Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/09/2024, 02:16
Behavioral task
behavioral1
Sample
bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe
Resource
win7-20240903-en
General
-
Target
bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe
-
Size
5.2MB
-
MD5
a873688facfb1f39cb9dd8a7f63a926c
-
SHA1
060798d3a77c8a1356aa4bbf12bb721920b4d9e5
-
SHA256
bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084
-
SHA512
80af81184599116a135c94e8771b18a85b197f5b50f618f2e36533fc3f372c8a8c851eae328cb93c8992d466b505c676358d88e46104511bafdbd4f1d695eeb8
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6l1:RWWBibf56utgpPFotBER/mQ32lUZ
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x00090000000120f1-6.dat cobalt_reflective_dll behavioral1/files/0x00080000000187a5-11.dat cobalt_reflective_dll behavioral1/files/0x0008000000019023-12.dat cobalt_reflective_dll behavioral1/files/0x000700000001925e-16.dat cobalt_reflective_dll behavioral1/files/0x0006000000019350-39.dat cobalt_reflective_dll behavioral1/files/0x00060000000193c2-54.dat cobalt_reflective_dll behavioral1/files/0x000800000001941e-70.dat cobalt_reflective_dll behavioral1/files/0x0005000000019625-126.dat cobalt_reflective_dll behavioral1/files/0x0005000000019623-131.dat cobalt_reflective_dll behavioral1/files/0x0005000000019667-129.dat cobalt_reflective_dll behavioral1/files/0x0005000000019621-121.dat cobalt_reflective_dll behavioral1/files/0x00050000000196af-136.dat cobalt_reflective_dll behavioral1/files/0x000500000001961d-101.dat cobalt_reflective_dll behavioral1/files/0x0005000000019622-117.dat cobalt_reflective_dll behavioral1/files/0x000500000001961f-106.dat cobalt_reflective_dll behavioral1/files/0x000500000001961b-92.dat cobalt_reflective_dll behavioral1/files/0x0005000000019619-85.dat cobalt_reflective_dll behavioral1/files/0x0005000000019617-75.dat cobalt_reflective_dll behavioral1/files/0x00090000000193e1-60.dat cobalt_reflective_dll behavioral1/files/0x00060000000193b4-46.dat cobalt_reflective_dll behavioral1/files/0x0007000000019282-27.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 41 IoCs
resource yara_rule behavioral1/memory/2476-24-0x000000013F660000-0x000000013F9B1000-memory.dmp xmrig behavioral1/memory/2476-66-0x000000013F660000-0x000000013F9B1000-memory.dmp xmrig behavioral1/memory/2824-87-0x000000013F300000-0x000000013F651000-memory.dmp xmrig behavioral1/memory/2712-141-0x000000013FE10000-0x0000000140161000-memory.dmp xmrig behavioral1/memory/3052-113-0x000000013FCD0000-0x0000000140021000-memory.dmp xmrig behavioral1/memory/1724-142-0x0000000002420000-0x0000000002771000-memory.dmp xmrig behavioral1/memory/2740-94-0x000000013F060000-0x000000013F3B1000-memory.dmp xmrig behavioral1/memory/2624-89-0x000000013F570000-0x000000013F8C1000-memory.dmp xmrig behavioral1/memory/2776-80-0x000000013F600000-0x000000013F951000-memory.dmp xmrig behavioral1/memory/2796-78-0x000000013FF90000-0x00000001402E1000-memory.dmp xmrig behavioral1/memory/1724-65-0x000000013F2B0000-0x000000013F601000-memory.dmp xmrig behavioral1/memory/2872-64-0x000000013F490000-0x000000013F7E1000-memory.dmp xmrig behavioral1/memory/2316-41-0x000000013F340000-0x000000013F691000-memory.dmp xmrig behavioral1/memory/916-36-0x000000013FD60000-0x00000001400B1000-memory.dmp xmrig behavioral1/memory/1724-33-0x0000000002420000-0x0000000002771000-memory.dmp xmrig behavioral1/memory/2260-32-0x000000013FC90000-0x000000013FFE1000-memory.dmp xmrig behavioral1/memory/3060-30-0x000000013FBF0000-0x000000013FF41000-memory.dmp xmrig behavioral1/memory/2544-145-0x000000013F710000-0x000000013FA61000-memory.dmp xmrig behavioral1/memory/1724-146-0x000000013F2B0000-0x000000013F601000-memory.dmp xmrig behavioral1/memory/1972-163-0x000000013F160000-0x000000013F4B1000-memory.dmp xmrig behavioral1/memory/1812-164-0x000000013F150000-0x000000013F4A1000-memory.dmp xmrig behavioral1/memory/2584-168-0x000000013F890000-0x000000013FBE1000-memory.dmp xmrig behavioral1/memory/1428-167-0x000000013F7D0000-0x000000013FB21000-memory.dmp xmrig behavioral1/memory/1988-166-0x000000013F0E0000-0x000000013F431000-memory.dmp xmrig behavioral1/memory/1296-165-0x000000013F2F0000-0x000000013F641000-memory.dmp xmrig behavioral1/memory/1192-169-0x000000013FB40000-0x000000013FE91000-memory.dmp xmrig behavioral1/memory/1724-170-0x000000013F2B0000-0x000000013F601000-memory.dmp xmrig behavioral1/memory/2476-229-0x000000013F660000-0x000000013F9B1000-memory.dmp xmrig behavioral1/memory/2260-231-0x000000013FC90000-0x000000013FFE1000-memory.dmp xmrig behavioral1/memory/3060-233-0x000000013FBF0000-0x000000013FF41000-memory.dmp xmrig behavioral1/memory/916-235-0x000000013FD60000-0x00000001400B1000-memory.dmp xmrig behavioral1/memory/2316-237-0x000000013F340000-0x000000013F691000-memory.dmp xmrig behavioral1/memory/2796-239-0x000000013FF90000-0x00000001402E1000-memory.dmp xmrig behavioral1/memory/2824-241-0x000000013F300000-0x000000013F651000-memory.dmp xmrig behavioral1/memory/2872-243-0x000000013F490000-0x000000013F7E1000-memory.dmp xmrig behavioral1/memory/2740-245-0x000000013F060000-0x000000013F3B1000-memory.dmp xmrig behavioral1/memory/2776-247-0x000000013F600000-0x000000013F951000-memory.dmp xmrig behavioral1/memory/2712-249-0x000000013FE10000-0x0000000140161000-memory.dmp xmrig behavioral1/memory/2624-251-0x000000013F570000-0x000000013F8C1000-memory.dmp xmrig behavioral1/memory/2544-261-0x000000013F710000-0x000000013FA61000-memory.dmp xmrig behavioral1/memory/3052-263-0x000000013FCD0000-0x0000000140021000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2476 EGzOhqD.exe 3060 ebhxReT.exe 2260 XFUmkqV.exe 916 WwSvuRn.exe 2316 TeLYOtA.exe 2796 igoRrKv.exe 2824 pcCVCuu.exe 2740 felgvQG.exe 2872 lcbQQOY.exe 2712 EQcxyTH.exe 2776 dKbmETB.exe 2624 OToNVqv.exe 2544 pVwAtiV.exe 3052 zfTrjpQ.exe 1972 jscLquj.exe 1296 NpCheNR.exe 1812 xIRRURp.exe 1428 RZiiRyu.exe 1988 OTIgyFO.exe 1192 ihSKbgV.exe 2584 TAqxPyk.exe -
Loads dropped DLL 21 IoCs
pid Process 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe -
resource yara_rule behavioral1/memory/1724-0-0x000000013F2B0000-0x000000013F601000-memory.dmp upx behavioral1/files/0x00090000000120f1-6.dat upx behavioral1/files/0x00080000000187a5-11.dat upx behavioral1/files/0x0008000000019023-12.dat upx behavioral1/memory/2476-24-0x000000013F660000-0x000000013F9B1000-memory.dmp upx behavioral1/files/0x000700000001925e-16.dat upx behavioral1/files/0x0006000000019350-39.dat upx behavioral1/memory/2824-50-0x000000013F300000-0x000000013F651000-memory.dmp upx behavioral1/files/0x00060000000193c2-54.dat upx behavioral1/memory/2476-66-0x000000013F660000-0x000000013F9B1000-memory.dmp upx behavioral1/files/0x000800000001941e-70.dat upx behavioral1/memory/2824-87-0x000000013F300000-0x000000013F651000-memory.dmp upx behavioral1/files/0x0005000000019625-126.dat upx behavioral1/files/0x0005000000019623-131.dat upx behavioral1/files/0x0005000000019667-129.dat upx behavioral1/files/0x0005000000019621-121.dat upx behavioral1/files/0x00050000000196af-136.dat upx behavioral1/memory/2712-141-0x000000013FE10000-0x0000000140161000-memory.dmp upx behavioral1/files/0x000500000001961d-101.dat upx behavioral1/files/0x0005000000019622-117.dat upx behavioral1/memory/3052-113-0x000000013FCD0000-0x0000000140021000-memory.dmp upx behavioral1/files/0x000500000001961f-106.dat upx behavioral1/memory/2544-96-0x000000013F710000-0x000000013FA61000-memory.dmp upx behavioral1/memory/2740-94-0x000000013F060000-0x000000013F3B1000-memory.dmp upx behavioral1/files/0x000500000001961b-92.dat upx behavioral1/memory/2624-89-0x000000013F570000-0x000000013F8C1000-memory.dmp upx behavioral1/files/0x0005000000019619-85.dat upx behavioral1/memory/2776-80-0x000000013F600000-0x000000013F951000-memory.dmp upx behavioral1/memory/2796-78-0x000000013FF90000-0x00000001402E1000-memory.dmp upx behavioral1/files/0x0005000000019617-75.dat upx behavioral1/memory/2712-72-0x000000013FE10000-0x0000000140161000-memory.dmp upx behavioral1/memory/1724-65-0x000000013F2B0000-0x000000013F601000-memory.dmp upx behavioral1/memory/2872-64-0x000000013F490000-0x000000013F7E1000-memory.dmp upx behavioral1/files/0x00090000000193e1-60.dat upx behavioral1/memory/2740-56-0x000000013F060000-0x000000013F3B1000-memory.dmp upx behavioral1/memory/2796-42-0x000000013FF90000-0x00000001402E1000-memory.dmp upx behavioral1/memory/2316-41-0x000000013F340000-0x000000013F691000-memory.dmp upx behavioral1/files/0x00060000000193b4-46.dat upx behavioral1/memory/916-36-0x000000013FD60000-0x00000001400B1000-memory.dmp upx behavioral1/memory/2260-32-0x000000013FC90000-0x000000013FFE1000-memory.dmp upx behavioral1/memory/3060-30-0x000000013FBF0000-0x000000013FF41000-memory.dmp upx behavioral1/files/0x0007000000019282-27.dat upx behavioral1/memory/2544-145-0x000000013F710000-0x000000013FA61000-memory.dmp upx behavioral1/memory/1724-146-0x000000013F2B0000-0x000000013F601000-memory.dmp upx behavioral1/memory/1972-163-0x000000013F160000-0x000000013F4B1000-memory.dmp upx behavioral1/memory/1812-164-0x000000013F150000-0x000000013F4A1000-memory.dmp upx behavioral1/memory/2584-168-0x000000013F890000-0x000000013FBE1000-memory.dmp upx behavioral1/memory/1428-167-0x000000013F7D0000-0x000000013FB21000-memory.dmp upx behavioral1/memory/1988-166-0x000000013F0E0000-0x000000013F431000-memory.dmp upx behavioral1/memory/1296-165-0x000000013F2F0000-0x000000013F641000-memory.dmp upx behavioral1/memory/1192-169-0x000000013FB40000-0x000000013FE91000-memory.dmp upx behavioral1/memory/1724-170-0x000000013F2B0000-0x000000013F601000-memory.dmp upx behavioral1/memory/2476-229-0x000000013F660000-0x000000013F9B1000-memory.dmp upx behavioral1/memory/2260-231-0x000000013FC90000-0x000000013FFE1000-memory.dmp upx behavioral1/memory/3060-233-0x000000013FBF0000-0x000000013FF41000-memory.dmp upx behavioral1/memory/916-235-0x000000013FD60000-0x00000001400B1000-memory.dmp upx behavioral1/memory/2316-237-0x000000013F340000-0x000000013F691000-memory.dmp upx behavioral1/memory/2796-239-0x000000013FF90000-0x00000001402E1000-memory.dmp upx behavioral1/memory/2824-241-0x000000013F300000-0x000000013F651000-memory.dmp upx behavioral1/memory/2872-243-0x000000013F490000-0x000000013F7E1000-memory.dmp upx behavioral1/memory/2740-245-0x000000013F060000-0x000000013F3B1000-memory.dmp upx behavioral1/memory/2776-247-0x000000013F600000-0x000000013F951000-memory.dmp upx behavioral1/memory/2712-249-0x000000013FE10000-0x0000000140161000-memory.dmp upx behavioral1/memory/2624-251-0x000000013F570000-0x000000013F8C1000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\OToNVqv.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\xIRRURp.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\TeLYOtA.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\XFUmkqV.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\igoRrKv.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\pcCVCuu.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\felgvQG.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\pVwAtiV.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\OTIgyFO.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\ihSKbgV.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\EGzOhqD.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\jscLquj.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\TAqxPyk.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\EQcxyTH.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\WwSvuRn.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\lcbQQOY.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\dKbmETB.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\zfTrjpQ.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\NpCheNR.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\RZiiRyu.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe File created C:\Windows\System\ebhxReT.exe bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe Token: SeLockMemoryPrivilege 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1724 wrote to memory of 2476 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 31 PID 1724 wrote to memory of 2476 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 31 PID 1724 wrote to memory of 2476 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 31 PID 1724 wrote to memory of 3060 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 32 PID 1724 wrote to memory of 3060 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 32 PID 1724 wrote to memory of 3060 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 32 PID 1724 wrote to memory of 2260 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 33 PID 1724 wrote to memory of 2260 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 33 PID 1724 wrote to memory of 2260 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 33 PID 1724 wrote to memory of 2316 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 34 PID 1724 wrote to memory of 2316 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 34 PID 1724 wrote to memory of 2316 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 34 PID 1724 wrote to memory of 916 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 35 PID 1724 wrote to memory of 916 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 35 PID 1724 wrote to memory of 916 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 35 PID 1724 wrote to memory of 2796 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 36 PID 1724 wrote to memory of 2796 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 36 PID 1724 wrote to memory of 2796 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 36 PID 1724 wrote to memory of 2824 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 37 PID 1724 wrote to memory of 2824 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 37 PID 1724 wrote to memory of 2824 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 37 PID 1724 wrote to memory of 2740 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 38 PID 1724 wrote to memory of 2740 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 38 PID 1724 wrote to memory of 2740 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 38 PID 1724 wrote to memory of 2872 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 39 PID 1724 wrote to memory of 2872 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 39 PID 1724 wrote to memory of 2872 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 39 PID 1724 wrote to memory of 2712 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 40 PID 1724 wrote to memory of 2712 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 40 PID 1724 wrote to memory of 2712 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 40 PID 1724 wrote to memory of 2776 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 41 PID 1724 wrote to memory of 2776 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 41 PID 1724 wrote to memory of 2776 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 41 PID 1724 wrote to memory of 2624 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 42 PID 1724 wrote to memory of 2624 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 42 PID 1724 wrote to memory of 2624 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 42 PID 1724 wrote to memory of 2544 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 43 PID 1724 wrote to memory of 2544 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 43 PID 1724 wrote to memory of 2544 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 43 PID 1724 wrote to memory of 3052 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 44 PID 1724 wrote to memory of 3052 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 44 PID 1724 wrote to memory of 3052 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 44 PID 1724 wrote to memory of 1972 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 45 PID 1724 wrote to memory of 1972 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 45 PID 1724 wrote to memory of 1972 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 45 PID 1724 wrote to memory of 1812 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 46 PID 1724 wrote to memory of 1812 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 46 PID 1724 wrote to memory of 1812 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 46 PID 1724 wrote to memory of 1296 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 47 PID 1724 wrote to memory of 1296 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 47 PID 1724 wrote to memory of 1296 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 47 PID 1724 wrote to memory of 1988 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 48 PID 1724 wrote to memory of 1988 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 48 PID 1724 wrote to memory of 1988 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 48 PID 1724 wrote to memory of 1428 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 49 PID 1724 wrote to memory of 1428 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 49 PID 1724 wrote to memory of 1428 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 49 PID 1724 wrote to memory of 2584 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 50 PID 1724 wrote to memory of 2584 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 50 PID 1724 wrote to memory of 2584 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 50 PID 1724 wrote to memory of 1192 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 51 PID 1724 wrote to memory of 1192 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 51 PID 1724 wrote to memory of 1192 1724 bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe"C:\Users\Admin\AppData\Local\Temp\bb88f6216696d67f18e882a8218b938eea085499ce433f30f1f3950ba05c9084.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\System\EGzOhqD.exeC:\Windows\System\EGzOhqD.exe2⤵
- Executes dropped EXE
PID:2476
-
-
C:\Windows\System\ebhxReT.exeC:\Windows\System\ebhxReT.exe2⤵
- Executes dropped EXE
PID:3060
-
-
C:\Windows\System\XFUmkqV.exeC:\Windows\System\XFUmkqV.exe2⤵
- Executes dropped EXE
PID:2260
-
-
C:\Windows\System\TeLYOtA.exeC:\Windows\System\TeLYOtA.exe2⤵
- Executes dropped EXE
PID:2316
-
-
C:\Windows\System\WwSvuRn.exeC:\Windows\System\WwSvuRn.exe2⤵
- Executes dropped EXE
PID:916
-
-
C:\Windows\System\igoRrKv.exeC:\Windows\System\igoRrKv.exe2⤵
- Executes dropped EXE
PID:2796
-
-
C:\Windows\System\pcCVCuu.exeC:\Windows\System\pcCVCuu.exe2⤵
- Executes dropped EXE
PID:2824
-
-
C:\Windows\System\felgvQG.exeC:\Windows\System\felgvQG.exe2⤵
- Executes dropped EXE
PID:2740
-
-
C:\Windows\System\lcbQQOY.exeC:\Windows\System\lcbQQOY.exe2⤵
- Executes dropped EXE
PID:2872
-
-
C:\Windows\System\EQcxyTH.exeC:\Windows\System\EQcxyTH.exe2⤵
- Executes dropped EXE
PID:2712
-
-
C:\Windows\System\dKbmETB.exeC:\Windows\System\dKbmETB.exe2⤵
- Executes dropped EXE
PID:2776
-
-
C:\Windows\System\OToNVqv.exeC:\Windows\System\OToNVqv.exe2⤵
- Executes dropped EXE
PID:2624
-
-
C:\Windows\System\pVwAtiV.exeC:\Windows\System\pVwAtiV.exe2⤵
- Executes dropped EXE
PID:2544
-
-
C:\Windows\System\zfTrjpQ.exeC:\Windows\System\zfTrjpQ.exe2⤵
- Executes dropped EXE
PID:3052
-
-
C:\Windows\System\jscLquj.exeC:\Windows\System\jscLquj.exe2⤵
- Executes dropped EXE
PID:1972
-
-
C:\Windows\System\xIRRURp.exeC:\Windows\System\xIRRURp.exe2⤵
- Executes dropped EXE
PID:1812
-
-
C:\Windows\System\NpCheNR.exeC:\Windows\System\NpCheNR.exe2⤵
- Executes dropped EXE
PID:1296
-
-
C:\Windows\System\OTIgyFO.exeC:\Windows\System\OTIgyFO.exe2⤵
- Executes dropped EXE
PID:1988
-
-
C:\Windows\System\RZiiRyu.exeC:\Windows\System\RZiiRyu.exe2⤵
- Executes dropped EXE
PID:1428
-
-
C:\Windows\System\TAqxPyk.exeC:\Windows\System\TAqxPyk.exe2⤵
- Executes dropped EXE
PID:2584
-
-
C:\Windows\System\ihSKbgV.exeC:\Windows\System\ihSKbgV.exe2⤵
- Executes dropped EXE
PID:1192
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD57461ddeca184668efc917ade8e61285a
SHA1c19d2fb3a21b0541265e92df1ab8781bedb5d2f8
SHA256802dbb23a5bc904fbf12054ea0af53510a85ebe3da18a4072302efd724b21c74
SHA512f1b0b6e7d9b7731b31aa1dcdb64fcc8b59c2fa8ec9dbd5c9430c577efc8acc6b47bce340c551430c9e06ee4cdc96d93647d9984fef33215e157ceb3d84a81c1f
-
Filesize
5.2MB
MD5159d88591367796bfe72ef43c14469ba
SHA1eb8b0c7c53f5da01aca5914b614079c49e8aa9e6
SHA256fedce958e603e9a7c413ebb19e084cce48fa79dd973cf3525728ce33c841bbbc
SHA5126ef3f8ce46472ac9de9f8a935914aa66ffb53d104a67e1a5a38acc48a0c6af4f7b58260a5f92e895daca4c2cdf7a1a424e308514e7f520a51dccacbc793b6da2
-
Filesize
5.2MB
MD53dacf8b4ce42f8a940035ee7e81379ce
SHA17e74fd3dc45c69743c5fe5911861ddaa9c8752bf
SHA256575061adb5702afb3ec104509f19dd2172843bc48c9316eb8d14130314f521e6
SHA5121250953a5f69beb9ea5bc36a1ccffbf352aa8fbb1e908f9c7424f9bfd60f6f8bf0bf046fd0ab265fecef658134bb980991e2cd9371c84f9ec9d8e6a3bce65dd6
-
Filesize
5.2MB
MD53e0f1d260e2f8db6736e95ebee45fe07
SHA12632c22d17fc833a6b2398ef106b077c6263b291
SHA2562c7326006e5275d4e10139be6eb49791371dda29c50d3784fafe66e1f89e9ab4
SHA51236e65d09429ba17b259319d75c93608e588ad43e05f1ed63b9c36b9e0a958fe8fcaa7cbb6f85d8d0efd20f3c00906e3546e9fb0ce800ea2a3cb2421a6c064350
-
Filesize
5.2MB
MD560e1c44747ed8ac7037b8b3406332918
SHA146cad19508819b59e591b6afe448ed7ce3e34774
SHA256811c54936806abe3f85dfcac71ddbcdab10c21c186e309865f93be37aec19a8c
SHA512db387bfc70bcd84525f7e5ecd83e7d1091379396bae6255c934361bd8127ebbf6414fd7db06314864524ceb5bbc9ca300986e2b9d4c31c0b42cc2c1fba4bb5d5
-
Filesize
5.2MB
MD5bb30490427899133e96cdaa14277d2c2
SHA1567fb47733211ac76e79a8a01b608b237ab63861
SHA25601cef6d41faa11aab4e4bae5ab184d0f4e9621b015a13b98c83ba1116b627996
SHA512df83f69c10fa99535efe470eba4daa01f895eff5a92eb5c7d6e0c2b5cee4980cda9de06f92f413a4fde104f64475fa9c3ec558c9df84f8dada2a1a791838e931
-
Filesize
5.2MB
MD5c7b6d998fd20cc0c26651cf5a43b3dc7
SHA14b68cf94a195cbc0030a9ba48494fc924aef2b09
SHA256b6e58a7f3e017d4988ea1b15a8d40bc1290b9f3d8e15290609a21b2baee5a168
SHA5124c15e63be89a1e4fa25ffef590868fb62a54a39d161fbf11e5bffb08115b746b3f2e88da20c50880c19e16d20f7bdb00d802bc46717956bc87623c1d1b7ce98a
-
Filesize
5.2MB
MD526bd3cf5773939961b86d14e2a2f55e1
SHA1171bface60650d983fcef98750c1596ae4745d7d
SHA256a9795d0a5397b0babc3b5c08eb9f13ec11c5d6a695fa030e744c99f5c1c1f1a0
SHA5129855ff85268ac2879c3b9fef3f489878c33575f9bf165e766ae86bb17dad37e3e9f3bfbec08572b468835205ae6a0145d78c3956046650fcf7cc32f416829825
-
Filesize
5.2MB
MD5c2517922a6f55787f26c85ee1ba9b9d5
SHA1390d0b6695ada9b1fe3c3e22cefaebf86d9d0f64
SHA2561d28113ec9b1d9394795557c703b95c3ebfb37992ddc6aa8388577e4166adb8e
SHA512c0111aedbac57f82e1d0184f6bf9a1465feb195da1dbcad5fc4dbcd9a258a12ef30006fedcfcb639f0daee318d8281a011d589b5b9ed0a67788c24e5a0440876
-
Filesize
5.2MB
MD579ab74e339c5eb0de018c49dbddc4d08
SHA1b61819aaac56637d6bbe43bf65877ad7a3aa5ea1
SHA2566531857c46697b9a6a6636aa28024e8d2249ec45bc4d0d53b54b896cb2fe9348
SHA512991f9d044cee468a265a7629a8d9ffa05e41e2dc3bb76589f025e655dbd9ef2f04fa48019a85669056122ece66c80037e78b7b99031c249e806e94aa56778794
-
Filesize
5.2MB
MD58567e65373f39e3e372d9176f7edb1a3
SHA13be8e7d26539cbc647d2101b35fdde83c0e97dfc
SHA2561928a525a9345df1127bfb8ebc50a5efda538f65e4f62737bf9d3f97d3aafaac
SHA512d674c8c18da2d9f5738530cbafe0df21e149a725748cda694310c29c041d87849cec77a42f00aec7e7d0a5559e1131dc999c8b3bf8512540cd3122d07727b091
-
Filesize
5.2MB
MD50f69438d23cb778d63a202c04b2c7d02
SHA1b51b88c9fe36278e880954725d6efd60a2e699f7
SHA2569deeab839e271e3aa19820240c6bc2e6da0a19382782d9aaa4df42aa991eef31
SHA5125534856d7369b4d3340fd9c5e2df872dbd0d00198806d8324e3fbb5e4c769b49edbaee794275f0774555aad6190f7c46e9c1bc0d4b9e078ab2145fdec7406f7d
-
Filesize
5.2MB
MD58dee71ecebf6d8899bf805276955c413
SHA1a87140a3429a11caae7c84dab690e3b0e003321f
SHA256f0add69bfe919e8b3b7c3a1c519d39e0f818f44248bf0b5a2c9b99d8438d4b64
SHA5120609ad74d305c05ae54f65990f57c92c395b97aae9fadec8a993c4a01666367d6bef1bdf2755bab2822f89382a6acd45b81c588d6998cfa0020cbd8932527a77
-
Filesize
5.2MB
MD5ab8793dc2936708e5950fd176aae4ae8
SHA1c611fd30209c6c224971b55fdfbbdbbb0dac8c88
SHA256626f59f58267a5a6f0bcddb0a71ca87d4edb7d933b74c9d4c12bcbcc827e34e0
SHA5121dff88a21262c455a3831d0634bb51b1670b7004e79498d9f57cecee1a9a9ba7e0bd5a78896a65a49ff23bce0943ecc39fc3fd254131dfeb751aa2dcd31a8ff9
-
Filesize
5.2MB
MD5d17286263f2418d684edb55179ce05bc
SHA14d718530abc2fafd0137ad58665a30a4c6570121
SHA256ceabd933a1e5c4da26237e127ae288925eab358214b31c81030d766682eaf328
SHA51222b9bea0c28eefa6bb3a18d199bd1fd904772c8d372ef5dbeff4aa0f09455259e73d4900695198dd69ea1a8649494b30a0fa815e41ae3a47b2ec7cc72cf1a16a
-
Filesize
5.2MB
MD53fa7aa448867f07f9e024116f44adf3f
SHA1143e56694d8f4d1e5728ac5a37d340a5916c3c63
SHA256e865f343dc8a6d4aa24f09e932890aff69120db210974ca781992a7063c6bd6c
SHA512bd6c0797c1cd7113c434a2daaa539a631d2009dc4762d903eda74138484c550e871bd3fcc247352d2cbe8cbae4d8dc4053ab0d92a0c0a995cc9cb4c90b78f3f2
-
Filesize
5.2MB
MD5208b24745e8cdd1f9265f712b691df53
SHA1831bba4aeec90db02a51240b5d5dc7e47c6c3592
SHA256b766a7af84967c99f1d5a70dfcb888931235c9f5608efb8f292076a7aa37c087
SHA5121a781040e9d6fd3e8013c03f7a38b8e7bdd6a36ed4dfbc80d9bf64a93d97afb8d8a795a39bd1d842e043347f8e2f5b906eef0bb6899b802242d562044a074f51
-
Filesize
5.2MB
MD55bc6a2a0aa6d396adb91cc826b911b1a
SHA105cff61da70fa6fcb10e0e0142f877e3b7ab0527
SHA256f712d810427e09cb233a87442170122611f52b9099fc2d0eabcf8ab248973cbe
SHA51261fdea4543c278e6c762bc093029183124f77d84eab589de17e63f5456d09fd74d025ef4331e4295458c3a5ce5b4667e6a828a590505d34e53d4e20511227764
-
Filesize
5.2MB
MD56ddc0d5f45f0f68e51698d6ce1396325
SHA124688e2ff57d22b5b82d0f625a3ddaa40efe1ff5
SHA25652f08277f1cde2b7e248892866583bee1962b31d7b1d5aea380aca6b78b6c0fc
SHA512817a3bce953eccbfa386be04a2a870900dcf88beb4affc4d8b500ab3119aeeea33c844043639492e5ddc07b29f568a5da642d39533517f528e7f62b118bed4dc
-
Filesize
5.2MB
MD5539e0b2e5ec9e8b0a7583d977ba747c0
SHA1af98a898468c98ac69e7d4c9c5fe8dfddb86006a
SHA256ba6219ad303ba204762d8c612783d3c4fd3dee5ba2cd629b9e27646ab16f4a6c
SHA512b48d0eb922d53af2aa69fafd514a58ce23e116c377a32dd63ecd7fe1e138e36631710cb274164b5b61502e31b27a9b8a49e90fe6819d8ce2f14933aee1af52e8
-
Filesize
5.2MB
MD5c5abfe0858063c013243403dbf57c070
SHA1de6a6adf45fd1aebe358dbd3426c9cd138b1d7b3
SHA256481aa67ea0fe6cb4618a1e480f9add65c8e5654d517c4620545e90742d90a5d1
SHA512ce5dd9ac1b619e1523db87298fb4367f879a51d82558a0fa581f9c1c2b7157f58d2314d663cda4b90e72ce45dfc4d17d4e618db7b0f6f09c1f3df063fe3a851b