Analysis
-
max time kernel
114s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 05:28
Behavioral task
behavioral1
Sample
7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe
Resource
win7-20240704-en
General
-
Target
7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe
-
Size
5.2MB
-
MD5
5d6559a463b4c4d14ebf58e014ccd460
-
SHA1
3e338ae47a8872397254b87eb4b20018f511fa58
-
SHA256
7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6
-
SHA512
cb170cd14d613b192aaf102549668d236c18c59835f52dab09e6be07daffa8a0f16de3a885cc6e7ccae5aa7e6e42d58de9667f9c6455701eca55065984ce9068
-
SSDEEP
49152:ROdWCCi7/raA56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6ld:RWWBibj56utgpPFotBER/mQ32lUZ
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x0008000000023465-5.dat cobalt_reflective_dll behavioral2/files/0x000700000002346a-10.dat cobalt_reflective_dll behavioral2/files/0x000700000002346b-30.dat cobalt_reflective_dll behavioral2/files/0x000700000002346e-39.dat cobalt_reflective_dll behavioral2/files/0x000700000002346f-48.dat cobalt_reflective_dll behavioral2/files/0x0007000000023472-58.dat cobalt_reflective_dll behavioral2/files/0x0007000000023474-77.dat cobalt_reflective_dll behavioral2/files/0x0008000000023466-84.dat cobalt_reflective_dll behavioral2/files/0x0007000000023476-95.dat cobalt_reflective_dll behavioral2/files/0x0007000000023479-110.dat cobalt_reflective_dll behavioral2/files/0x000700000002347b-121.dat cobalt_reflective_dll behavioral2/files/0x000700000002347a-119.dat cobalt_reflective_dll behavioral2/files/0x0007000000023477-108.dat cobalt_reflective_dll behavioral2/files/0x0007000000023478-99.dat cobalt_reflective_dll behavioral2/files/0x0007000000023475-90.dat cobalt_reflective_dll behavioral2/files/0x0007000000023473-82.dat cobalt_reflective_dll behavioral2/files/0x0007000000023471-70.dat cobalt_reflective_dll behavioral2/files/0x0007000000023470-62.dat cobalt_reflective_dll behavioral2/files/0x000700000002346d-44.dat cobalt_reflective_dll behavioral2/files/0x000700000002346c-33.dat cobalt_reflective_dll behavioral2/files/0x0007000000023469-15.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 46 IoCs
resource yara_rule behavioral2/memory/2924-105-0x00007FF7C1AB0000-0x00007FF7C1E01000-memory.dmp xmrig behavioral2/memory/2468-91-0x00007FF7E8560000-0x00007FF7E88B1000-memory.dmp xmrig behavioral2/memory/780-81-0x00007FF798290000-0x00007FF7985E1000-memory.dmp xmrig behavioral2/memory/4688-80-0x00007FF76C7F0000-0x00007FF76CB41000-memory.dmp xmrig behavioral2/memory/1312-51-0x00007FF660DE0000-0x00007FF661131000-memory.dmp xmrig behavioral2/memory/4932-123-0x00007FF6B51C0000-0x00007FF6B5511000-memory.dmp xmrig behavioral2/memory/1132-124-0x00007FF7ABA80000-0x00007FF7ABDD1000-memory.dmp xmrig behavioral2/memory/1444-125-0x00007FF61AC50000-0x00007FF61AFA1000-memory.dmp xmrig behavioral2/memory/1444-128-0x00007FF61AC50000-0x00007FF61AFA1000-memory.dmp xmrig behavioral2/memory/1404-129-0x00007FF7D3630000-0x00007FF7D3981000-memory.dmp xmrig behavioral2/memory/3584-127-0x00007FF7CB4E0000-0x00007FF7CB831000-memory.dmp xmrig behavioral2/memory/4720-126-0x00007FF7748F0000-0x00007FF774C41000-memory.dmp xmrig behavioral2/memory/4984-130-0x00007FF67DE90000-0x00007FF67E1E1000-memory.dmp xmrig behavioral2/memory/3016-132-0x00007FF68FE80000-0x00007FF6901D1000-memory.dmp xmrig behavioral2/memory/1988-135-0x00007FF7B6FD0000-0x00007FF7B7321000-memory.dmp xmrig behavioral2/memory/1320-137-0x00007FF61AE60000-0x00007FF61B1B1000-memory.dmp xmrig behavioral2/memory/3492-134-0x00007FF79FEA0000-0x00007FF7A01F1000-memory.dmp xmrig behavioral2/memory/3412-133-0x00007FF6C7130000-0x00007FF6C7481000-memory.dmp xmrig behavioral2/memory/2508-131-0x00007FF766F90000-0x00007FF7672E1000-memory.dmp xmrig behavioral2/memory/2944-140-0x00007FF6B60F0000-0x00007FF6B6441000-memory.dmp xmrig behavioral2/memory/4932-144-0x00007FF6B51C0000-0x00007FF6B5511000-memory.dmp xmrig behavioral2/memory/3828-146-0x00007FF75C500000-0x00007FF75C851000-memory.dmp xmrig behavioral2/memory/4456-143-0x00007FF6E8DB0000-0x00007FF6E9101000-memory.dmp xmrig behavioral2/memory/4972-141-0x00007FF69A8A0000-0x00007FF69ABF1000-memory.dmp xmrig behavioral2/memory/1444-151-0x00007FF61AC50000-0x00007FF61AFA1000-memory.dmp xmrig behavioral2/memory/4984-200-0x00007FF67DE90000-0x00007FF67E1E1000-memory.dmp xmrig behavioral2/memory/2508-215-0x00007FF766F90000-0x00007FF7672E1000-memory.dmp xmrig behavioral2/memory/3016-217-0x00007FF68FE80000-0x00007FF6901D1000-memory.dmp xmrig behavioral2/memory/3412-219-0x00007FF6C7130000-0x00007FF6C7481000-memory.dmp xmrig behavioral2/memory/3492-221-0x00007FF79FEA0000-0x00007FF7A01F1000-memory.dmp xmrig behavioral2/memory/1312-223-0x00007FF660DE0000-0x00007FF661131000-memory.dmp xmrig behavioral2/memory/1988-225-0x00007FF7B6FD0000-0x00007FF7B7321000-memory.dmp xmrig behavioral2/memory/2944-231-0x00007FF6B60F0000-0x00007FF6B6441000-memory.dmp xmrig behavioral2/memory/2468-229-0x00007FF7E8560000-0x00007FF7E88B1000-memory.dmp xmrig behavioral2/memory/1320-228-0x00007FF61AE60000-0x00007FF61B1B1000-memory.dmp xmrig behavioral2/memory/780-235-0x00007FF798290000-0x00007FF7985E1000-memory.dmp xmrig behavioral2/memory/4688-234-0x00007FF76C7F0000-0x00007FF76CB41000-memory.dmp xmrig behavioral2/memory/4972-237-0x00007FF69A8A0000-0x00007FF69ABF1000-memory.dmp xmrig behavioral2/memory/1132-244-0x00007FF7ABA80000-0x00007FF7ABDD1000-memory.dmp xmrig behavioral2/memory/4456-248-0x00007FF6E8DB0000-0x00007FF6E9101000-memory.dmp xmrig behavioral2/memory/2924-246-0x00007FF7C1AB0000-0x00007FF7C1E01000-memory.dmp xmrig behavioral2/memory/3828-250-0x00007FF75C500000-0x00007FF75C851000-memory.dmp xmrig behavioral2/memory/3584-253-0x00007FF7CB4E0000-0x00007FF7CB831000-memory.dmp xmrig behavioral2/memory/4720-255-0x00007FF7748F0000-0x00007FF774C41000-memory.dmp xmrig behavioral2/memory/1404-258-0x00007FF7D3630000-0x00007FF7D3981000-memory.dmp xmrig behavioral2/memory/4932-257-0x00007FF6B51C0000-0x00007FF6B5511000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 4984 NmhXGri.exe 2508 oDIidoZ.exe 3016 SVIgyNw.exe 3412 rnvFroS.exe 3492 uRDRIpi.exe 1988 cSIaxeo.exe 1312 rTUYavx.exe 1320 EkEvYxO.exe 780 RzbhBoc.exe 2944 apzcjLG.exe 2468 OFzhTxY.exe 4972 DZDcaUt.exe 4688 bOQsSpq.exe 4456 PddhxEQ.exe 4932 VLCHXYL.exe 1132 PZfphlQ.exe 3828 ihvGCRe.exe 2924 XilvNAs.exe 4720 gziPMlk.exe 1404 MZBxsQF.exe 3584 nNpvuKS.exe -
resource yara_rule behavioral2/memory/1444-0-0x00007FF61AC50000-0x00007FF61AFA1000-memory.dmp upx behavioral2/files/0x0008000000023465-5.dat upx behavioral2/memory/4984-9-0x00007FF67DE90000-0x00007FF67E1E1000-memory.dmp upx behavioral2/files/0x000700000002346a-10.dat upx behavioral2/memory/2508-14-0x00007FF766F90000-0x00007FF7672E1000-memory.dmp upx behavioral2/memory/3016-21-0x00007FF68FE80000-0x00007FF6901D1000-memory.dmp upx behavioral2/files/0x000700000002346b-30.dat upx behavioral2/files/0x000700000002346e-39.dat upx behavioral2/files/0x000700000002346f-48.dat upx behavioral2/files/0x0007000000023472-58.dat upx behavioral2/memory/2944-74-0x00007FF6B60F0000-0x00007FF6B6441000-memory.dmp upx behavioral2/files/0x0007000000023474-77.dat upx behavioral2/files/0x0008000000023466-84.dat upx behavioral2/files/0x0007000000023476-95.dat upx behavioral2/files/0x0007000000023479-110.dat upx behavioral2/files/0x000700000002347b-121.dat upx behavioral2/files/0x000700000002347a-119.dat upx behavioral2/files/0x0007000000023477-108.dat upx behavioral2/memory/2924-105-0x00007FF7C1AB0000-0x00007FF7C1E01000-memory.dmp upx behavioral2/memory/3828-100-0x00007FF75C500000-0x00007FF75C851000-memory.dmp upx behavioral2/files/0x0007000000023478-99.dat upx behavioral2/memory/4456-93-0x00007FF6E8DB0000-0x00007FF6E9101000-memory.dmp upx behavioral2/memory/2468-91-0x00007FF7E8560000-0x00007FF7E88B1000-memory.dmp upx behavioral2/files/0x0007000000023475-90.dat upx behavioral2/files/0x0007000000023473-82.dat upx behavioral2/memory/780-81-0x00007FF798290000-0x00007FF7985E1000-memory.dmp upx behavioral2/memory/4688-80-0x00007FF76C7F0000-0x00007FF76CB41000-memory.dmp upx behavioral2/memory/4972-75-0x00007FF69A8A0000-0x00007FF69ABF1000-memory.dmp upx behavioral2/files/0x0007000000023471-70.dat upx behavioral2/files/0x0007000000023470-62.dat upx behavioral2/memory/1320-59-0x00007FF61AE60000-0x00007FF61B1B1000-memory.dmp upx behavioral2/memory/1312-51-0x00007FF660DE0000-0x00007FF661131000-memory.dmp upx behavioral2/files/0x000700000002346d-44.dat upx behavioral2/memory/1988-43-0x00007FF7B6FD0000-0x00007FF7B7321000-memory.dmp upx behavioral2/files/0x000700000002346c-33.dat upx behavioral2/memory/3492-29-0x00007FF79FEA0000-0x00007FF7A01F1000-memory.dmp upx behavioral2/memory/3412-26-0x00007FF6C7130000-0x00007FF6C7481000-memory.dmp upx behavioral2/files/0x0007000000023469-15.dat upx behavioral2/memory/4932-123-0x00007FF6B51C0000-0x00007FF6B5511000-memory.dmp upx behavioral2/memory/1132-124-0x00007FF7ABA80000-0x00007FF7ABDD1000-memory.dmp upx behavioral2/memory/1444-125-0x00007FF61AC50000-0x00007FF61AFA1000-memory.dmp upx behavioral2/memory/1444-128-0x00007FF61AC50000-0x00007FF61AFA1000-memory.dmp upx behavioral2/memory/1404-129-0x00007FF7D3630000-0x00007FF7D3981000-memory.dmp upx behavioral2/memory/3584-127-0x00007FF7CB4E0000-0x00007FF7CB831000-memory.dmp upx behavioral2/memory/4720-126-0x00007FF7748F0000-0x00007FF774C41000-memory.dmp upx behavioral2/memory/4984-130-0x00007FF67DE90000-0x00007FF67E1E1000-memory.dmp upx behavioral2/memory/3016-132-0x00007FF68FE80000-0x00007FF6901D1000-memory.dmp upx behavioral2/memory/1988-135-0x00007FF7B6FD0000-0x00007FF7B7321000-memory.dmp upx behavioral2/memory/1320-137-0x00007FF61AE60000-0x00007FF61B1B1000-memory.dmp upx behavioral2/memory/3492-134-0x00007FF79FEA0000-0x00007FF7A01F1000-memory.dmp upx behavioral2/memory/3412-133-0x00007FF6C7130000-0x00007FF6C7481000-memory.dmp upx behavioral2/memory/2508-131-0x00007FF766F90000-0x00007FF7672E1000-memory.dmp upx behavioral2/memory/2944-140-0x00007FF6B60F0000-0x00007FF6B6441000-memory.dmp upx behavioral2/memory/4932-144-0x00007FF6B51C0000-0x00007FF6B5511000-memory.dmp upx behavioral2/memory/3828-146-0x00007FF75C500000-0x00007FF75C851000-memory.dmp upx behavioral2/memory/4456-143-0x00007FF6E8DB0000-0x00007FF6E9101000-memory.dmp upx behavioral2/memory/4972-141-0x00007FF69A8A0000-0x00007FF69ABF1000-memory.dmp upx behavioral2/memory/1444-151-0x00007FF61AC50000-0x00007FF61AFA1000-memory.dmp upx behavioral2/memory/4984-200-0x00007FF67DE90000-0x00007FF67E1E1000-memory.dmp upx behavioral2/memory/2508-215-0x00007FF766F90000-0x00007FF7672E1000-memory.dmp upx behavioral2/memory/3016-217-0x00007FF68FE80000-0x00007FF6901D1000-memory.dmp upx behavioral2/memory/3412-219-0x00007FF6C7130000-0x00007FF6C7481000-memory.dmp upx behavioral2/memory/3492-221-0x00007FF79FEA0000-0x00007FF7A01F1000-memory.dmp upx behavioral2/memory/1312-223-0x00007FF660DE0000-0x00007FF661131000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\gziPMlk.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\uRDRIpi.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\cSIaxeo.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\DZDcaUt.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\VLCHXYL.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\EkEvYxO.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\apzcjLG.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\ihvGCRe.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\XilvNAs.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\oDIidoZ.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\SVIgyNw.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\rnvFroS.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\rTUYavx.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\MZBxsQF.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\OFzhTxY.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\bOQsSpq.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\PddhxEQ.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\PZfphlQ.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\NmhXGri.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\RzbhBoc.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe File created C:\Windows\System\nNpvuKS.exe 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe Token: SeLockMemoryPrivilege 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1444 wrote to memory of 4984 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 83 PID 1444 wrote to memory of 4984 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 83 PID 1444 wrote to memory of 2508 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 84 PID 1444 wrote to memory of 2508 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 84 PID 1444 wrote to memory of 3016 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 85 PID 1444 wrote to memory of 3016 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 85 PID 1444 wrote to memory of 3412 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 86 PID 1444 wrote to memory of 3412 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 86 PID 1444 wrote to memory of 3492 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 87 PID 1444 wrote to memory of 3492 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 87 PID 1444 wrote to memory of 1988 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 88 PID 1444 wrote to memory of 1988 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 88 PID 1444 wrote to memory of 1312 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 89 PID 1444 wrote to memory of 1312 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 89 PID 1444 wrote to memory of 1320 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 90 PID 1444 wrote to memory of 1320 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 90 PID 1444 wrote to memory of 2468 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 91 PID 1444 wrote to memory of 2468 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 91 PID 1444 wrote to memory of 780 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 92 PID 1444 wrote to memory of 780 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 92 PID 1444 wrote to memory of 2944 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 93 PID 1444 wrote to memory of 2944 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 93 PID 1444 wrote to memory of 4972 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 94 PID 1444 wrote to memory of 4972 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 94 PID 1444 wrote to memory of 4688 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 95 PID 1444 wrote to memory of 4688 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 95 PID 1444 wrote to memory of 4456 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 96 PID 1444 wrote to memory of 4456 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 96 PID 1444 wrote to memory of 4932 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 97 PID 1444 wrote to memory of 4932 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 97 PID 1444 wrote to memory of 1132 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 98 PID 1444 wrote to memory of 1132 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 98 PID 1444 wrote to memory of 3828 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 99 PID 1444 wrote to memory of 3828 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 99 PID 1444 wrote to memory of 2924 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 100 PID 1444 wrote to memory of 2924 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 100 PID 1444 wrote to memory of 4720 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 101 PID 1444 wrote to memory of 4720 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 101 PID 1444 wrote to memory of 1404 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 102 PID 1444 wrote to memory of 1404 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 102 PID 1444 wrote to memory of 3584 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 103 PID 1444 wrote to memory of 3584 1444 7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe"C:\Users\Admin\AppData\Local\Temp\7997ac7aea5be111de7f52d0d81f1dbf7f951a5495310d47e71b0b22006643e6N.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\System\NmhXGri.exeC:\Windows\System\NmhXGri.exe2⤵
- Executes dropped EXE
PID:4984
-
-
C:\Windows\System\oDIidoZ.exeC:\Windows\System\oDIidoZ.exe2⤵
- Executes dropped EXE
PID:2508
-
-
C:\Windows\System\SVIgyNw.exeC:\Windows\System\SVIgyNw.exe2⤵
- Executes dropped EXE
PID:3016
-
-
C:\Windows\System\rnvFroS.exeC:\Windows\System\rnvFroS.exe2⤵
- Executes dropped EXE
PID:3412
-
-
C:\Windows\System\uRDRIpi.exeC:\Windows\System\uRDRIpi.exe2⤵
- Executes dropped EXE
PID:3492
-
-
C:\Windows\System\cSIaxeo.exeC:\Windows\System\cSIaxeo.exe2⤵
- Executes dropped EXE
PID:1988
-
-
C:\Windows\System\rTUYavx.exeC:\Windows\System\rTUYavx.exe2⤵
- Executes dropped EXE
PID:1312
-
-
C:\Windows\System\EkEvYxO.exeC:\Windows\System\EkEvYxO.exe2⤵
- Executes dropped EXE
PID:1320
-
-
C:\Windows\System\OFzhTxY.exeC:\Windows\System\OFzhTxY.exe2⤵
- Executes dropped EXE
PID:2468
-
-
C:\Windows\System\RzbhBoc.exeC:\Windows\System\RzbhBoc.exe2⤵
- Executes dropped EXE
PID:780
-
-
C:\Windows\System\apzcjLG.exeC:\Windows\System\apzcjLG.exe2⤵
- Executes dropped EXE
PID:2944
-
-
C:\Windows\System\DZDcaUt.exeC:\Windows\System\DZDcaUt.exe2⤵
- Executes dropped EXE
PID:4972
-
-
C:\Windows\System\bOQsSpq.exeC:\Windows\System\bOQsSpq.exe2⤵
- Executes dropped EXE
PID:4688
-
-
C:\Windows\System\PddhxEQ.exeC:\Windows\System\PddhxEQ.exe2⤵
- Executes dropped EXE
PID:4456
-
-
C:\Windows\System\VLCHXYL.exeC:\Windows\System\VLCHXYL.exe2⤵
- Executes dropped EXE
PID:4932
-
-
C:\Windows\System\PZfphlQ.exeC:\Windows\System\PZfphlQ.exe2⤵
- Executes dropped EXE
PID:1132
-
-
C:\Windows\System\ihvGCRe.exeC:\Windows\System\ihvGCRe.exe2⤵
- Executes dropped EXE
PID:3828
-
-
C:\Windows\System\XilvNAs.exeC:\Windows\System\XilvNAs.exe2⤵
- Executes dropped EXE
PID:2924
-
-
C:\Windows\System\gziPMlk.exeC:\Windows\System\gziPMlk.exe2⤵
- Executes dropped EXE
PID:4720
-
-
C:\Windows\System\MZBxsQF.exeC:\Windows\System\MZBxsQF.exe2⤵
- Executes dropped EXE
PID:1404
-
-
C:\Windows\System\nNpvuKS.exeC:\Windows\System\nNpvuKS.exe2⤵
- Executes dropped EXE
PID:3584
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD54e4c4b4af42a1a8ce2c719e957e4a65c
SHA1794dd89d4ca693fe454958b4d711d2ad4e17d252
SHA2563e0b40e40ea9fbda7894a6fbbbf3d31d4f5719e9a8ec9a5fdb7ea2315a005055
SHA512fcbd35591fbcfe391ed5c863e836141868f42f85c2a1444f34d2eb923c7ac377e231cf2966da2157bccb97c5d5ce947a020133fc516e1f182d54aee07304435c
-
Filesize
5.2MB
MD54ae95421356f04d0a5159a6e6a7544a8
SHA1531e8397e8a5b40b24f6e0f548688d1193d7e3a1
SHA2563f03217fbebcef0ccbb3e5c1b34cbe1430e3e49bcf32b932c1bb453a02818055
SHA512be7881ea4d75c17a0dca5c8cc4b14b9452b41d57435a4bb76ad5310480eda33cabe7e987258834ec9303f73479966a61052781357e4c2eab59476774482c9de0
-
Filesize
5.2MB
MD57bf7bfa844903ab8c1510e5b3405bc37
SHA1304348faa7746d5cd34388f17686dec88078dfb5
SHA256217530672dda67ce2a2d316d8e4766a19531d901a91a15fb77e208f0124648c5
SHA512984d5b60612f3a4ca9bb97d23a131d25c5ebec0a4cb378e008c37041c5b584e96ef751af63851f99a9c81c1f2db7621af3854f736088d354579b8c73c5c83dd8
-
Filesize
5.2MB
MD5d0ba595347758ce55c0d2e5cc5830449
SHA1703273c9d31bee98b06ef2d9a183ec877b20ae3d
SHA2567be9458c5a72ba10a125a83e8b5829e64053ffe141dccdb1b822b54fc70d66b2
SHA51263b6eaefb7e2685a773674990018d8b5c448437850d61d9fa2cb430cfa8d2b673fabfb8a6694f8bd7b488c6180f6bdd0601637257776de3221b60340ea9dec30
-
Filesize
5.2MB
MD55ffe328d83b9958d78f713f19eff8738
SHA153cc0c77eadbb4bc199294455f081e1deb121017
SHA2568acb349c0c5e6eadb3b487fe3c1c16dd11e165071c3633670eed8a54aa48af7c
SHA5128002f4a878eaa1662fdf66cf1fd528ea32efc79f36576d9bc1211518657947f173fa9338bc3ad23d8fc28037667931fd6d21ed24cc708561cd78557b2189bcac
-
Filesize
5.2MB
MD5c96f1a670986d534f9a38eee374c4d7f
SHA1164cebf153246efc0781d815ceac1e23ff00c03e
SHA2560ea5db01b925297bdbb111f179893ed8d71094282c0842346a846ba1654d66d4
SHA512a0bf61927f04a9bb24f18d9a40d59f41b8fd626d1534c8f5e00373f29fb8d1ad7fccb525227311247a3b086142bd4b7352516b059dd5e98065590cefa904e36c
-
Filesize
5.2MB
MD525ef586c057f78165e130e2b055d61c8
SHA15387a2263b6333419a54dc905ce97d05deb539ac
SHA2566c93167098de8315884dcca17e1db18bbb157e2340e9ab288cee3f092c18b37a
SHA51236b2c432264bc10c41a7ad5c6c787c33fbbad288300181ca7dfc6a5f6a77c15441e7def5d4f33e4ac7b1e6be932f123b40751034f332a76b0802d5eaa1f2255c
-
Filesize
5.2MB
MD58fe3b8405f389cbcc793261abaae9361
SHA15d412aee70ce8dbd718dea9b3f497fd218feb146
SHA256ce7a5a0bbfabe92f7518fdcffedbf40b88f4d26d7a00d5457c4f842cef807fb4
SHA512dc94d90980fa595c3c3d6d9dfc6b4fc2a3cdc68e1bd4132771e5ef61ef54263b12b63461266d6a12b1e946847cc66fdaf3e2659d3f2d4c14f241377f590bcf82
-
Filesize
5.2MB
MD593fd90914fb8486c64c6bac6adf3ed88
SHA17f10602f65e1b51cae8df35f3d3207afc5797e9c
SHA256e55d1b7e2201f61a86d318e45997edda270041d2e965b487ca4405a4e92d2345
SHA5125fddf49904393334e9cc73db7fd6d4930f7cbce04935ddefdc1c1ddfda29fc67c3d98d35fef5c57eb7c3f6a28d6a2d4fd1c729988f81ca531cebca1108185371
-
Filesize
5.2MB
MD5563d40e683ab65f9fac2ce148910f189
SHA1e5df6107d9ef794ee0f3eba5909588571bf01940
SHA2569a0d71a8f6f38bbd659dc9683a5b6a2bbe89f72af649f8e15321a073eeb44690
SHA5122d71a58ea6f986f115d293b15b4fed1f2a7e214f5233ad0520d09e84af4c130c2713f78b1bcccbd25c4a8bb29ea3aecf5a15ce81a8d64b55fcc1551df799da6c
-
Filesize
5.2MB
MD557f83da8d3ccf7d1f23a9516ea382790
SHA11e7831d17ce2d354751a65bad0c7176f64bfa6c3
SHA256c81d1bec29afdf2d30992c5a898433b82e05bc36892ce8b9e3441861df63ed6b
SHA512d82caaa53fc47a9c105ea0b0fec52386d721b655d4d37c4657782ef92a80d4f3cce090e0b0968b01100924e67451b92012acb0d782e12b1b7418b77d879f6595
-
Filesize
5.2MB
MD5b580028c30289be8f83bb7c1a6f2033b
SHA1d38bf601bd5859d7889afd60739dbfac095bf22c
SHA256a53fdc304de556711e01db09cd8fce4433e55bc8e0dc8f141825663d1c47097c
SHA5123c34c7b121fc95d28d6eb746897a66b74bff1a940bc53aefb5087e25308cee7b06801e931834e60d7399c25f05a4861a39b8506beb3a9c841c0d69281af5d0f5
-
Filesize
5.2MB
MD572744ed715e4fb8680e4014ee46c3b7c
SHA1ebf9c1ecfc2fd8bb4539e99bf01beab054287a65
SHA2567b34713d7ba859681480ee0f9ca6da319f4bd8f2067a487c37d836836b9abaeb
SHA512203a25c2f74708cc618ec6d656913fde01b5811a5ae052866a42f3523117e36321236b7a03871f4658fb74f667d924e37a0460a0ad3a8dd9e8de565f1d11902d
-
Filesize
5.2MB
MD56933bd8145b9e37d1ff36d401ef146e2
SHA1e567f6d54cb1ce385308758fa69654ef6dd63537
SHA256499b478c1d5780806868fc9bd58b8d39c2da1e4197db8abb133a446980e92eb6
SHA512bb579c882ee8cd32c4a54957240d6b5c0929fe8e12596d8cb61609ca8cd12727bbef533d7a81f19869db0dba44ddb9dcd4f366cf6f15bf93d75bf6f1ba00fa3e
-
Filesize
5.2MB
MD5fea65c94eb14048726ebe798d5d29ddd
SHA14d4e036fbb810640b04ffd3590aaf5696415e722
SHA25685fb9afb455143479602e96b3c3ad387a2f3423d4a5fe976d8bc050baa5ea2dc
SHA51223e5f836723cbfcca10bc8dfd2f92928b78bbbd21140c3380600855beebd172ef5c1d4dd3b5dcd05deb0bf89878e2095696dba189a5ae830116e5106c71e40f8
-
Filesize
5.2MB
MD5aed52c74ae1f7f44e7e6a2f89464981a
SHA1c5fd02605d50a47312f9a8c893dd0da8fa0111e8
SHA2564f293f0155843edae8f80e229e3d984691f06c239da144b1308c6ce2f424c23f
SHA5120750fa9b77dae314be3072bde6eeaac5712ef261492ec42eb318eba7facd60493eb5427dcecab4ec58b0e6979df556a3a12419eb06ba960e4f6a476167dcec63
-
Filesize
5.2MB
MD544d478c500c963cf150e4e32da0cf726
SHA1559a05baa1613e275fda8ec5c7766cbf2babb086
SHA256779f1bd76ed07dc5eefc321c71c056b64674c3ae687ae68cbfc4bb6ac58949db
SHA512aa5e9fae9fb5d9e72e94f3e6e834ac9c0b520b7b927e00243a2c37eff7f75f153c05a6881464ed7e081851c7c462bac2d3b9c9c9616bb6bca27ff18c3968631d
-
Filesize
5.2MB
MD5858e5cf389aac5e17eebc2b95e7e1b76
SHA1d4f17d99f4e3500105e06da3e93641a8c9fb29de
SHA2561a850a72385409f7748f278da1a74cdf58ee0cc3cf0aed990cabec45d3f68d2b
SHA512edf3e6c4bbe9653146afecd994cf897e196ca86a8bf2df59b8527a19ffbb7c01bf87b7f6f0a6afa3c65a2e74a1968be507b598af3eb6b236be4f6c7861ae5a8b
-
Filesize
5.2MB
MD52ee39f8a59fe7781919577776f2551b0
SHA1fb3796ae1beab3a45f4a3a3fd9d380909e34a492
SHA25632b09e12fc49d9b9588e52153a179e10188fb52e9eab9dde809f5414e7ad7982
SHA512bb5a408cb251347bf55cc808809fb5471cb0bf279d513dc372600b8a411722cf578b400985fad4a5a8b51c3a70892b28e8cd9b6567a4b8b8a4af0bbb1ec4e49b
-
Filesize
5.2MB
MD582a49f5f394d6a968585af31f8efa930
SHA1d8d1e01ef8366d5ba37d19628b009ba5b151c9c3
SHA2568177a15e34edf07807c0413926788457177b1335bdf8729aa057889e4bb1d5aa
SHA512a68c72d420a855537aa5c42bfaa49c28bb74696dbb237e3465688aa0edb5413a699f1974010e14ec4e3b3d167f9f2e47b7820ca40d68d4076752ed9fd114fbdf
-
Filesize
5.2MB
MD5b0ce3bb1f6c0d728f5f221a721906a3f
SHA1ba6e845abae327aa400d7ab523d5d8e63e3493fa
SHA256f68a0680af1b8896ceb7ce36c7228162cd8106b527bbe7671378a2140d7127f8
SHA5120f8892334d95f8b5ee6e282461c1ea1aacb5b60acc1fa06a07c8d32557045472b03104d716b699c8013d8aeebd6c7c7900f1e9775f57f18ee07ad0cdb43c934c