Analysis
-
max time kernel
110s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 13:40
Behavioral task
behavioral1
Sample
876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe
Resource
win7-20241010-en
General
-
Target
876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe
-
Size
5.2MB
-
MD5
51bef9541eb9ed0ac083cb905f1464b0
-
SHA1
ce3164abea2aa4bfb4eacea75d7585bc3c15da6a
-
SHA256
876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9f
-
SHA512
67bf7a37114e9b628c872ee56c87092b5e4f167cd00214eaa981555557e40ed4d5e52e2f6bf08a27e0b2a999fa95ac309067afcc4b0ec05f30cfdde9afd0be0e
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lX:RWWBibf56utgpPFotBER/mQ32lUr
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x000b000000023b6f-4.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b74-10.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b73-11.dat cobalt_reflective_dll behavioral2/files/0x000b000000023b70-23.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b76-29.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b77-35.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b78-40.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b79-44.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b7b-62.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b7d-76.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b7e-84.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b7f-88.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b81-95.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b82-112.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b83-116.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b85-135.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b86-138.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b84-124.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b80-98.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b7c-71.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b7a-57.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Cobaltstrike family
-
Xmrig family
-
XMRig Miner payload 45 IoCs
resource yara_rule behavioral2/memory/5088-58-0x00007FF6688B0000-0x00007FF668C01000-memory.dmp xmrig behavioral2/memory/5096-70-0x00007FF64ADC0000-0x00007FF64B111000-memory.dmp xmrig behavioral2/memory/4952-134-0x00007FF635FD0000-0x00007FF636321000-memory.dmp xmrig behavioral2/memory/4020-131-0x00007FF7A50B0000-0x00007FF7A5401000-memory.dmp xmrig behavioral2/memory/2232-130-0x00007FF7BD630000-0x00007FF7BD981000-memory.dmp xmrig behavioral2/memory/1364-121-0x00007FF75F560000-0x00007FF75F8B1000-memory.dmp xmrig behavioral2/memory/2400-120-0x00007FF6261E0000-0x00007FF626531000-memory.dmp xmrig behavioral2/memory/2020-115-0x00007FF711220000-0x00007FF711571000-memory.dmp xmrig behavioral2/memory/3028-114-0x00007FF71A290000-0x00007FF71A5E1000-memory.dmp xmrig behavioral2/memory/1708-108-0x00007FF7D1930000-0x00007FF7D1C81000-memory.dmp xmrig behavioral2/memory/4872-100-0x00007FF63F9E0000-0x00007FF63FD31000-memory.dmp xmrig behavioral2/memory/216-94-0x00007FF7A4AA0000-0x00007FF7A4DF1000-memory.dmp xmrig behavioral2/memory/2904-86-0x00007FF6AC340000-0x00007FF6AC691000-memory.dmp xmrig behavioral2/memory/3264-80-0x00007FF7743C0000-0x00007FF774711000-memory.dmp xmrig behavioral2/memory/1464-152-0x00007FF7C27D0000-0x00007FF7C2B21000-memory.dmp xmrig behavioral2/memory/4564-161-0x00007FF764B50000-0x00007FF764EA1000-memory.dmp xmrig behavioral2/memory/2284-159-0x00007FF791210000-0x00007FF791561000-memory.dmp xmrig behavioral2/memory/5096-162-0x00007FF64ADC0000-0x00007FF64B111000-memory.dmp xmrig behavioral2/memory/1164-157-0x00007FF653050000-0x00007FF6533A1000-memory.dmp xmrig behavioral2/memory/1408-156-0x00007FF7DF590000-0x00007FF7DF8E1000-memory.dmp xmrig behavioral2/memory/1696-155-0x00007FF69C4C0000-0x00007FF69C811000-memory.dmp xmrig behavioral2/memory/696-154-0x00007FF7A96E0000-0x00007FF7A9A31000-memory.dmp xmrig behavioral2/memory/4816-160-0x00007FF7EF1A0000-0x00007FF7EF4F1000-memory.dmp xmrig behavioral2/memory/5096-140-0x00007FF64ADC0000-0x00007FF64B111000-memory.dmp xmrig behavioral2/memory/3264-211-0x00007FF7743C0000-0x00007FF774711000-memory.dmp xmrig behavioral2/memory/2904-213-0x00007FF6AC340000-0x00007FF6AC691000-memory.dmp xmrig behavioral2/memory/216-223-0x00007FF7A4AA0000-0x00007FF7A4DF1000-memory.dmp xmrig behavioral2/memory/4872-225-0x00007FF63F9E0000-0x00007FF63FD31000-memory.dmp xmrig behavioral2/memory/1708-227-0x00007FF7D1930000-0x00007FF7D1C81000-memory.dmp xmrig behavioral2/memory/3028-229-0x00007FF71A290000-0x00007FF71A5E1000-memory.dmp xmrig behavioral2/memory/5088-231-0x00007FF6688B0000-0x00007FF668C01000-memory.dmp xmrig behavioral2/memory/2020-233-0x00007FF711220000-0x00007FF711571000-memory.dmp xmrig behavioral2/memory/2232-242-0x00007FF7BD630000-0x00007FF7BD981000-memory.dmp xmrig behavioral2/memory/2400-244-0x00007FF6261E0000-0x00007FF626531000-memory.dmp xmrig behavioral2/memory/4020-246-0x00007FF7A50B0000-0x00007FF7A5401000-memory.dmp xmrig behavioral2/memory/4952-253-0x00007FF635FD0000-0x00007FF636321000-memory.dmp xmrig behavioral2/memory/1464-254-0x00007FF7C27D0000-0x00007FF7C2B21000-memory.dmp xmrig behavioral2/memory/696-250-0x00007FF7A96E0000-0x00007FF7A9A31000-memory.dmp xmrig behavioral2/memory/1696-249-0x00007FF69C4C0000-0x00007FF69C811000-memory.dmp xmrig behavioral2/memory/1408-259-0x00007FF7DF590000-0x00007FF7DF8E1000-memory.dmp xmrig behavioral2/memory/1164-261-0x00007FF653050000-0x00007FF6533A1000-memory.dmp xmrig behavioral2/memory/2284-268-0x00007FF791210000-0x00007FF791561000-memory.dmp xmrig behavioral2/memory/4816-265-0x00007FF7EF1A0000-0x00007FF7EF4F1000-memory.dmp xmrig behavioral2/memory/4564-264-0x00007FF764B50000-0x00007FF764EA1000-memory.dmp xmrig behavioral2/memory/1364-269-0x00007FF75F560000-0x00007FF75F8B1000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 3264 IGrazrH.exe 2904 UVGxrqR.exe 216 UopEtQG.exe 4872 OBTKozZ.exe 1708 TuiDYfm.exe 3028 GEAoSjs.exe 2020 TNTIkAb.exe 5088 GKilemZ.exe 2400 MLCXbLc.exe 2232 LIKPjAI.exe 4020 cmYofZA.exe 1464 amAFbuT.exe 4952 OlyBApJ.exe 696 mnPJkyy.exe 1696 qROaJKt.exe 1408 pbMOkXW.exe 1164 FoEKxyb.exe 1364 KrLDXUc.exe 2284 oraiqxq.exe 4816 pahxpyv.exe 4564 znbasGA.exe -
resource yara_rule behavioral2/memory/5096-0-0x00007FF64ADC0000-0x00007FF64B111000-memory.dmp upx behavioral2/files/0x000b000000023b6f-4.dat upx behavioral2/memory/3264-7-0x00007FF7743C0000-0x00007FF774711000-memory.dmp upx behavioral2/files/0x000a000000023b74-10.dat upx behavioral2/files/0x000a000000023b73-11.dat upx behavioral2/memory/2904-12-0x00007FF6AC340000-0x00007FF6AC691000-memory.dmp upx behavioral2/memory/216-18-0x00007FF7A4AA0000-0x00007FF7A4DF1000-memory.dmp upx behavioral2/files/0x000b000000023b70-23.dat upx behavioral2/files/0x000a000000023b76-29.dat upx behavioral2/memory/1708-30-0x00007FF7D1930000-0x00007FF7D1C81000-memory.dmp upx behavioral2/files/0x000a000000023b77-35.dat upx behavioral2/files/0x000a000000023b78-40.dat upx behavioral2/files/0x000a000000023b79-44.dat upx behavioral2/memory/5088-58-0x00007FF6688B0000-0x00007FF668C01000-memory.dmp upx behavioral2/files/0x000a000000023b7b-62.dat upx behavioral2/memory/5096-70-0x00007FF64ADC0000-0x00007FF64B111000-memory.dmp upx behavioral2/files/0x000a000000023b7d-76.dat upx behavioral2/files/0x000a000000023b7e-84.dat upx behavioral2/files/0x000a000000023b7f-88.dat upx behavioral2/files/0x000a000000023b81-95.dat upx behavioral2/files/0x000a000000023b82-112.dat upx behavioral2/files/0x000a000000023b83-116.dat upx behavioral2/files/0x000a000000023b85-135.dat upx behavioral2/files/0x000a000000023b86-138.dat upx behavioral2/memory/4564-137-0x00007FF764B50000-0x00007FF764EA1000-memory.dmp upx behavioral2/memory/4952-134-0x00007FF635FD0000-0x00007FF636321000-memory.dmp upx behavioral2/memory/4816-133-0x00007FF7EF1A0000-0x00007FF7EF4F1000-memory.dmp upx behavioral2/memory/4020-131-0x00007FF7A50B0000-0x00007FF7A5401000-memory.dmp upx behavioral2/memory/2232-130-0x00007FF7BD630000-0x00007FF7BD981000-memory.dmp upx behavioral2/files/0x000a000000023b84-124.dat upx behavioral2/memory/2284-123-0x00007FF791210000-0x00007FF791561000-memory.dmp upx behavioral2/memory/1364-121-0x00007FF75F560000-0x00007FF75F8B1000-memory.dmp upx behavioral2/memory/2400-120-0x00007FF6261E0000-0x00007FF626531000-memory.dmp upx behavioral2/memory/2020-115-0x00007FF711220000-0x00007FF711571000-memory.dmp upx behavioral2/memory/3028-114-0x00007FF71A290000-0x00007FF71A5E1000-memory.dmp upx behavioral2/memory/1164-111-0x00007FF653050000-0x00007FF6533A1000-memory.dmp upx behavioral2/memory/1708-108-0x00007FF7D1930000-0x00007FF7D1C81000-memory.dmp upx behavioral2/memory/1408-105-0x00007FF7DF590000-0x00007FF7DF8E1000-memory.dmp upx behavioral2/memory/4872-100-0x00007FF63F9E0000-0x00007FF63FD31000-memory.dmp upx behavioral2/files/0x000a000000023b80-98.dat upx behavioral2/memory/1696-97-0x00007FF69C4C0000-0x00007FF69C811000-memory.dmp upx behavioral2/memory/216-94-0x00007FF7A4AA0000-0x00007FF7A4DF1000-memory.dmp upx behavioral2/memory/696-87-0x00007FF7A96E0000-0x00007FF7A9A31000-memory.dmp upx behavioral2/memory/2904-86-0x00007FF6AC340000-0x00007FF6AC691000-memory.dmp upx behavioral2/memory/4952-83-0x00007FF635FD0000-0x00007FF636321000-memory.dmp upx behavioral2/memory/3264-80-0x00007FF7743C0000-0x00007FF774711000-memory.dmp upx behavioral2/memory/1464-75-0x00007FF7C27D0000-0x00007FF7C2B21000-memory.dmp upx behavioral2/files/0x000a000000023b7c-71.dat upx behavioral2/memory/4020-67-0x00007FF7A50B0000-0x00007FF7A5401000-memory.dmp upx behavioral2/memory/2232-61-0x00007FF7BD630000-0x00007FF7BD981000-memory.dmp upx behavioral2/files/0x000a000000023b7a-57.dat upx behavioral2/memory/2400-55-0x00007FF6261E0000-0x00007FF626531000-memory.dmp upx behavioral2/memory/2020-52-0x00007FF711220000-0x00007FF711571000-memory.dmp upx behavioral2/memory/3028-36-0x00007FF71A290000-0x00007FF71A5E1000-memory.dmp upx behavioral2/memory/4872-26-0x00007FF63F9E0000-0x00007FF63FD31000-memory.dmp upx behavioral2/memory/1464-152-0x00007FF7C27D0000-0x00007FF7C2B21000-memory.dmp upx behavioral2/memory/4564-161-0x00007FF764B50000-0x00007FF764EA1000-memory.dmp upx behavioral2/memory/2284-159-0x00007FF791210000-0x00007FF791561000-memory.dmp upx behavioral2/memory/5096-162-0x00007FF64ADC0000-0x00007FF64B111000-memory.dmp upx behavioral2/memory/1164-157-0x00007FF653050000-0x00007FF6533A1000-memory.dmp upx behavioral2/memory/1408-156-0x00007FF7DF590000-0x00007FF7DF8E1000-memory.dmp upx behavioral2/memory/1696-155-0x00007FF69C4C0000-0x00007FF69C811000-memory.dmp upx behavioral2/memory/696-154-0x00007FF7A96E0000-0x00007FF7A9A31000-memory.dmp upx behavioral2/memory/4816-160-0x00007FF7EF1A0000-0x00007FF7EF4F1000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\UVGxrqR.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\OBTKozZ.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\FoEKxyb.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\KrLDXUc.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\IGrazrH.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\GKilemZ.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\mnPJkyy.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\oraiqxq.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\znbasGA.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\qROaJKt.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\pahxpyv.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\UopEtQG.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\TuiDYfm.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\cmYofZA.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\amAFbuT.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\OlyBApJ.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\GEAoSjs.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\TNTIkAb.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\MLCXbLc.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\LIKPjAI.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe File created C:\Windows\System\pbMOkXW.exe 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe Token: SeLockMemoryPrivilege 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 5096 wrote to memory of 3264 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 84 PID 5096 wrote to memory of 3264 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 84 PID 5096 wrote to memory of 2904 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 85 PID 5096 wrote to memory of 2904 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 85 PID 5096 wrote to memory of 216 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 86 PID 5096 wrote to memory of 216 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 86 PID 5096 wrote to memory of 4872 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 87 PID 5096 wrote to memory of 4872 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 87 PID 5096 wrote to memory of 1708 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 89 PID 5096 wrote to memory of 1708 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 89 PID 5096 wrote to memory of 3028 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 90 PID 5096 wrote to memory of 3028 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 90 PID 5096 wrote to memory of 2020 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 91 PID 5096 wrote to memory of 2020 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 91 PID 5096 wrote to memory of 5088 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 92 PID 5096 wrote to memory of 5088 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 92 PID 5096 wrote to memory of 2400 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 93 PID 5096 wrote to memory of 2400 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 93 PID 5096 wrote to memory of 2232 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 94 PID 5096 wrote to memory of 2232 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 94 PID 5096 wrote to memory of 4020 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 95 PID 5096 wrote to memory of 4020 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 95 PID 5096 wrote to memory of 1464 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 96 PID 5096 wrote to memory of 1464 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 96 PID 5096 wrote to memory of 4952 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 97 PID 5096 wrote to memory of 4952 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 97 PID 5096 wrote to memory of 696 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 98 PID 5096 wrote to memory of 696 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 98 PID 5096 wrote to memory of 1696 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 99 PID 5096 wrote to memory of 1696 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 99 PID 5096 wrote to memory of 1408 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 100 PID 5096 wrote to memory of 1408 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 100 PID 5096 wrote to memory of 1164 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 101 PID 5096 wrote to memory of 1164 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 101 PID 5096 wrote to memory of 1364 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 102 PID 5096 wrote to memory of 1364 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 102 PID 5096 wrote to memory of 2284 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 103 PID 5096 wrote to memory of 2284 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 103 PID 5096 wrote to memory of 4816 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 104 PID 5096 wrote to memory of 4816 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 104 PID 5096 wrote to memory of 4564 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 105 PID 5096 wrote to memory of 4564 5096 876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe"C:\Users\Admin\AppData\Local\Temp\876182fa4f18883d9c5b1643e97804595a268268d110f7f11ed07552e5577c9fN.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\System\IGrazrH.exeC:\Windows\System\IGrazrH.exe2⤵
- Executes dropped EXE
PID:3264
-
-
C:\Windows\System\UVGxrqR.exeC:\Windows\System\UVGxrqR.exe2⤵
- Executes dropped EXE
PID:2904
-
-
C:\Windows\System\UopEtQG.exeC:\Windows\System\UopEtQG.exe2⤵
- Executes dropped EXE
PID:216
-
-
C:\Windows\System\OBTKozZ.exeC:\Windows\System\OBTKozZ.exe2⤵
- Executes dropped EXE
PID:4872
-
-
C:\Windows\System\TuiDYfm.exeC:\Windows\System\TuiDYfm.exe2⤵
- Executes dropped EXE
PID:1708
-
-
C:\Windows\System\GEAoSjs.exeC:\Windows\System\GEAoSjs.exe2⤵
- Executes dropped EXE
PID:3028
-
-
C:\Windows\System\TNTIkAb.exeC:\Windows\System\TNTIkAb.exe2⤵
- Executes dropped EXE
PID:2020
-
-
C:\Windows\System\GKilemZ.exeC:\Windows\System\GKilemZ.exe2⤵
- Executes dropped EXE
PID:5088
-
-
C:\Windows\System\MLCXbLc.exeC:\Windows\System\MLCXbLc.exe2⤵
- Executes dropped EXE
PID:2400
-
-
C:\Windows\System\LIKPjAI.exeC:\Windows\System\LIKPjAI.exe2⤵
- Executes dropped EXE
PID:2232
-
-
C:\Windows\System\cmYofZA.exeC:\Windows\System\cmYofZA.exe2⤵
- Executes dropped EXE
PID:4020
-
-
C:\Windows\System\amAFbuT.exeC:\Windows\System\amAFbuT.exe2⤵
- Executes dropped EXE
PID:1464
-
-
C:\Windows\System\OlyBApJ.exeC:\Windows\System\OlyBApJ.exe2⤵
- Executes dropped EXE
PID:4952
-
-
C:\Windows\System\mnPJkyy.exeC:\Windows\System\mnPJkyy.exe2⤵
- Executes dropped EXE
PID:696
-
-
C:\Windows\System\qROaJKt.exeC:\Windows\System\qROaJKt.exe2⤵
- Executes dropped EXE
PID:1696
-
-
C:\Windows\System\pbMOkXW.exeC:\Windows\System\pbMOkXW.exe2⤵
- Executes dropped EXE
PID:1408
-
-
C:\Windows\System\FoEKxyb.exeC:\Windows\System\FoEKxyb.exe2⤵
- Executes dropped EXE
PID:1164
-
-
C:\Windows\System\KrLDXUc.exeC:\Windows\System\KrLDXUc.exe2⤵
- Executes dropped EXE
PID:1364
-
-
C:\Windows\System\oraiqxq.exeC:\Windows\System\oraiqxq.exe2⤵
- Executes dropped EXE
PID:2284
-
-
C:\Windows\System\pahxpyv.exeC:\Windows\System\pahxpyv.exe2⤵
- Executes dropped EXE
PID:4816
-
-
C:\Windows\System\znbasGA.exeC:\Windows\System\znbasGA.exe2⤵
- Executes dropped EXE
PID:4564
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD55b42fea9a73026ea42d9273898b56845
SHA1cd790ea61d86b3372c42e40e59298462e3e003ae
SHA25614f2c986e90689e7f4114f0e5125873b5c13e7adca12a714338c1d2155134c5b
SHA512881c179fcc2691204ba8d95ac1e36891cfb87cb95cebbcabaf465bd5dace9d20dc71627f171a12fe902a976179770ce2845539db3397bbef5aab3afb9ab5ff77
-
Filesize
5.2MB
MD5251bf73e7a8336888d238357fd079f1b
SHA10aada4ca093a3d77e4019eb5bed40f4e18bc9935
SHA256cc13783363d8c96fcffbdc1868ef60fbab8202fee82885d2a243ee1b089ea4b2
SHA512bb41bfc86f2095eab34026daa2bb2eed6ab463434c893a8e4746445185559542c5940557aa478b9a1aed608dad2a599ab0c20253e338cf4357ffcf6bc015bd7d
-
Filesize
5.2MB
MD5bc5d163655a403e58c45248f303e383a
SHA1486a979a7191b903846275e7019638a59df54d8e
SHA256f8aa45d16671c832261f2b9e434a68a8c24301172b3df01e35e48b6c76cc3692
SHA512f5146f3fabdf613bd1d9aeb67d62d24626ef2a65c73ee2a13d457ed6d58242a31ef0ab6b713693f8b99d43b3c2b27a27816480152050ab07a109791cee783934
-
Filesize
5.2MB
MD5098e071e2e5bc95e96998498fa85d5ad
SHA1855c3372f56f52e4b3d1cf7a0e7f1351e7778b13
SHA2561ea08989ec29fc4ae71e9ba4e90f287e1b39838ed33a66d972588efdc71f40ae
SHA5122f8697f96cbdf3e7fa84a8c445a9cd0f54be5bebb0b1fb0527695129ff01b5553220fb8ce446d8235a209055929377fb898691087d3a334d62bc52c975d31f56
-
Filesize
5.2MB
MD52bcd37491ff54df5977dfadc275a35b6
SHA1468cefd74aef33e6e4c9dada46905a5ed82f0460
SHA25674450b4d67feac478eee98329c62de4b9cb6b8e7b746cd0beb19760ff79f3071
SHA5126d220a0d6202eb063037448ef774eb1751c538135a2e6d3f7b32d2f85225a8c68ad691b4044d0c28fd03c42f3fe375bfd64395122762d43b0c463020571db908
-
Filesize
5.2MB
MD5b5234226d56dda827a406a468a7bcd20
SHA109f7f3b358f75b8738cd4ab675b4141eed2ccf75
SHA2563200f194cdb048332731bfde82d3ed93b638e4faa4539f43e2d7aba4eb68d8af
SHA5125f82ae5b60c32cfbd82cb50e0ea6fdc8a28d3c4c8d380f2c94a2aaa8f4dbc69a201fd2003f075ad19e79303b31b5bd0a313df64d8b9605da0788e7a50cea2034
-
Filesize
5.2MB
MD5c303ce2a1b33efb8dfd27e3e2c73de0b
SHA1dd306b373fb1f22ba1b4bf6768c0b0450f54fc96
SHA256df20a14f865187c1ffc18852b79bc6fc56ed2ae8480cc17d0933872b5a49ac04
SHA5125c76d1e0303aaefa2faf76d48f4e117631f047540565c5daa23aa9944e3c9f69da4e0e098c4e56b8a0e56868b46d97098a6ddedb2be04feafb43d5f91c36629a
-
Filesize
5.2MB
MD55f613f32499f3d0da846c5f59e98e656
SHA19627f9a3d3f49a4296ffe307086dbd201c4d90f2
SHA2565203651ba03b78beac925bc562ce3294a7cd992a5abea846e4c125fe063e5948
SHA512356159b36e4b6a658437b129ef383053303f40d76817e0484cb340239a5a04a9ec33a7951228128dcc45c7683ee03fd37a395124743dddaaac1d9e026d1d62ea
-
Filesize
5.2MB
MD52cbb8549acfb8b16937a04d7d2644412
SHA13d72bc31d9e9eecc4d08a70d7b61673402d8c954
SHA256f32c9b712f6bb67c3a0200c981d19a7812ef016654cf536e6d8fa7f9a7f82ec5
SHA512b9364a21c220405b2923788a2db87d46e0adcb2a56b7a5ce65523dfa2e1b6ceb80cd702dca9fca8f2806df6238b3ecd50c24e0f63cc56c7b816a1338198380f3
-
Filesize
5.2MB
MD5de0af0a80e0cd27782e114038e7d1a03
SHA1bad2d0dcb82ac1093ebac1448b2fe9e3a2f1a162
SHA2569689aeca29f5a3388f4014f5e2f51a13a8688e48989420f81631aa579bbcb29f
SHA51242dff78df498958dba57739f50c12f9b396682315d33ce27bc374a432b4306290c370d5e12f747e3166e1d1aea824a018eb65e7335c2fc72ca67390da0cd5a53
-
Filesize
5.2MB
MD547b1231f05e63ad326aa472afa79cc9a
SHA13ee35e6b94b93b455819fac9de1195106d64c38e
SHA2566d4b72c5480039b9bf1cbabd2ef1247c2fd72eb1410b8d46e12a0b25bd3f5f99
SHA51286b622e47568bd675bc0b314eb539e4c30a634be5971b0fa05a906ae56eed639e2270aea8ceaac78685b0979ea39a6ac4b8086a222105777ca196a07c3cc3c78
-
Filesize
5.2MB
MD5be5f5742f170bcbcdf98e484c94fa25a
SHA17de6aa59da68bd15fdd2974fd66605a26bd055fa
SHA25692cd03782162642f598664f91c5a10a64ddc4c14e28d33992a415676623ac226
SHA512b078a73a98e4c146d3e0c6750747fc5b1daf6110903f441b96d0ad6085376b570cb9c62d5b6ad6bea6d8ca055c42e0863b4ebb5bf9966aa7120b69b76cbd706e
-
Filesize
5.2MB
MD5dead485afb480649fd1c3c238628b1ff
SHA12424b9c2c598fa3f7dd96bdf5b8f0c766d09032a
SHA256ac2405a2d102c8782de266a14bc73276a0abeb38664f5bdd548189fbdc4b87df
SHA5127ef2a0a6f1e2d8837c22490bed12834543dc509ef2ce5138580c43767a5a6ee3b395bac08effcd45f9651518add531eb637719a202b8cde816802aee00721c56
-
Filesize
5.2MB
MD555890cbe4dce1349b129c19b3a69fba8
SHA114026535762f48bcb5ab9413ad8857610b2f3d95
SHA2561670b2a603bc607c3117d6f750693b048bf94a8b2aebe719a1755f23742d6a54
SHA512decb9fcfa95d2e849d19b9f7ab2bb4a751ae45b572b35c40301a276a110ef4b433bfcaf7ae5ab99d439eae21c1dda0e00e79903804ec3fb8f8d0e65c32df9fd2
-
Filesize
5.2MB
MD58420083e24c589af163c47539ee188ba
SHA1cab8f77d8600507ed90007d240975c75a5264afc
SHA256e4139f9247604da34a8100f6f886db288ce70fdd04ad8e2fcd8e449d864cc88f
SHA512ffd9e1e16e712f92914ab140625841704f64a4018fd4fb8c3d049a55d43a9e1f493be94b0feb279f4c162591f5f601669d55a1fc2977d896f3a3ba564f6b5f1b
-
Filesize
5.2MB
MD5e6ac662cac55abd61990a5be5a0b4c92
SHA1e6e13573aa984b97782da0c853a46940004d6ae6
SHA2569b07828309450c5efeee5f74ecf0434a24e1055d2e233cc82b17be4d476bdd86
SHA5129ab6ffb20bdbe89602f3badf7f499d81bdc47456f40a39947d12a638974d047bf96cf3a4a9f477503219cd1a1ed408343d533e4d192decba5c6b06db579f047d
-
Filesize
5.2MB
MD5b192824a4e179be6d72f3d3537c2b43b
SHA171fcdcde337449a7a184789fc260f81ffea086d8
SHA2565c3fd08548df54985a89870c6dcb7c1de45fb74f3638d3a2d946b0cc934f637a
SHA512c8094d9818e1cc41a658c7c99b29c3c4c9efe6d28bc6cf44c40d90c64b4be08b869aa60c4150148f68c70b6d6b7fa285c4e6ada8b2615e07ddcd6accb0f655ff
-
Filesize
5.2MB
MD5e15e718385191d950b182bbe7f5f736c
SHA14ccc7708e8f691325922020ba1f9c42cce3ed68e
SHA2560ae5f5501f2a520fe84372aa82b78c774feba9016e0367228831721cc3b47e90
SHA512cee1015a9b51b08b8b1cc8b0049771c008aa9ae93a0d2c9b22bd136e04e3427b2fd6a82fc340a1393b79081111736e1dc201b2a010365c33b85ecb620ef830ea
-
Filesize
5.2MB
MD591486fc03ba69bd795544ea128bd6f7a
SHA15028c78b26086dd6043f22524053ef072c4bfc7e
SHA2566f00289d498516dc23aa5daf7d1d157ac8cab19c81f532b7021185202fc2b860
SHA512cca7b2819c1d0db70d3f368261b5616b69d68adb3a2b38d3e1f6fe235cdbf04d2384313aca90b8e60125c1a7ee65084f20080b16942834794c3ff27fa271e99a
-
Filesize
5.2MB
MD5a1e326751c956adfb0c8e3d8bb407a6b
SHA183d24023626903c71b19c34c8be12752da692780
SHA25621bfac8e67199556502066addeff2563229996cd0ed402e3ccad561348c5e179
SHA5129c2b0f5f0b145ff8ed5898d6d05121aadbc276d29995a3f7f5f33f17dc3d68aca79be74560fc6ac09f09cd964ab67fb3037df40c107508770f8b4a0b88ab7a31
-
Filesize
5.2MB
MD5b5942246400ae8d609bcbb51f3c23794
SHA1c2c248afbb002080a7a0102c143d51340f1796eb
SHA2562b4844ef8cba8c77a7fcbe43c3eda631bee96047535cedca15e9102e109f6916
SHA512d55f2ad783751e5f3478967e11f9f7565c76f8ee32812d61fec3b7b99de312eab3c2525f3016773b8d46971fcc35ddaa445d2150fe82ac19aa7f61ef34a33443