Analysis
-
max time kernel
110s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2024 09:08
Behavioral task
behavioral1
Sample
710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe
Resource
win7-20240903-en
General
-
Target
710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe
-
Size
5.2MB
-
MD5
8fabf3cf802167043b2b13b19ed14e30
-
SHA1
9c61bc5fefe161c385b874652a959fd94e612a17
-
SHA256
710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7
-
SHA512
37b89bfb9dc3b6e2cce799db4f63e6dd8d02306c2de0a360a49c37693047d1e06ea48d76d1a131c019c4691e795af115400aa543b2a4fd19aec78d91ce07939d
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6l1:RWWBibf56utgpPFotBER/mQ32lUR
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x000800000002343c-4.dat cobalt_reflective_dll behavioral2/files/0x0007000000023441-14.dat cobalt_reflective_dll behavioral2/files/0x0007000000023445-33.dat cobalt_reflective_dll behavioral2/files/0x0007000000023442-31.dat cobalt_reflective_dll behavioral2/files/0x000700000002344d-81.dat cobalt_reflective_dll behavioral2/files/0x000800000002343d-99.dat cobalt_reflective_dll behavioral2/files/0x0007000000023452-117.dat cobalt_reflective_dll behavioral2/files/0x0007000000023451-115.dat cobalt_reflective_dll behavioral2/files/0x0007000000023450-111.dat cobalt_reflective_dll behavioral2/files/0x000700000002344f-105.dat cobalt_reflective_dll behavioral2/files/0x000700000002344e-102.dat cobalt_reflective_dll behavioral2/files/0x000700000002344b-94.dat cobalt_reflective_dll behavioral2/files/0x0007000000023449-89.dat cobalt_reflective_dll behavioral2/files/0x000700000002344a-78.dat cobalt_reflective_dll behavioral2/files/0x0007000000023448-76.dat cobalt_reflective_dll behavioral2/files/0x000700000002344c-73.dat cobalt_reflective_dll behavioral2/files/0x0007000000023447-68.dat cobalt_reflective_dll behavioral2/files/0x0007000000023446-60.dat cobalt_reflective_dll behavioral2/files/0x0007000000023443-47.dat cobalt_reflective_dll behavioral2/files/0x0007000000023444-30.dat cobalt_reflective_dll behavioral2/files/0x0007000000023440-19.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 46 IoCs
resource yara_rule behavioral2/memory/2500-100-0x00007FF650E40000-0x00007FF651191000-memory.dmp xmrig behavioral2/memory/2576-110-0x00007FF749810000-0x00007FF749B61000-memory.dmp xmrig behavioral2/memory/4084-59-0x00007FF6D8770000-0x00007FF6D8AC1000-memory.dmp xmrig behavioral2/memory/3376-48-0x00007FF7DEA90000-0x00007FF7DEDE1000-memory.dmp xmrig behavioral2/memory/4312-120-0x00007FF7159F0000-0x00007FF715D41000-memory.dmp xmrig behavioral2/memory/680-121-0x00007FF7D0D00000-0x00007FF7D1051000-memory.dmp xmrig behavioral2/memory/2144-119-0x00007FF668420000-0x00007FF668771000-memory.dmp xmrig behavioral2/memory/1432-122-0x00007FF7D7290000-0x00007FF7D75E1000-memory.dmp xmrig behavioral2/memory/4632-123-0x00007FF71A9F0000-0x00007FF71AD41000-memory.dmp xmrig behavioral2/memory/4492-124-0x00007FF78FDB0000-0x00007FF790101000-memory.dmp xmrig behavioral2/memory/4796-126-0x00007FF7E9750000-0x00007FF7E9AA1000-memory.dmp xmrig behavioral2/memory/324-127-0x00007FF7527C0000-0x00007FF752B11000-memory.dmp xmrig behavioral2/memory/2660-125-0x00007FF6D9330000-0x00007FF6D9681000-memory.dmp xmrig behavioral2/memory/3956-128-0x00007FF7709C0000-0x00007FF770D11000-memory.dmp xmrig behavioral2/memory/4944-129-0x00007FF75E8E0000-0x00007FF75EC31000-memory.dmp xmrig behavioral2/memory/1204-141-0x00007FF75ABC0000-0x00007FF75AF11000-memory.dmp xmrig behavioral2/memory/2500-142-0x00007FF650E40000-0x00007FF651191000-memory.dmp xmrig behavioral2/memory/1372-138-0x00007FF6329F0000-0x00007FF632D41000-memory.dmp xmrig behavioral2/memory/752-133-0x00007FF7D7DF0000-0x00007FF7D8141000-memory.dmp xmrig behavioral2/memory/2488-143-0x00007FF78A4F0000-0x00007FF78A841000-memory.dmp xmrig behavioral2/memory/4780-132-0x00007FF635AE0000-0x00007FF635E31000-memory.dmp xmrig behavioral2/memory/3892-131-0x00007FF759A10000-0x00007FF759D61000-memory.dmp xmrig behavioral2/memory/1140-130-0x00007FF609570000-0x00007FF6098C1000-memory.dmp xmrig behavioral2/memory/3956-150-0x00007FF7709C0000-0x00007FF770D11000-memory.dmp xmrig behavioral2/memory/3956-151-0x00007FF7709C0000-0x00007FF770D11000-memory.dmp xmrig behavioral2/memory/4944-207-0x00007FF75E8E0000-0x00007FF75EC31000-memory.dmp xmrig behavioral2/memory/3892-209-0x00007FF759A10000-0x00007FF759D61000-memory.dmp xmrig behavioral2/memory/1140-211-0x00007FF609570000-0x00007FF6098C1000-memory.dmp xmrig behavioral2/memory/4780-213-0x00007FF635AE0000-0x00007FF635E31000-memory.dmp xmrig behavioral2/memory/3376-215-0x00007FF7DEA90000-0x00007FF7DEDE1000-memory.dmp xmrig behavioral2/memory/4084-230-0x00007FF6D8770000-0x00007FF6D8AC1000-memory.dmp xmrig behavioral2/memory/752-228-0x00007FF7D7DF0000-0x00007FF7D8141000-memory.dmp xmrig behavioral2/memory/4632-232-0x00007FF71A9F0000-0x00007FF71AD41000-memory.dmp xmrig behavioral2/memory/1372-236-0x00007FF6329F0000-0x00007FF632D41000-memory.dmp xmrig behavioral2/memory/1432-234-0x00007FF7D7290000-0x00007FF7D75E1000-memory.dmp xmrig behavioral2/memory/4492-238-0x00007FF78FDB0000-0x00007FF790101000-memory.dmp xmrig behavioral2/memory/2660-240-0x00007FF6D9330000-0x00007FF6D9681000-memory.dmp xmrig behavioral2/memory/2576-249-0x00007FF749810000-0x00007FF749B61000-memory.dmp xmrig behavioral2/memory/4796-244-0x00007FF7E9750000-0x00007FF7E9AA1000-memory.dmp xmrig behavioral2/memory/1204-246-0x00007FF75ABC0000-0x00007FF75AF11000-memory.dmp xmrig behavioral2/memory/2500-242-0x00007FF650E40000-0x00007FF651191000-memory.dmp xmrig behavioral2/memory/2488-250-0x00007FF78A4F0000-0x00007FF78A841000-memory.dmp xmrig behavioral2/memory/680-255-0x00007FF7D0D00000-0x00007FF7D1051000-memory.dmp xmrig behavioral2/memory/2144-258-0x00007FF668420000-0x00007FF668771000-memory.dmp xmrig behavioral2/memory/4312-257-0x00007FF7159F0000-0x00007FF715D41000-memory.dmp xmrig behavioral2/memory/324-253-0x00007FF7527C0000-0x00007FF752B11000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 4944 GiMZpHf.exe 1140 gQrqFkd.exe 3892 yFoEfLp.exe 4780 bxSQZBZ.exe 752 LxWbYww.exe 3376 pnnplKj.exe 4084 xFjCWyU.exe 1432 zYoqVwE.exe 4632 fgNRLQg.exe 1372 GIugOfH.exe 4492 JhQQzUr.exe 1204 NuDFvkw.exe 2660 bWLKNkz.exe 2500 XGeBIWY.exe 2488 DxgqkZB.exe 4796 HoieKaI.exe 2576 QxNXEbC.exe 2144 JOqBQFX.exe 4312 fXiXLay.exe 324 jHugjAP.exe 680 kXzNPaK.exe -
resource yara_rule behavioral2/memory/3956-0-0x00007FF7709C0000-0x00007FF770D11000-memory.dmp upx behavioral2/files/0x000800000002343c-4.dat upx behavioral2/memory/4944-7-0x00007FF75E8E0000-0x00007FF75EC31000-memory.dmp upx behavioral2/files/0x0007000000023441-14.dat upx behavioral2/files/0x0007000000023445-33.dat upx behavioral2/files/0x0007000000023442-31.dat upx behavioral2/files/0x000700000002344d-81.dat upx behavioral2/files/0x000800000002343d-99.dat upx behavioral2/memory/2500-100-0x00007FF650E40000-0x00007FF651191000-memory.dmp upx behavioral2/files/0x0007000000023452-117.dat upx behavioral2/files/0x0007000000023451-115.dat upx behavioral2/files/0x0007000000023450-111.dat upx behavioral2/memory/2576-110-0x00007FF749810000-0x00007FF749B61000-memory.dmp upx behavioral2/files/0x000700000002344f-105.dat upx behavioral2/files/0x000700000002344e-102.dat upx behavioral2/memory/2488-101-0x00007FF78A4F0000-0x00007FF78A841000-memory.dmp upx behavioral2/files/0x000700000002344b-94.dat upx behavioral2/files/0x0007000000023449-89.dat upx behavioral2/memory/1204-85-0x00007FF75ABC0000-0x00007FF75AF11000-memory.dmp upx behavioral2/files/0x000700000002344a-78.dat upx behavioral2/files/0x0007000000023448-76.dat upx behavioral2/files/0x000700000002344c-73.dat upx behavioral2/files/0x0007000000023447-68.dat upx behavioral2/memory/1372-67-0x00007FF6329F0000-0x00007FF632D41000-memory.dmp upx behavioral2/files/0x0007000000023446-60.dat upx behavioral2/memory/4084-59-0x00007FF6D8770000-0x00007FF6D8AC1000-memory.dmp upx behavioral2/memory/3376-48-0x00007FF7DEA90000-0x00007FF7DEDE1000-memory.dmp upx behavioral2/files/0x0007000000023443-47.dat upx behavioral2/memory/752-45-0x00007FF7D7DF0000-0x00007FF7D8141000-memory.dmp upx behavioral2/files/0x0007000000023444-30.dat upx behavioral2/memory/4780-27-0x00007FF635AE0000-0x00007FF635E31000-memory.dmp upx behavioral2/files/0x0007000000023440-19.dat upx behavioral2/memory/3892-16-0x00007FF759A10000-0x00007FF759D61000-memory.dmp upx behavioral2/memory/1140-15-0x00007FF609570000-0x00007FF6098C1000-memory.dmp upx behavioral2/memory/4312-120-0x00007FF7159F0000-0x00007FF715D41000-memory.dmp upx behavioral2/memory/680-121-0x00007FF7D0D00000-0x00007FF7D1051000-memory.dmp upx behavioral2/memory/2144-119-0x00007FF668420000-0x00007FF668771000-memory.dmp upx behavioral2/memory/1432-122-0x00007FF7D7290000-0x00007FF7D75E1000-memory.dmp upx behavioral2/memory/4632-123-0x00007FF71A9F0000-0x00007FF71AD41000-memory.dmp upx behavioral2/memory/4492-124-0x00007FF78FDB0000-0x00007FF790101000-memory.dmp upx behavioral2/memory/4796-126-0x00007FF7E9750000-0x00007FF7E9AA1000-memory.dmp upx behavioral2/memory/324-127-0x00007FF7527C0000-0x00007FF752B11000-memory.dmp upx behavioral2/memory/2660-125-0x00007FF6D9330000-0x00007FF6D9681000-memory.dmp upx behavioral2/memory/3956-128-0x00007FF7709C0000-0x00007FF770D11000-memory.dmp upx behavioral2/memory/4944-129-0x00007FF75E8E0000-0x00007FF75EC31000-memory.dmp upx behavioral2/memory/1204-141-0x00007FF75ABC0000-0x00007FF75AF11000-memory.dmp upx behavioral2/memory/2500-142-0x00007FF650E40000-0x00007FF651191000-memory.dmp upx behavioral2/memory/1372-138-0x00007FF6329F0000-0x00007FF632D41000-memory.dmp upx behavioral2/memory/752-133-0x00007FF7D7DF0000-0x00007FF7D8141000-memory.dmp upx behavioral2/memory/2488-143-0x00007FF78A4F0000-0x00007FF78A841000-memory.dmp upx behavioral2/memory/4780-132-0x00007FF635AE0000-0x00007FF635E31000-memory.dmp upx behavioral2/memory/3892-131-0x00007FF759A10000-0x00007FF759D61000-memory.dmp upx behavioral2/memory/1140-130-0x00007FF609570000-0x00007FF6098C1000-memory.dmp upx behavioral2/memory/3956-150-0x00007FF7709C0000-0x00007FF770D11000-memory.dmp upx behavioral2/memory/3956-151-0x00007FF7709C0000-0x00007FF770D11000-memory.dmp upx behavioral2/memory/4944-207-0x00007FF75E8E0000-0x00007FF75EC31000-memory.dmp upx behavioral2/memory/3892-209-0x00007FF759A10000-0x00007FF759D61000-memory.dmp upx behavioral2/memory/1140-211-0x00007FF609570000-0x00007FF6098C1000-memory.dmp upx behavioral2/memory/4780-213-0x00007FF635AE0000-0x00007FF635E31000-memory.dmp upx behavioral2/memory/3376-215-0x00007FF7DEA90000-0x00007FF7DEDE1000-memory.dmp upx behavioral2/memory/4084-230-0x00007FF6D8770000-0x00007FF6D8AC1000-memory.dmp upx behavioral2/memory/752-228-0x00007FF7D7DF0000-0x00007FF7D8141000-memory.dmp upx behavioral2/memory/4632-232-0x00007FF71A9F0000-0x00007FF71AD41000-memory.dmp upx behavioral2/memory/1372-236-0x00007FF6329F0000-0x00007FF632D41000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\pnnplKj.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\QxNXEbC.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\jHugjAP.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\kXzNPaK.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\gQrqFkd.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\yFoEfLp.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\NuDFvkw.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\DxgqkZB.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\JOqBQFX.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\fXiXLay.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\bWLKNkz.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\JhQQzUr.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\fgNRLQg.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\GIugOfH.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\XGeBIWY.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\HoieKaI.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\LxWbYww.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\xFjCWyU.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\zYoqVwE.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\GiMZpHf.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe File created C:\Windows\System\bxSQZBZ.exe 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe Token: SeLockMemoryPrivilege 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3956 wrote to memory of 4944 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 83 PID 3956 wrote to memory of 4944 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 83 PID 3956 wrote to memory of 1140 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 84 PID 3956 wrote to memory of 1140 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 84 PID 3956 wrote to memory of 3892 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 85 PID 3956 wrote to memory of 3892 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 85 PID 3956 wrote to memory of 4780 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 86 PID 3956 wrote to memory of 4780 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 86 PID 3956 wrote to memory of 752 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 87 PID 3956 wrote to memory of 752 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 87 PID 3956 wrote to memory of 3376 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 88 PID 3956 wrote to memory of 3376 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 88 PID 3956 wrote to memory of 4084 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 89 PID 3956 wrote to memory of 4084 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 89 PID 3956 wrote to memory of 1432 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 90 PID 3956 wrote to memory of 1432 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 90 PID 3956 wrote to memory of 4632 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 91 PID 3956 wrote to memory of 4632 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 91 PID 3956 wrote to memory of 1372 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 92 PID 3956 wrote to memory of 1372 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 92 PID 3956 wrote to memory of 2660 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 93 PID 3956 wrote to memory of 2660 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 93 PID 3956 wrote to memory of 4492 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 94 PID 3956 wrote to memory of 4492 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 94 PID 3956 wrote to memory of 1204 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 95 PID 3956 wrote to memory of 1204 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 95 PID 3956 wrote to memory of 2500 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 96 PID 3956 wrote to memory of 2500 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 96 PID 3956 wrote to memory of 2488 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 97 PID 3956 wrote to memory of 2488 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 97 PID 3956 wrote to memory of 4796 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 98 PID 3956 wrote to memory of 4796 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 98 PID 3956 wrote to memory of 2576 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 99 PID 3956 wrote to memory of 2576 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 99 PID 3956 wrote to memory of 2144 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 100 PID 3956 wrote to memory of 2144 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 100 PID 3956 wrote to memory of 4312 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 101 PID 3956 wrote to memory of 4312 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 101 PID 3956 wrote to memory of 324 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 102 PID 3956 wrote to memory of 324 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 102 PID 3956 wrote to memory of 680 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 103 PID 3956 wrote to memory of 680 3956 710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe"C:\Users\Admin\AppData\Local\Temp\710b43e9c073a90d54e6dcab763428a62c8d3e4daa3046dfae7135463ea14ab7N.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\System\GiMZpHf.exeC:\Windows\System\GiMZpHf.exe2⤵
- Executes dropped EXE
PID:4944
-
-
C:\Windows\System\gQrqFkd.exeC:\Windows\System\gQrqFkd.exe2⤵
- Executes dropped EXE
PID:1140
-
-
C:\Windows\System\yFoEfLp.exeC:\Windows\System\yFoEfLp.exe2⤵
- Executes dropped EXE
PID:3892
-
-
C:\Windows\System\bxSQZBZ.exeC:\Windows\System\bxSQZBZ.exe2⤵
- Executes dropped EXE
PID:4780
-
-
C:\Windows\System\LxWbYww.exeC:\Windows\System\LxWbYww.exe2⤵
- Executes dropped EXE
PID:752
-
-
C:\Windows\System\pnnplKj.exeC:\Windows\System\pnnplKj.exe2⤵
- Executes dropped EXE
PID:3376
-
-
C:\Windows\System\xFjCWyU.exeC:\Windows\System\xFjCWyU.exe2⤵
- Executes dropped EXE
PID:4084
-
-
C:\Windows\System\zYoqVwE.exeC:\Windows\System\zYoqVwE.exe2⤵
- Executes dropped EXE
PID:1432
-
-
C:\Windows\System\fgNRLQg.exeC:\Windows\System\fgNRLQg.exe2⤵
- Executes dropped EXE
PID:4632
-
-
C:\Windows\System\GIugOfH.exeC:\Windows\System\GIugOfH.exe2⤵
- Executes dropped EXE
PID:1372
-
-
C:\Windows\System\bWLKNkz.exeC:\Windows\System\bWLKNkz.exe2⤵
- Executes dropped EXE
PID:2660
-
-
C:\Windows\System\JhQQzUr.exeC:\Windows\System\JhQQzUr.exe2⤵
- Executes dropped EXE
PID:4492
-
-
C:\Windows\System\NuDFvkw.exeC:\Windows\System\NuDFvkw.exe2⤵
- Executes dropped EXE
PID:1204
-
-
C:\Windows\System\XGeBIWY.exeC:\Windows\System\XGeBIWY.exe2⤵
- Executes dropped EXE
PID:2500
-
-
C:\Windows\System\DxgqkZB.exeC:\Windows\System\DxgqkZB.exe2⤵
- Executes dropped EXE
PID:2488
-
-
C:\Windows\System\HoieKaI.exeC:\Windows\System\HoieKaI.exe2⤵
- Executes dropped EXE
PID:4796
-
-
C:\Windows\System\QxNXEbC.exeC:\Windows\System\QxNXEbC.exe2⤵
- Executes dropped EXE
PID:2576
-
-
C:\Windows\System\JOqBQFX.exeC:\Windows\System\JOqBQFX.exe2⤵
- Executes dropped EXE
PID:2144
-
-
C:\Windows\System\fXiXLay.exeC:\Windows\System\fXiXLay.exe2⤵
- Executes dropped EXE
PID:4312
-
-
C:\Windows\System\jHugjAP.exeC:\Windows\System\jHugjAP.exe2⤵
- Executes dropped EXE
PID:324
-
-
C:\Windows\System\kXzNPaK.exeC:\Windows\System\kXzNPaK.exe2⤵
- Executes dropped EXE
PID:680
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD500bdcaeb0c26c63bc7989f095aad70d1
SHA12c879d2180dc7d7fd1506959f26067ebe2ef1ffa
SHA25666ef73b1bcb640c74e6e13dc6b83b39f6fd19152748509572cc9bc8e741a02ad
SHA5124e08534a4555d78df304b13ec1737077b497adc6e3c003680caf679a3af7ca9d4a5bebf36456d1201f0e7dcb5dc9c0993e008416f539f2bf9f23fc82b54c0548
-
Filesize
5.2MB
MD56b4734a88f663512cefee7f557ba10dc
SHA1f09b000b12c0b2f76d6d427ceae6ec5530906e1d
SHA2565179ce46a3bfb749573e1d516d74927e06b3c2a9af390f6003aca566d664a389
SHA512646e72c6ebe4da078c4bcbc3cebd1c127ede7e6ed3bf0f38cda513c778af42a8748c9d3c49caaaf17a4ac1d265feb3047f798694d2611cfef2ceae5c2640f894
-
Filesize
5.2MB
MD5130d266a3f403ae883d284e9d694c4a8
SHA13a278f98677d0af0fad82fc17bfc59534912147f
SHA256e2bca0d2de73920cce3b5f62b9a05e116e01025a7db236435c283bee148c9c1f
SHA51235c47204c1b1f01a076075129f3ed65a979577c461ae2274935a84a5b4a56d4ad43f30e847ec67fb5c3c0fc8e1f0a88f636386002a86e3b5a5f3744617709e0b
-
Filesize
5.2MB
MD539c965357ba0d4cb27df12c0743608d5
SHA1e0a637c79e1ed142102a00a95d8923ecc8b74224
SHA2566768fedfdc47fd79d4430c4ff9494fbe0c92943e54edcdff17d7a291b1099f43
SHA5127dc2a85374f774a2c33d851d3c9931b84a46a21d9ab8440fbc673a80befb59c4735da0a3c45de0fa53ca3bc092e1538debf7e01b7d0505c328448d0fe78f2c87
-
Filesize
5.2MB
MD5d8eae8240b83f0322d33e9410bc04b9a
SHA109e0ccce57d4020ced4f55c3734e63a6aa8866b8
SHA2567dbfbae51e065b71eae80e386f577f7075487a50ae02305bad668db7cd607b5e
SHA51223ae9debc94705b35415b7a1eb32d873c99fbcb75be11de0d5ab0c1e2cd41c84b42910af531126d7e019d2d32722e880cc9f4c7d10399f32d4fc5a17801da107
-
Filesize
5.2MB
MD51f2fb8a0333b7a5d9cf6be74fb543d04
SHA17468d46a8008fc6d23d1f14b6297683c338c494c
SHA2562906e052d2303517a01953313bad5c40fb1878ea27095f9ac87259a634435f85
SHA512da5a42adb157580b2ef38d7c5706624229fc41db1c61ef7a18f7a61eaae7bc27d74d6afc514c8279b1587b27af3a0d68567e42eefe4ec2da332c4d2e91d3f70e
-
Filesize
5.2MB
MD5086ed1a8f02364a0bf113beac92f459a
SHA18173d50a2cef9370d7c7af55461745602cd77a3d
SHA25601ec1934e0ce733f518630eaaf9fa0fa7b90d07c740684dcc2183d785b4c8ba8
SHA512de5e131031c8c8ca68718063c00cc899c7598b118b791679896859acc7ad88d1c57da9d6b53dffc474c9b8a042f96e1dd87a31fbc624924d45343fa6ab008652
-
Filesize
5.2MB
MD5f7ac5f70df56536ea1d6168034d21b9f
SHA15d9c4c4a6db8da3625b7d5100f844d9f03a0c14b
SHA256325cb56fdc2ec9e3f3531b8e57b27d01aca3e270f97c34847bddbf0a9c22309c
SHA512144ff4328b2f66a97600c95d62f3b7c8de706f06285e37d0a6a3a87c462cc15991103f3523e44a03d82a48794f730f1b23072ad77416a5eaa9fb885cf17acdd9
-
Filesize
5.2MB
MD5b16ccd636fe9cc8184bdb0972d9ab897
SHA1c097a3442cd376120d40d05bf684230c477ac169
SHA2562191786a48cce08f28debc6ad4a313a902e9061472a8042daa4795ced0402058
SHA5124a49f3719967a4dcce547f644a52318ca1789f9abc07d0162c8c03ad8723d8830bacb754ec3e029796ebb5a8b667b81695e2f715129ac0bd50325798fa7375c9
-
Filesize
5.2MB
MD583bbf0dd8faf98d60c8629d42567e131
SHA145caba5592c823ff768730b07d1aed30058e663c
SHA256450cb5bbba933768d2b7e3c5c8876235da143435618f5ec36e40846d152b3344
SHA512ed69b920457a3ca5cdb9c1c27ce50fa24a61ec7bf025235acbd0c9e2c3230ae74914da3ec99bfa693920dbb5e85bf4f9bc871f3c5afc272079c241e270e805ca
-
Filesize
5.2MB
MD5c1803fea5521c261402b70a71447ef44
SHA19412dab2136a117c2b68ac240fbfafa46064dfd8
SHA2560b1ea5387e64134fd81eb4d2a625d1d2fec423d9d9b8ccabdd3ecaab21789be7
SHA5123c30509c2e40cbf4be4969d0d4696b8861b0a62cc4274ea404001c32f13023d22f907e20c43d977011b351fcfa703ccd3d75117ce05a77d3bc173824e0e91cd6
-
Filesize
5.2MB
MD5a814050b339620551eda4f2122972a4f
SHA1a94098d396f4d7740c189e6c5883abdc96a3fee8
SHA256b3b26017fcfd4e5b5b7bd1b8bbea0a94bb83791eac97a5435ccc368e62fb578f
SHA512760ebcbde0ec5129f65ef71e161e1eacc1ffffb48d3187cb2968d57c8340f9ddc7a5eae978f7afaaef13e5a68af2c6504c1295ee73872db45344935511405a4a
-
Filesize
5.2MB
MD54feef2df05a224e89ba2967fde51e3fb
SHA18eb82a10143f961d12dfe669586f9f3b13aface4
SHA256fa01c5db9d334485b093f70eb9895660bd36764e4fd3a9fe5090ba33ca27627f
SHA512a5784475aba44fdf1dfaf3167e3132cd3bca81bc9861e6fd27dda86fc23a0ef8c9f3c8e00aada5dbab09ec4d5df735351a6c2d1efb82227ab63aba906615a9b0
-
Filesize
5.2MB
MD5f38bcfcd9b50f2b48d5c3b7213a163ed
SHA156895329ae221557202fa58c99b4509acb6a6580
SHA25611761c3f406c7a703b91f2a0243ff44d63b6b56785f226200c07e754fbcad2f4
SHA51293ab7e9b950c549d11c2e5e678a2affdd6e646dc08c7e22750736c102b2901fa0b48fd12dc9b192b984b4929f101edfbe7181abbd8d6f9c4d060af3c57ea7699
-
Filesize
5.2MB
MD52363850a63f94bea4ef01d19f93e1866
SHA171ee4e755395e4c21ad38c778ce00a61a526af76
SHA256dd501b4be17066b45b91fa93342f75480e7dada61317ad62c98e727524602aab
SHA5122cb1e641845d0e98a487b7b2fd534560bd20323965fb17b1b4d85b8590a920c855870be05dd7e91fe49adfe1a35974a414a7af8bd77165694fff0237bc864542
-
Filesize
5.2MB
MD5b256fd9e9bba126e0b82218a0d610a46
SHA1620135b6d48af6b3008f570f922c3008bfcf602d
SHA25612d1f6d740b3f1d03a87b2f44d7387348533f10c4506a5955e6c1b98093ea7e7
SHA512547fc56ed69271599e8e8688977ac6147bcd88ec14525befd0bc141c1870e4488e30819919f1c46493f0683292e6801baee827de514ecc5ef80a0b527f146626
-
Filesize
5.2MB
MD542e4c5a27039fa016b2e458ee25378e4
SHA1577f1109f3a184c0fb23e775b8689fa671e3076e
SHA2569c3606e0bac2a900663cb876838b515792d119a8e3de74302052e0d6fe346e93
SHA51290325352b0ceed4b2a88e149133bda5c4430f728a8892af65563c78e0cb2bf6eb370187727643cb9a654d31357901cd2176a93233a82a8a5aba33ff22c49d3e3
-
Filesize
5.2MB
MD50827689983756595bb710d7f670086ec
SHA1ec0b9182a567747dbce2ff1181e0afea8c511bb3
SHA2568110b0171ed5f55800d6e79476439b75a1e479876a45303ec46bac9541add161
SHA512445ebdf225556b0522056b9bf0b4e14be0ee14e21657b3a58a97841bed2bc2749ac45c3cd43e66654db2bb37a4d4ff322ec800193adaabd294579af3976ead15
-
Filesize
5.2MB
MD583f6521f33275c495519b85a750912e0
SHA1613f8550c8bcec993292c0739b642eb2551b8971
SHA25673451686de3fa07b5e7dcf75a881686ba11cdc8fc9f9420444e08c1356929937
SHA5127ab121fad9cfb46c60404704f5bc0302d4f1c0912c9db176ae894ff9f6ff89b9eee29ec067783bf45fc27be4c500948e0c5d16a7f7195c8fdcfbc2c9c6be5d83
-
Filesize
5.2MB
MD512959854c1d365d051d04e958625fb44
SHA112f041336250373a40fa89015d66bd1c40ab0f35
SHA256dba649f25c65df31f4007840eab2c2bdf33e6877fef3e00757484c2bc9765c16
SHA512b8371c17c6a097bd48399c567333bfccb6c7dd3f5d4ed5dc28953b3acceddbc060e116fa2b02eb313e05437f595f2e927191698d16e0dd79f6d7f75f98cc7f84
-
Filesize
5.2MB
MD55ea8c9592c02e9a0787c06a2a3afbf7d
SHA14780f82348032a40af73f1fb53a84f5d8089c832
SHA25687ec5353d056d977265284ff25678b376c3a3a9963895eab3d54b0f6751bbaf3
SHA512fc9576f8ad2115821809224f228d85118e49027c15ac295a4b1c68b41dba139a9fecdc85971ac01bfa4e6addb1cc3c8c0f80c04f218ca29b35e5a19d53320aca