Analysis
-
max time kernel
113s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 14:47
Behavioral task
behavioral1
Sample
9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe
Resource
win7-20240729-en
General
-
Target
9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe
-
Size
5.2MB
-
MD5
fdaf05cc57378a304476792c6a48e0a0
-
SHA1
830b85b75f09fbdb7350bd377d67a6911331675c
-
SHA256
9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8
-
SHA512
7313ab3fa2981ae7fb09b543ef0227a08ff97ca3b7fdc5100f442fe727a83b33b082053a5aaae25b2fc55c7f7eb5695e8c38d43e85f94723412d932bfedd91ad
-
SSDEEP
49152:ROdWCCi7/raA56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lL:RWWBibj56utgpPFotBER/mQ32lUP
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x00080000000120fd-3.dat cobalt_reflective_dll behavioral1/files/0x0007000000019608-5.dat cobalt_reflective_dll behavioral1/files/0x000700000001960a-20.dat cobalt_reflective_dll behavioral1/files/0x000700000001961c-22.dat cobalt_reflective_dll behavioral1/files/0x00060000000196a1-39.dat cobalt_reflective_dll behavioral1/files/0x0006000000019667-30.dat cobalt_reflective_dll behavioral1/files/0x0008000000019c34-56.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4c7-69.dat cobalt_reflective_dll behavioral1/files/0x0008000000019c3c-64.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4cd-106.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4d9-140.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4db-142.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4d7-134.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4d5-130.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4d3-124.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4cf-114.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4d1-120.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4cb-96.dat cobalt_reflective_dll behavioral1/files/0x000500000001a4c9-81.dat cobalt_reflective_dll behavioral1/files/0x002e000000019604-88.dat cobalt_reflective_dll behavioral1/files/0x0006000000019926-50.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 38 IoCs
resource yara_rule behavioral1/memory/2892-19-0x000000013F810000-0x000000013FB61000-memory.dmp xmrig behavioral1/memory/1984-57-0x000000013F620000-0x000000013F971000-memory.dmp xmrig behavioral1/memory/3068-89-0x000000013F6F0000-0x000000013FA41000-memory.dmp xmrig behavioral1/memory/2720-107-0x000000013F600000-0x000000013F951000-memory.dmp xmrig behavioral1/memory/2092-146-0x000000013FA60000-0x000000013FDB1000-memory.dmp xmrig behavioral1/memory/2796-97-0x000000013F060000-0x000000013F3B1000-memory.dmp xmrig behavioral1/memory/2992-60-0x000000013F1D0000-0x000000013F521000-memory.dmp xmrig behavioral1/memory/1352-148-0x000000013FEA0000-0x00000001401F1000-memory.dmp xmrig behavioral1/memory/2044-70-0x000000013F850000-0x000000013FBA1000-memory.dmp xmrig behavioral1/memory/1672-49-0x000000013F4D0000-0x000000013F821000-memory.dmp xmrig behavioral1/memory/1976-47-0x000000013FC60000-0x000000013FFB1000-memory.dmp xmrig behavioral1/memory/528-45-0x000000013F230000-0x000000013F581000-memory.dmp xmrig behavioral1/memory/2552-150-0x000000013FC00000-0x000000013FF51000-memory.dmp xmrig behavioral1/memory/1380-152-0x000000013F410000-0x000000013F761000-memory.dmp xmrig behavioral1/memory/528-154-0x000000013F230000-0x000000013F581000-memory.dmp xmrig behavioral1/memory/2688-162-0x000000013F290000-0x000000013F5E1000-memory.dmp xmrig behavioral1/memory/3040-174-0x000000013FD40000-0x0000000140091000-memory.dmp xmrig behavioral1/memory/2260-175-0x000000013F9E0000-0x000000013FD31000-memory.dmp xmrig behavioral1/memory/2128-173-0x000000013F5B0000-0x000000013F901000-memory.dmp xmrig behavioral1/memory/2264-172-0x000000013FEA0000-0x00000001401F1000-memory.dmp xmrig behavioral1/memory/2132-170-0x000000013F6A0000-0x000000013F9F1000-memory.dmp xmrig behavioral1/memory/2340-171-0x000000013F440000-0x000000013F791000-memory.dmp xmrig behavioral1/memory/2304-176-0x000000013FBF0000-0x000000013FF41000-memory.dmp xmrig behavioral1/memory/528-178-0x000000013F230000-0x000000013F581000-memory.dmp xmrig behavioral1/memory/1672-236-0x000000013F4D0000-0x000000013F821000-memory.dmp xmrig behavioral1/memory/2892-238-0x000000013F810000-0x000000013FB61000-memory.dmp xmrig behavioral1/memory/1984-242-0x000000013F620000-0x000000013F971000-memory.dmp xmrig behavioral1/memory/2992-241-0x000000013F1D0000-0x000000013F521000-memory.dmp xmrig behavioral1/memory/1976-244-0x000000013FC60000-0x000000013FFB1000-memory.dmp xmrig behavioral1/memory/2044-246-0x000000013F850000-0x000000013FBA1000-memory.dmp xmrig behavioral1/memory/3068-250-0x000000013F6F0000-0x000000013FA41000-memory.dmp xmrig behavioral1/memory/2796-248-0x000000013F060000-0x000000013F3B1000-memory.dmp xmrig behavioral1/memory/2092-254-0x000000013FA60000-0x000000013FDB1000-memory.dmp xmrig behavioral1/memory/2720-253-0x000000013F600000-0x000000013F951000-memory.dmp xmrig behavioral1/memory/1352-256-0x000000013FEA0000-0x00000001401F1000-memory.dmp xmrig behavioral1/memory/2552-267-0x000000013FC00000-0x000000013FF51000-memory.dmp xmrig behavioral1/memory/1380-269-0x000000013F410000-0x000000013F761000-memory.dmp xmrig behavioral1/memory/2688-271-0x000000013F290000-0x000000013F5E1000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 1672 zzYxEaT.exe 2892 bacJFvZ.exe 1984 uEbdMWW.exe 2992 IxgEuvh.exe 2044 djlIeVt.exe 1976 tkhJtIP.exe 3068 NgKKSAD.exe 2796 bzwVUeo.exe 2720 qAgaWEQ.exe 2092 afJWWdo.exe 1352 jUlguAY.exe 2552 JeAqXZb.exe 1380 GPpNIAP.exe 2688 WlljBJI.exe 2132 HtxKueh.exe 2340 WDyCjTO.exe 2264 GKdtafy.exe 2128 SsmKhky.exe 3040 LzBhCiG.exe 2260 RKHoKqh.exe 2304 shvkiqt.exe -
Loads dropped DLL 21 IoCs
pid Process 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe -
resource yara_rule behavioral1/memory/528-0-0x000000013F230000-0x000000013F581000-memory.dmp upx behavioral1/files/0x00080000000120fd-3.dat upx behavioral1/files/0x0007000000019608-5.dat upx behavioral1/memory/1984-21-0x000000013F620000-0x000000013F971000-memory.dmp upx behavioral1/files/0x000700000001960a-20.dat upx behavioral1/memory/2892-19-0x000000013F810000-0x000000013FB61000-memory.dmp upx behavioral1/memory/1672-17-0x000000013F4D0000-0x000000013F821000-memory.dmp upx behavioral1/files/0x000700000001961c-22.dat upx behavioral1/memory/2992-29-0x000000013F1D0000-0x000000013F521000-memory.dmp upx behavioral1/files/0x00060000000196a1-39.dat upx behavioral1/files/0x0006000000019667-30.dat upx behavioral1/memory/3068-51-0x000000013F6F0000-0x000000013FA41000-memory.dmp upx behavioral1/memory/2796-58-0x000000013F060000-0x000000013F3B1000-memory.dmp upx behavioral1/memory/1984-57-0x000000013F620000-0x000000013F971000-memory.dmp upx behavioral1/files/0x0008000000019c34-56.dat upx behavioral1/files/0x000500000001a4c7-69.dat upx behavioral1/memory/2720-65-0x000000013F600000-0x000000013F951000-memory.dmp upx behavioral1/files/0x0008000000019c3c-64.dat upx behavioral1/memory/3068-89-0x000000013F6F0000-0x000000013FA41000-memory.dmp upx behavioral1/memory/2552-90-0x000000013FC00000-0x000000013FF51000-memory.dmp upx behavioral1/files/0x000500000001a4cd-106.dat upx behavioral1/memory/2720-107-0x000000013F600000-0x000000013F951000-memory.dmp upx behavioral1/files/0x000500000001a4d9-140.dat upx behavioral1/files/0x000500000001a4db-142.dat upx behavioral1/files/0x000500000001a4d7-134.dat upx behavioral1/files/0x000500000001a4d5-130.dat upx behavioral1/memory/2092-146-0x000000013FA60000-0x000000013FDB1000-memory.dmp upx behavioral1/files/0x000500000001a4d3-124.dat upx behavioral1/files/0x000500000001a4cf-114.dat upx behavioral1/files/0x000500000001a4d1-120.dat upx behavioral1/memory/1380-98-0x000000013F410000-0x000000013F761000-memory.dmp upx behavioral1/memory/2796-97-0x000000013F060000-0x000000013F3B1000-memory.dmp upx behavioral1/files/0x000500000001a4cb-96.dat upx behavioral1/memory/2688-108-0x000000013F290000-0x000000013F5E1000-memory.dmp upx behavioral1/memory/1352-82-0x000000013FEA0000-0x00000001401F1000-memory.dmp upx behavioral1/files/0x000500000001a4c9-81.dat upx behavioral1/files/0x002e000000019604-88.dat upx behavioral1/memory/2992-60-0x000000013F1D0000-0x000000013F521000-memory.dmp upx behavioral1/memory/2092-74-0x000000013FA60000-0x000000013FDB1000-memory.dmp upx behavioral1/memory/1352-148-0x000000013FEA0000-0x00000001401F1000-memory.dmp upx behavioral1/memory/2044-70-0x000000013F850000-0x000000013FBA1000-memory.dmp upx behavioral1/files/0x0006000000019926-50.dat upx behavioral1/memory/1672-49-0x000000013F4D0000-0x000000013F821000-memory.dmp upx behavioral1/memory/1976-47-0x000000013FC60000-0x000000013FFB1000-memory.dmp upx behavioral1/memory/528-45-0x000000013F230000-0x000000013F581000-memory.dmp upx behavioral1/memory/2044-37-0x000000013F850000-0x000000013FBA1000-memory.dmp upx behavioral1/memory/528-6-0x000000013F810000-0x000000013FB61000-memory.dmp upx behavioral1/memory/2552-150-0x000000013FC00000-0x000000013FF51000-memory.dmp upx behavioral1/memory/1380-152-0x000000013F410000-0x000000013F761000-memory.dmp upx behavioral1/memory/528-154-0x000000013F230000-0x000000013F581000-memory.dmp upx behavioral1/memory/2688-162-0x000000013F290000-0x000000013F5E1000-memory.dmp upx behavioral1/memory/3040-174-0x000000013FD40000-0x0000000140091000-memory.dmp upx behavioral1/memory/2260-175-0x000000013F9E0000-0x000000013FD31000-memory.dmp upx behavioral1/memory/2128-173-0x000000013F5B0000-0x000000013F901000-memory.dmp upx behavioral1/memory/2264-172-0x000000013FEA0000-0x00000001401F1000-memory.dmp upx behavioral1/memory/2132-170-0x000000013F6A0000-0x000000013F9F1000-memory.dmp upx behavioral1/memory/2340-171-0x000000013F440000-0x000000013F791000-memory.dmp upx behavioral1/memory/2304-176-0x000000013FBF0000-0x000000013FF41000-memory.dmp upx behavioral1/memory/528-178-0x000000013F230000-0x000000013F581000-memory.dmp upx behavioral1/memory/1672-236-0x000000013F4D0000-0x000000013F821000-memory.dmp upx behavioral1/memory/2892-238-0x000000013F810000-0x000000013FB61000-memory.dmp upx behavioral1/memory/1984-242-0x000000013F620000-0x000000013F971000-memory.dmp upx behavioral1/memory/2992-241-0x000000013F1D0000-0x000000013F521000-memory.dmp upx behavioral1/memory/1976-244-0x000000013FC60000-0x000000013FFB1000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\GPpNIAP.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\uEbdMWW.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\IxgEuvh.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\tkhJtIP.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\bzwVUeo.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\qAgaWEQ.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\afJWWdo.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\JeAqXZb.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\WlljBJI.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\SsmKhky.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\shvkiqt.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\jUlguAY.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\RKHoKqh.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\zzYxEaT.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\NgKKSAD.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\bacJFvZ.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\djlIeVt.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\HtxKueh.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\WDyCjTO.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\GKdtafy.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe File created C:\Windows\System\LzBhCiG.exe 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe Token: SeLockMemoryPrivilege 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 528 wrote to memory of 2892 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 31 PID 528 wrote to memory of 2892 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 31 PID 528 wrote to memory of 2892 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 31 PID 528 wrote to memory of 1672 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 32 PID 528 wrote to memory of 1672 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 32 PID 528 wrote to memory of 1672 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 32 PID 528 wrote to memory of 1984 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 33 PID 528 wrote to memory of 1984 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 33 PID 528 wrote to memory of 1984 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 33 PID 528 wrote to memory of 2992 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 34 PID 528 wrote to memory of 2992 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 34 PID 528 wrote to memory of 2992 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 34 PID 528 wrote to memory of 2044 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 35 PID 528 wrote to memory of 2044 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 35 PID 528 wrote to memory of 2044 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 35 PID 528 wrote to memory of 1976 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 36 PID 528 wrote to memory of 1976 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 36 PID 528 wrote to memory of 1976 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 36 PID 528 wrote to memory of 3068 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 37 PID 528 wrote to memory of 3068 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 37 PID 528 wrote to memory of 3068 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 37 PID 528 wrote to memory of 2796 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 38 PID 528 wrote to memory of 2796 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 38 PID 528 wrote to memory of 2796 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 38 PID 528 wrote to memory of 2720 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 39 PID 528 wrote to memory of 2720 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 39 PID 528 wrote to memory of 2720 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 39 PID 528 wrote to memory of 2092 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 40 PID 528 wrote to memory of 2092 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 40 PID 528 wrote to memory of 2092 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 40 PID 528 wrote to memory of 1352 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 41 PID 528 wrote to memory of 1352 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 41 PID 528 wrote to memory of 1352 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 41 PID 528 wrote to memory of 2552 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 42 PID 528 wrote to memory of 2552 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 42 PID 528 wrote to memory of 2552 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 42 PID 528 wrote to memory of 1380 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 43 PID 528 wrote to memory of 1380 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 43 PID 528 wrote to memory of 1380 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 43 PID 528 wrote to memory of 2688 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 44 PID 528 wrote to memory of 2688 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 44 PID 528 wrote to memory of 2688 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 44 PID 528 wrote to memory of 2132 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 45 PID 528 wrote to memory of 2132 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 45 PID 528 wrote to memory of 2132 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 45 PID 528 wrote to memory of 2340 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 46 PID 528 wrote to memory of 2340 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 46 PID 528 wrote to memory of 2340 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 46 PID 528 wrote to memory of 2264 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 47 PID 528 wrote to memory of 2264 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 47 PID 528 wrote to memory of 2264 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 47 PID 528 wrote to memory of 2128 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 48 PID 528 wrote to memory of 2128 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 48 PID 528 wrote to memory of 2128 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 48 PID 528 wrote to memory of 3040 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 49 PID 528 wrote to memory of 3040 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 49 PID 528 wrote to memory of 3040 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 49 PID 528 wrote to memory of 2260 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 50 PID 528 wrote to memory of 2260 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 50 PID 528 wrote to memory of 2260 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 50 PID 528 wrote to memory of 2304 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 51 PID 528 wrote to memory of 2304 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 51 PID 528 wrote to memory of 2304 528 9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe"C:\Users\Admin\AppData\Local\Temp\9c1a72af49e9dd1e8a11d4ef308ca87dec053a20dc268448c369981cb203b4d8N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\System\bacJFvZ.exeC:\Windows\System\bacJFvZ.exe2⤵
- Executes dropped EXE
PID:2892
-
-
C:\Windows\System\zzYxEaT.exeC:\Windows\System\zzYxEaT.exe2⤵
- Executes dropped EXE
PID:1672
-
-
C:\Windows\System\uEbdMWW.exeC:\Windows\System\uEbdMWW.exe2⤵
- Executes dropped EXE
PID:1984
-
-
C:\Windows\System\IxgEuvh.exeC:\Windows\System\IxgEuvh.exe2⤵
- Executes dropped EXE
PID:2992
-
-
C:\Windows\System\djlIeVt.exeC:\Windows\System\djlIeVt.exe2⤵
- Executes dropped EXE
PID:2044
-
-
C:\Windows\System\tkhJtIP.exeC:\Windows\System\tkhJtIP.exe2⤵
- Executes dropped EXE
PID:1976
-
-
C:\Windows\System\NgKKSAD.exeC:\Windows\System\NgKKSAD.exe2⤵
- Executes dropped EXE
PID:3068
-
-
C:\Windows\System\bzwVUeo.exeC:\Windows\System\bzwVUeo.exe2⤵
- Executes dropped EXE
PID:2796
-
-
C:\Windows\System\qAgaWEQ.exeC:\Windows\System\qAgaWEQ.exe2⤵
- Executes dropped EXE
PID:2720
-
-
C:\Windows\System\afJWWdo.exeC:\Windows\System\afJWWdo.exe2⤵
- Executes dropped EXE
PID:2092
-
-
C:\Windows\System\jUlguAY.exeC:\Windows\System\jUlguAY.exe2⤵
- Executes dropped EXE
PID:1352
-
-
C:\Windows\System\JeAqXZb.exeC:\Windows\System\JeAqXZb.exe2⤵
- Executes dropped EXE
PID:2552
-
-
C:\Windows\System\GPpNIAP.exeC:\Windows\System\GPpNIAP.exe2⤵
- Executes dropped EXE
PID:1380
-
-
C:\Windows\System\WlljBJI.exeC:\Windows\System\WlljBJI.exe2⤵
- Executes dropped EXE
PID:2688
-
-
C:\Windows\System\HtxKueh.exeC:\Windows\System\HtxKueh.exe2⤵
- Executes dropped EXE
PID:2132
-
-
C:\Windows\System\WDyCjTO.exeC:\Windows\System\WDyCjTO.exe2⤵
- Executes dropped EXE
PID:2340
-
-
C:\Windows\System\GKdtafy.exeC:\Windows\System\GKdtafy.exe2⤵
- Executes dropped EXE
PID:2264
-
-
C:\Windows\System\SsmKhky.exeC:\Windows\System\SsmKhky.exe2⤵
- Executes dropped EXE
PID:2128
-
-
C:\Windows\System\LzBhCiG.exeC:\Windows\System\LzBhCiG.exe2⤵
- Executes dropped EXE
PID:3040
-
-
C:\Windows\System\RKHoKqh.exeC:\Windows\System\RKHoKqh.exe2⤵
- Executes dropped EXE
PID:2260
-
-
C:\Windows\System\shvkiqt.exeC:\Windows\System\shvkiqt.exe2⤵
- Executes dropped EXE
PID:2304
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD501d6bca345b962a4435df7be9e96bcb8
SHA14bcf4ec95d1c1e44e776ed30cbfd31744a991dbc
SHA2563a8909b7c7a306bcf91eb0873e79eca054b766fe926ec4a72a4c26483c178a75
SHA512777993ce3c64bb8f2931f27484ab67fef44b82b3aa9dc274d7ac3ccd743e9ca7bbf6bfeb35eac8a6c29c8560be01d312ee8ab521d428a69d0a629335e6c8f8f1
-
Filesize
5.2MB
MD59136ad25639f4e4285adca264d09ea57
SHA1d3f9e32c47b5d5da6ee93b521d906ca5e4bd53cd
SHA256d39b0e22f0dd22fe7640c67ea4dd642670958b5a1327b67612db11ffeb5278b5
SHA512bd51e868c75c85025dd6ae5345ec3943bdf205c54a72633da42afd71fd090d50eab19869ec2eeb30e379c54dd5a9b7078fcd53c551a48c0a2070147b762d1cae
-
Filesize
5.2MB
MD5182ed997703f92416da90e7b02bd1c75
SHA118c90226bcd7d605639374ce4112d8f239c39f90
SHA256fc598dd26ff145aea598bed6c07679656881befc06f20a7a8bb3600440fa3b47
SHA512752b89d2cf38bd58aab0bbf4637c31b35c962e601741a47987213e5885f74593f9a9fd0982438b971ed76b7217264c926e83da2c41ca9661d945c3bf5c32afd7
-
Filesize
5.2MB
MD52229ab8a7a33499be1b726fb13f7de62
SHA128f363f71f4615e583580efc3b8fcb2ec8aa60e1
SHA2568a017c6a44fa0fafaafede0d088bbb38a444987dd43a6000c426f9d5bdf68f83
SHA512bec8ec703e7906aebf986b8dc00c3d02090312dc8005c23b2c53cb9b59b2fc20a7c3a9eaceaa00ca597015d3c237be08cc9ea3dfaff5d3d7a6ae49a4746b14ec
-
Filesize
5.2MB
MD586eab1ea09935bb36e56a14a2c70fa5b
SHA1534ec7c3da77755b58b98a17942039b4e2c80ab2
SHA256778e3c6c029e3637f978981e8b0dd61f5ccedbfc0ef14c59bc9fba173f330250
SHA51292ba03a06796d2c471e2b124c45ba811aa7689af68b970223e68705e5ff36ce27e9d0705412299bc707c3d8f6a1931a7ae53d0e8834b95db8bc38c42092d1b8b
-
Filesize
5.2MB
MD572ec612aa4c0a905ccaa6d215e283f07
SHA19fa24e76fec47f6c4d7e258226e82adafd424001
SHA2568beee5eaf35eb9384711902569a5e252d24879c8594a3837dfb8958eb35dd591
SHA51280376e63c195917cbb48d6a244ddb3f6e30b1a44df69041600d53718fff2ddb0dd5ade445d816bb2f87f7f9788de542b0cbd2f0d0ef4a113ee77e24486ffd874
-
Filesize
5.2MB
MD59f6c51396568effbbaa5e9e04d080078
SHA173da61c64121ea4cbd9c6234b945c9c2bbc50ac4
SHA25673c4208b1728c1f303d387f0db6116f2547b99459eae2d9e143310a1284b4367
SHA51238831a0b3bc6a0358eaed938b65f2ad14cfadd8c1bf6050f4c144e6e48499d900887ad9e5190548dc74b2130f6e2b894a109963c7467e27bf4bb4143dc26d8f7
-
Filesize
5.2MB
MD53b9bc1b6cdba029e9dcfda8a133cdf16
SHA1744578d00d710819bb59d37fd78f00df744eea44
SHA25634117113306cf292954c19fe95881e9d2d3c1da98c8572080fdf898907e9e298
SHA5123a88d78b764816d1ac4b6864e1e03f976f7232b0d07b4a1301aecb8a0ed6efd1252a30a6b6e232e12a76b06e20a3a8f747f4fc7612ba331f1a9d89549b45fc7d
-
Filesize
5.2MB
MD53d787fd6386efca99ffc8914f3653f0b
SHA178b97c275c49ba38f4a54ec66ef927d6841bac63
SHA256d45493e7cee9d79a38799ab8145027c7933d90650b57c76b6be82df9c038cd1a
SHA51233f8d15fa1bc087dddab8464963b60af22cb046c125ff52b6258bd7f7928b8e4e1904f30e9700700a012eddb918370bf01afdb13a3011ddb8444f7dc98ac6d7d
-
Filesize
5.2MB
MD5686ff3947f32efb1c6819f18b94c5aa9
SHA1429c4be5ed2e54cd757a44a945bee4a2a8e7c437
SHA2560f49e20935e95568757e66238c963fdc86cd4a63e1f87455fd62b4aa3563bca7
SHA512cea64edde4f780b4389a6da29ef30d2f6ede87b851ad6a545ed1139469d2cd88b82add7841fac91d094fe209812a07466242d2f0cc124457ce6cef5bcbe1948c
-
Filesize
5.2MB
MD5836f8c076d3c858fd91940682be12153
SHA13ffe98cd0ac3fcddc1dc861f6efa710e24575cb0
SHA25607bfae3513a5245167a16bba1ca63a911bd550f892183aa59e8e4da058fe839e
SHA512a764c91436e145d4b3079da5f0eb3445aca8309dfce797d3efa367cfb684a13b75a70d6d0b941af535f3972df4391937bb8c389a4ebc311d4fb4b4a969a166de
-
Filesize
5.2MB
MD541f0e67fa4acabc17ce9f5e38f5bfdba
SHA1f16c0bd285d6b5fff51063c7d2057b38776f75c1
SHA25647ccc5417424d07737a7a44e4720ce56b1964726b5e21e149791b72f0480165a
SHA5129e116106d857a5442ddd60a2ede4dd24bf7cdf74d87dcab319f2c3a9cc500d810a4e35388d4b576f27de893f8e7b8a1a77c8d3a6e516fc4006529393a2a1e4fb
-
Filesize
5.2MB
MD52a81cd3e36e93b6f2e2e9fe4b7ece999
SHA1e53638a2495e43d5afa642038baf63ecf2321c8e
SHA2564b259c0bd969b300046896d517a902badf097cef68cc31fca3dac60654a669ec
SHA512e62c0364e6a848510ca3ec1314dd0efaaa5527cbab1f4e92f4a79e3502a75c9461d4db99b4fe9481221888945dd477f603959723b710713dbc4a35fd53980af7
-
Filesize
5.2MB
MD57dddc33bfbdd05286aa73de02b285c51
SHA12a414bac1c07002229be54141be5b89575393dfc
SHA2566553393a80281d799d994bc6fc732f4b5719adca3c6848dda1dad871d3ed2d0e
SHA5126bc501d04a1c0e479a8f54fddcdb835bea3b09106e55a2b3e324b75f7877bb8e4bdd17ad136193a86d8b35d74c0c4923fba424db3a4e32b03736ae479cd3b4d5
-
Filesize
5.2MB
MD560ad4f4a96507bb4b9f8752ef7a4e1de
SHA1818c32db2afa97f6e83ff1feb5ce47c252351039
SHA2567d9fc128b77d4f2b1825d962beb926d81e65417adfd4df371ed1da53e1bd5883
SHA51212451c09eebe989481f331404ca29ca0f8297b625ac60c598d0d4855853a53daada5ceb8f6f1a68d9cc21aa23460c0dc549d91d307c22b9b1c6eaa63c90427a0
-
Filesize
5.2MB
MD5547c4102d01134ad820a789f4ee0b172
SHA19e1aa3c9d7fa72a5f3deed98cf21a636e0c09de0
SHA256be220c52e44c66edc73ca31cd9b17ee82653f087effcc1eef49e801baef7793c
SHA51279301372507fa34e306253c580d43290e93812ed2c9851929f5642867da76f1f606ccacc45d41d2cfd6f9e3d5f344502dc148acb35299dfad0db1c7d71dcc6e8
-
Filesize
5.2MB
MD5a354d5919a0decff9999f56b6b8fccbb
SHA19705f28c2678003ebe0f5489e08a4ed180294227
SHA256078b420c6c55b008e816a9800c31a1103a74cf799abd7102b33e57c206402e72
SHA5124de0564fb8e0d680db6def87dedd08827bd30e677be7d2ece810dd341b0f54644a2b7927d371a1296fcdc9b29ed32d1f3130fc0638d2a4e5fafeaf5c6c861a28
-
Filesize
5.2MB
MD50d4eaea1e5baae859e5319aacf60d631
SHA11d87ac8439324f254db7e78cd9c5b11d7e8be505
SHA2565f642f530853b7b2c7d78cd6f82ad80592d801dbe8eb34c2ba897f1c30d4ea71
SHA5126cd32376c4f8c4f662d0890f258e597ef71812129f9fdb3ef9d458b9bca5350e7728a37b400a97fb24e1b418bf116690a6e30a7032fec6335acfa380134ced1f
-
Filesize
5.2MB
MD55ae550c3809989d0b1a8ed0cac0cec65
SHA1bfd9b94f6d9e6017314a355ceef3dbfeca5839ee
SHA2564142b5f570a79fa301a0235ff7243784abb1b0c460d5b06e6e10b12b36c5faa1
SHA5120c76b04d10af18e626798993b3cecb414695ef58f8bb5383321bd5079c4054e7d179b553bb3895204138fd4ddcbfa59913ad6ac5f61c8bb0cb2b8068886c7e69
-
Filesize
5.2MB
MD5e65619c9a78c7759d97c96613f55a192
SHA1147715e13c49e473c13afc925fe7a2ded96d16ad
SHA25642db71755bf79e0be6e1a08129c396e23c2d6ff877cfde97e9b4942af0a40bf2
SHA512ca9438d10d88214b16d6356e48bb6e02d853032f89edee284fa6021dc79d92d7225718c7650d1dff0ff17d7764cd75f0b676a4e83716a7d26c24f838cc029539
-
Filesize
5.2MB
MD5b74d334e3dbf8f293c414ccdcaf670d5
SHA12847e603a901856404ba6925aa2b12592b3cd946
SHA256cd5b413db195b402b76c2abf7b64b4f908b54b49f027ac88b5b8ed2096966521
SHA5129576215e8369f85c4f39971437e069c1add69132d341c6f8dd939912e33a225b4ca1aa17c7f24385011c281625ae4af5d52572a0afa1056814747dc7ce2e401f