Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/12/2024, 04:19
Behavioral task
behavioral1
Sample
df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe
Resource
win7-20240903-en
General
-
Target
df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe
-
Size
5.2MB
-
MD5
025e582ae62703fc1fbfe821cff8d870
-
SHA1
f119e4def40a2a4717bc9f09a368b568fe71e414
-
SHA256
df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468
-
SHA512
cf949519f56eb9034a6fba216ce2ce9190fd0872028604c7bcf2ae3b9c7b66f60f20e2f9b09b76f586e920aa41b70755b34a7513468c885d7e02fa9ba8cc1147
-
SSDEEP
49152:ROdWCCi7/rai56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6l6:RWWBibd56utgpPFotBER/mQ32lU2
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x0003000000012000-6.dat cobalt_reflective_dll behavioral1/files/0x0007000000019441-12.dat cobalt_reflective_dll behavioral1/files/0x000700000001944f-10.dat cobalt_reflective_dll behavioral1/files/0x000600000001950c-22.dat cobalt_reflective_dll behavioral1/files/0x00370000000193e1-36.dat cobalt_reflective_dll behavioral1/files/0x0006000000019582-33.dat cobalt_reflective_dll behavioral1/files/0x000700000001960b-52.dat cobalt_reflective_dll behavioral1/files/0x000500000001977d-100.dat cobalt_reflective_dll behavioral1/files/0x0005000000019838-118.dat cobalt_reflective_dll behavioral1/files/0x00050000000199bf-128.dat cobalt_reflective_dll behavioral1/files/0x0005000000019c59-139.dat cobalt_reflective_dll behavioral1/files/0x0005000000019c5b-141.dat cobalt_reflective_dll behavioral1/files/0x0005000000019c57-133.dat cobalt_reflective_dll behavioral1/files/0x00050000000198f0-123.dat cobalt_reflective_dll behavioral1/files/0x00050000000197f8-113.dat cobalt_reflective_dll behavioral1/files/0x00050000000196b1-95.dat cobalt_reflective_dll behavioral1/files/0x0005000000019667-80.dat cobalt_reflective_dll behavioral1/files/0x00050000000196af-87.dat cobalt_reflective_dll behavioral1/files/0x000600000001960d-65.dat cobalt_reflective_dll behavioral1/files/0x0006000000019623-72.dat cobalt_reflective_dll behavioral1/files/0x00060000000195c5-49.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Cobaltstrike family
-
Xmrig family
-
XMRig Miner payload 41 IoCs
resource yara_rule behavioral1/memory/2944-15-0x000000013F700000-0x000000013FA51000-memory.dmp xmrig behavioral1/memory/2776-13-0x000000013F500000-0x000000013F851000-memory.dmp xmrig behavioral1/memory/2656-40-0x000000013FDE0000-0x0000000140131000-memory.dmp xmrig behavioral1/memory/2908-145-0x000000013F4B0000-0x000000013F801000-memory.dmp xmrig behavioral1/memory/2584-147-0x000000013F410000-0x000000013F761000-memory.dmp xmrig behavioral1/memory/1296-105-0x000000013FCF0000-0x0000000140041000-memory.dmp xmrig behavioral1/memory/1712-148-0x000000013FE10000-0x0000000140161000-memory.dmp xmrig behavioral1/memory/1624-96-0x000000013FF00000-0x0000000140251000-memory.dmp xmrig behavioral1/memory/2656-93-0x0000000002180000-0x00000000024D1000-memory.dmp xmrig behavioral1/memory/2656-149-0x0000000002180000-0x00000000024D1000-memory.dmp xmrig behavioral1/memory/2716-88-0x000000013F730000-0x000000013FA81000-memory.dmp xmrig behavioral1/memory/2544-81-0x000000013F6A0000-0x000000013F9F1000-memory.dmp xmrig behavioral1/memory/1656-150-0x000000013FD10000-0x0000000140061000-memory.dmp xmrig behavioral1/memory/2796-66-0x000000013F5B0000-0x000000013F901000-memory.dmp xmrig behavioral1/memory/2656-151-0x000000013FDE0000-0x0000000140131000-memory.dmp xmrig behavioral1/memory/884-73-0x000000013F4F0000-0x000000013F841000-memory.dmp xmrig behavioral1/memory/1964-58-0x000000013F3E0000-0x000000013F731000-memory.dmp xmrig behavioral1/memory/2608-162-0x000000013F120000-0x000000013F471000-memory.dmp xmrig behavioral1/memory/2656-53-0x000000013F3E0000-0x000000013F731000-memory.dmp xmrig behavioral1/memory/2532-169-0x000000013F6C0000-0x000000013FA11000-memory.dmp xmrig behavioral1/memory/1364-168-0x000000013F960000-0x000000013FCB1000-memory.dmp xmrig behavioral1/memory/2168-175-0x000000013F9D0000-0x000000013FD21000-memory.dmp xmrig behavioral1/memory/236-174-0x000000013FE10000-0x0000000140161000-memory.dmp xmrig behavioral1/memory/2008-173-0x000000013FCD0000-0x0000000140021000-memory.dmp xmrig behavioral1/memory/316-172-0x000000013F6F0000-0x000000013FA41000-memory.dmp xmrig behavioral1/memory/2856-171-0x000000013FFE0000-0x0000000140331000-memory.dmp xmrig behavioral1/memory/2656-176-0x000000013FDE0000-0x0000000140131000-memory.dmp xmrig behavioral1/memory/2776-224-0x000000013F500000-0x000000013F851000-memory.dmp xmrig behavioral1/memory/2944-228-0x000000013F700000-0x000000013FA51000-memory.dmp xmrig behavioral1/memory/2796-230-0x000000013F5B0000-0x000000013F901000-memory.dmp xmrig behavioral1/memory/884-240-0x000000013F4F0000-0x000000013F841000-memory.dmp xmrig behavioral1/memory/2544-243-0x000000013F6A0000-0x000000013F9F1000-memory.dmp xmrig behavioral1/memory/1964-244-0x000000013F3E0000-0x000000013F731000-memory.dmp xmrig behavioral1/memory/2716-246-0x000000013F730000-0x000000013FA81000-memory.dmp xmrig behavioral1/memory/1624-248-0x000000013FF00000-0x0000000140251000-memory.dmp xmrig behavioral1/memory/1296-250-0x000000013FCF0000-0x0000000140041000-memory.dmp xmrig behavioral1/memory/2908-252-0x000000013F4B0000-0x000000013F801000-memory.dmp xmrig behavioral1/memory/2584-254-0x000000013F410000-0x000000013F761000-memory.dmp xmrig behavioral1/memory/1712-256-0x000000013FE10000-0x0000000140161000-memory.dmp xmrig behavioral1/memory/1656-267-0x000000013FD10000-0x0000000140061000-memory.dmp xmrig behavioral1/memory/2608-269-0x000000013F120000-0x000000013F471000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2776 IBitZJb.exe 2944 yDmZQrO.exe 1964 LBjJbKd.exe 2796 HAoKQBU.exe 884 CUUWXwi.exe 2544 hCXugai.exe 2716 IVfNfzS.exe 1624 pSXqqiX.exe 1296 ZeYGeMP.exe 2908 ObUcIYt.exe 2584 fGrCQAX.exe 1712 yfdReuP.exe 1656 RcyRAHd.exe 2608 fMDoPUk.exe 1364 GXuacPz.exe 2532 ocpqFWg.exe 2856 QnnMnjO.exe 316 lFyvBFg.exe 2008 rePaFKe.exe 236 xshzBuF.exe 2168 OcYVknI.exe -
Loads dropped DLL 21 IoCs
pid Process 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe -
resource yara_rule behavioral1/memory/2656-0-0x000000013FDE0000-0x0000000140131000-memory.dmp upx behavioral1/files/0x0003000000012000-6.dat upx behavioral1/files/0x0007000000019441-12.dat upx behavioral1/memory/2944-15-0x000000013F700000-0x000000013FA51000-memory.dmp upx behavioral1/memory/2776-13-0x000000013F500000-0x000000013F851000-memory.dmp upx behavioral1/files/0x000700000001944f-10.dat upx behavioral1/files/0x000600000001950c-22.dat upx behavioral1/memory/1964-21-0x000000013F3E0000-0x000000013F731000-memory.dmp upx behavioral1/memory/2796-28-0x000000013F5B0000-0x000000013F901000-memory.dmp upx behavioral1/files/0x00370000000193e1-36.dat upx behavioral1/memory/2656-40-0x000000013FDE0000-0x0000000140131000-memory.dmp upx behavioral1/memory/884-34-0x000000013F4F0000-0x000000013F841000-memory.dmp upx behavioral1/files/0x0006000000019582-33.dat upx behavioral1/memory/2544-44-0x000000013F6A0000-0x000000013F9F1000-memory.dmp upx behavioral1/files/0x000700000001960b-52.dat upx behavioral1/memory/1624-59-0x000000013FF00000-0x0000000140251000-memory.dmp upx behavioral1/memory/2908-74-0x000000013F4B0000-0x000000013F801000-memory.dmp upx behavioral1/memory/1296-67-0x000000013FCF0000-0x0000000140041000-memory.dmp upx behavioral1/memory/2584-82-0x000000013F410000-0x000000013F761000-memory.dmp upx behavioral1/files/0x000500000001977d-100.dat upx behavioral1/files/0x0005000000019838-118.dat upx behavioral1/files/0x00050000000199bf-128.dat upx behavioral1/files/0x0005000000019c59-139.dat upx behavioral1/files/0x0005000000019c5b-141.dat upx behavioral1/memory/2908-145-0x000000013F4B0000-0x000000013F801000-memory.dmp upx behavioral1/files/0x0005000000019c57-133.dat upx behavioral1/files/0x00050000000198f0-123.dat upx behavioral1/memory/2584-147-0x000000013F410000-0x000000013F761000-memory.dmp upx behavioral1/files/0x00050000000197f8-113.dat upx behavioral1/memory/2608-106-0x000000013F120000-0x000000013F471000-memory.dmp upx behavioral1/memory/1296-105-0x000000013FCF0000-0x0000000140041000-memory.dmp upx behavioral1/memory/1712-148-0x000000013FE10000-0x0000000140161000-memory.dmp upx behavioral1/memory/1656-97-0x000000013FD10000-0x0000000140061000-memory.dmp upx behavioral1/memory/1624-96-0x000000013FF00000-0x0000000140251000-memory.dmp upx behavioral1/files/0x00050000000196b1-95.dat upx behavioral1/memory/1712-89-0x000000013FE10000-0x0000000140161000-memory.dmp upx behavioral1/memory/2716-88-0x000000013F730000-0x000000013FA81000-memory.dmp upx behavioral1/memory/2544-81-0x000000013F6A0000-0x000000013F9F1000-memory.dmp upx behavioral1/files/0x0005000000019667-80.dat upx behavioral1/files/0x00050000000196af-87.dat upx behavioral1/memory/1656-150-0x000000013FD10000-0x0000000140061000-memory.dmp upx behavioral1/memory/2796-66-0x000000013F5B0000-0x000000013F901000-memory.dmp upx behavioral1/files/0x000600000001960d-65.dat upx behavioral1/memory/2656-151-0x000000013FDE0000-0x0000000140131000-memory.dmp upx behavioral1/memory/884-73-0x000000013F4F0000-0x000000013F841000-memory.dmp upx behavioral1/files/0x0006000000019623-72.dat upx behavioral1/memory/2716-50-0x000000013F730000-0x000000013FA81000-memory.dmp upx behavioral1/files/0x00060000000195c5-49.dat upx behavioral1/memory/1964-58-0x000000013F3E0000-0x000000013F731000-memory.dmp upx behavioral1/memory/2608-162-0x000000013F120000-0x000000013F471000-memory.dmp upx behavioral1/memory/2532-169-0x000000013F6C0000-0x000000013FA11000-memory.dmp upx behavioral1/memory/1364-168-0x000000013F960000-0x000000013FCB1000-memory.dmp upx behavioral1/memory/2168-175-0x000000013F9D0000-0x000000013FD21000-memory.dmp upx behavioral1/memory/236-174-0x000000013FE10000-0x0000000140161000-memory.dmp upx behavioral1/memory/2008-173-0x000000013FCD0000-0x0000000140021000-memory.dmp upx behavioral1/memory/316-172-0x000000013F6F0000-0x000000013FA41000-memory.dmp upx behavioral1/memory/2856-171-0x000000013FFE0000-0x0000000140331000-memory.dmp upx behavioral1/memory/2656-176-0x000000013FDE0000-0x0000000140131000-memory.dmp upx behavioral1/memory/2776-224-0x000000013F500000-0x000000013F851000-memory.dmp upx behavioral1/memory/2944-228-0x000000013F700000-0x000000013FA51000-memory.dmp upx behavioral1/memory/2796-230-0x000000013F5B0000-0x000000013F901000-memory.dmp upx behavioral1/memory/884-240-0x000000013F4F0000-0x000000013F841000-memory.dmp upx behavioral1/memory/2544-243-0x000000013F6A0000-0x000000013F9F1000-memory.dmp upx behavioral1/memory/1964-244-0x000000013F3E0000-0x000000013F731000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\rePaFKe.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\IBitZJb.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\IVfNfzS.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\ObUcIYt.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\CUUWXwi.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\hCXugai.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\ZeYGeMP.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\yfdReuP.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\lFyvBFg.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\yDmZQrO.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\LBjJbKd.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\HAoKQBU.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\xshzBuF.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\fGrCQAX.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\fMDoPUk.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\ocpqFWg.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\QnnMnjO.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\OcYVknI.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\pSXqqiX.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\RcyRAHd.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe File created C:\Windows\System\GXuacPz.exe df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe Token: SeLockMemoryPrivilege 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2776 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 31 PID 2656 wrote to memory of 2776 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 31 PID 2656 wrote to memory of 2776 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 31 PID 2656 wrote to memory of 2944 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 32 PID 2656 wrote to memory of 2944 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 32 PID 2656 wrote to memory of 2944 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 32 PID 2656 wrote to memory of 1964 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 33 PID 2656 wrote to memory of 1964 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 33 PID 2656 wrote to memory of 1964 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 33 PID 2656 wrote to memory of 2796 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 34 PID 2656 wrote to memory of 2796 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 34 PID 2656 wrote to memory of 2796 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 34 PID 2656 wrote to memory of 884 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 35 PID 2656 wrote to memory of 884 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 35 PID 2656 wrote to memory of 884 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 35 PID 2656 wrote to memory of 2544 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 36 PID 2656 wrote to memory of 2544 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 36 PID 2656 wrote to memory of 2544 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 36 PID 2656 wrote to memory of 2716 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 37 PID 2656 wrote to memory of 2716 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 37 PID 2656 wrote to memory of 2716 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 37 PID 2656 wrote to memory of 1624 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 38 PID 2656 wrote to memory of 1624 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 38 PID 2656 wrote to memory of 1624 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 38 PID 2656 wrote to memory of 1296 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 39 PID 2656 wrote to memory of 1296 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 39 PID 2656 wrote to memory of 1296 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 39 PID 2656 wrote to memory of 2908 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 40 PID 2656 wrote to memory of 2908 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 40 PID 2656 wrote to memory of 2908 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 40 PID 2656 wrote to memory of 2584 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 41 PID 2656 wrote to memory of 2584 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 41 PID 2656 wrote to memory of 2584 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 41 PID 2656 wrote to memory of 1712 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 42 PID 2656 wrote to memory of 1712 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 42 PID 2656 wrote to memory of 1712 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 42 PID 2656 wrote to memory of 1656 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 43 PID 2656 wrote to memory of 1656 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 43 PID 2656 wrote to memory of 1656 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 43 PID 2656 wrote to memory of 2608 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 44 PID 2656 wrote to memory of 2608 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 44 PID 2656 wrote to memory of 2608 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 44 PID 2656 wrote to memory of 1364 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 45 PID 2656 wrote to memory of 1364 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 45 PID 2656 wrote to memory of 1364 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 45 PID 2656 wrote to memory of 2532 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 46 PID 2656 wrote to memory of 2532 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 46 PID 2656 wrote to memory of 2532 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 46 PID 2656 wrote to memory of 2856 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 47 PID 2656 wrote to memory of 2856 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 47 PID 2656 wrote to memory of 2856 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 47 PID 2656 wrote to memory of 316 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 48 PID 2656 wrote to memory of 316 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 48 PID 2656 wrote to memory of 316 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 48 PID 2656 wrote to memory of 2008 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 49 PID 2656 wrote to memory of 2008 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 49 PID 2656 wrote to memory of 2008 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 49 PID 2656 wrote to memory of 236 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 50 PID 2656 wrote to memory of 236 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 50 PID 2656 wrote to memory of 236 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 50 PID 2656 wrote to memory of 2168 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 51 PID 2656 wrote to memory of 2168 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 51 PID 2656 wrote to memory of 2168 2656 df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe"C:\Users\Admin\AppData\Local\Temp\df63d99fb0d72fe8e8437aab3222fa6ee45686e973006787a091081990fe2468N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\System\IBitZJb.exeC:\Windows\System\IBitZJb.exe2⤵
- Executes dropped EXE
PID:2776
-
-
C:\Windows\System\yDmZQrO.exeC:\Windows\System\yDmZQrO.exe2⤵
- Executes dropped EXE
PID:2944
-
-
C:\Windows\System\LBjJbKd.exeC:\Windows\System\LBjJbKd.exe2⤵
- Executes dropped EXE
PID:1964
-
-
C:\Windows\System\HAoKQBU.exeC:\Windows\System\HAoKQBU.exe2⤵
- Executes dropped EXE
PID:2796
-
-
C:\Windows\System\CUUWXwi.exeC:\Windows\System\CUUWXwi.exe2⤵
- Executes dropped EXE
PID:884
-
-
C:\Windows\System\hCXugai.exeC:\Windows\System\hCXugai.exe2⤵
- Executes dropped EXE
PID:2544
-
-
C:\Windows\System\IVfNfzS.exeC:\Windows\System\IVfNfzS.exe2⤵
- Executes dropped EXE
PID:2716
-
-
C:\Windows\System\pSXqqiX.exeC:\Windows\System\pSXqqiX.exe2⤵
- Executes dropped EXE
PID:1624
-
-
C:\Windows\System\ZeYGeMP.exeC:\Windows\System\ZeYGeMP.exe2⤵
- Executes dropped EXE
PID:1296
-
-
C:\Windows\System\ObUcIYt.exeC:\Windows\System\ObUcIYt.exe2⤵
- Executes dropped EXE
PID:2908
-
-
C:\Windows\System\fGrCQAX.exeC:\Windows\System\fGrCQAX.exe2⤵
- Executes dropped EXE
PID:2584
-
-
C:\Windows\System\yfdReuP.exeC:\Windows\System\yfdReuP.exe2⤵
- Executes dropped EXE
PID:1712
-
-
C:\Windows\System\RcyRAHd.exeC:\Windows\System\RcyRAHd.exe2⤵
- Executes dropped EXE
PID:1656
-
-
C:\Windows\System\fMDoPUk.exeC:\Windows\System\fMDoPUk.exe2⤵
- Executes dropped EXE
PID:2608
-
-
C:\Windows\System\GXuacPz.exeC:\Windows\System\GXuacPz.exe2⤵
- Executes dropped EXE
PID:1364
-
-
C:\Windows\System\ocpqFWg.exeC:\Windows\System\ocpqFWg.exe2⤵
- Executes dropped EXE
PID:2532
-
-
C:\Windows\System\QnnMnjO.exeC:\Windows\System\QnnMnjO.exe2⤵
- Executes dropped EXE
PID:2856
-
-
C:\Windows\System\lFyvBFg.exeC:\Windows\System\lFyvBFg.exe2⤵
- Executes dropped EXE
PID:316
-
-
C:\Windows\System\rePaFKe.exeC:\Windows\System\rePaFKe.exe2⤵
- Executes dropped EXE
PID:2008
-
-
C:\Windows\System\xshzBuF.exeC:\Windows\System\xshzBuF.exe2⤵
- Executes dropped EXE
PID:236
-
-
C:\Windows\System\OcYVknI.exeC:\Windows\System\OcYVknI.exe2⤵
- Executes dropped EXE
PID:2168
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD5472de7f182c41c11461fe18d18ddc3e2
SHA13346483f67868462f0777a16aa4d7cd30574ef67
SHA256bdf1e9693bc40fab5aa29913ffe3e16910278f1a3743097026a452180063cdc5
SHA51255b23edebd8671d748da3e8edaa84ba9065ee55a15a081c427d4ce2c47785ac5444326b40e269cb55d7b0cfb962d0fc872903aa165d0339e41414d36500e54ca
-
Filesize
5.2MB
MD557db522982746c81f63159348a118e99
SHA1b37ee9a38cc17961c6d37a0553e89b946ded2898
SHA2561937603561ac44351d703075039f16d28f0e572990c905256c1035c922a7f97b
SHA512fbc932ed639997705b1b972418666efcbd92a32f418b3c1803644f7aadb1f8ff73987943250b9eb423e5aa38ae73659e06fd833852ff73e2c170d89b4d447d64
-
Filesize
5.2MB
MD5f277b0298f608705e34c86a90b817d43
SHA185ff829b95e0f525ab55e4e1540cbe3c5116e222
SHA256e6e99fbf823e828a6647c90627cea96fd6cffbde9295f9ab1cdca09d4b234a2b
SHA512eb471cd012c206b3bfac84b9fc12aff63455a322d9ba59a166bae65e1aea24dd9dc4b22bec18c9c4ced2cc9d227c6ee98ce8c976d10d7d4b07d7174f39eba37e
-
Filesize
5.2MB
MD57df03a5c78393d1e6191e66080f0f8ca
SHA132e939a7fbdd5eb4f26ad0e86e929aae42ec6031
SHA256fb1c814454f41984da30d18700690beb1da558f488d0bd107cad7f022daa9ab7
SHA5122a9ed96104feb859631c9648ebf0eeb59c8db6d044e6bb12b47a865f9aba83b14938747b50282fc53e032cdfed0725e40052ea9be53885c2b36f05015d8554f6
-
Filesize
5.2MB
MD587808fcf8c6e7bce017e3d379d2f2ceb
SHA1c8e8cd76d4d933ed72c0fb1ea4d4b6da8d73565c
SHA2562a0eb47d3e20d0059618dd6981c23ef1c435c947a2e7a5cf14b55d8939c908cb
SHA512607e991d092c54d0fb336f6a2226fd3febd8e48cd873c67b371f3925a95cb7bd8ce184870a7566c763cb3f9c164d9778531891b2dbc5fd04b2176344ccde25b1
-
Filesize
5.2MB
MD52ee63c39b1d8854d6e7078f408e32495
SHA1d884c95591c45f95c230b3266e43ba9a948b24ec
SHA256aea1cf33290bd79ef90fbc34ec6a89b5f4d1f8c8359b14cd7f9d764472ccf4d7
SHA51285c8316d31f88319dbf7c499e85225935411da3798f4e5e9b62ebf4d15674e817080c2300c9ed72d2748adcdff58df63dd2a8cc95a1467c14b9820aaa2470816
-
Filesize
5.2MB
MD59ebae7d21bf16cabacc99078dc06b31d
SHA1124a1589fa36f9140c6f989c05abc67ee70c1c18
SHA256841b4506a1372121f562e981e88b947c8091103a05c613f6239b1e522784516d
SHA512fd2aed956cf8ee24b3dce0076a8291211d43abf2c8c9d74f0f2060ed42fab717940d646cafc6fe53d5f0dca92e502ca6195cc5491e924df9e99df95b5a267b94
-
Filesize
5.2MB
MD563a49179926101b18467dd4aa2d8374b
SHA151f15ee61f1511b60a227ecb161b1cc4c5757239
SHA256d9a72e80b963fbfe7b717254ff67e619ea4dbc28f17a5886fdbd5b03ab928db3
SHA5128302ff6cb45bfb5f87f40f1be0457c54052232eb2460f2690e5d0c79680f9f15610ce690bb59f8ff0e7f3a3e3e5d8ced3cc519e817da5b5db6d0ebd2f4bc37ed
-
Filesize
5.2MB
MD5734ca4f65ff58246818f7b8421ee8ebf
SHA136982ce5d853500addd69a61df0ce0c03f27f315
SHA25676f56afe70bfeec1d8ba0db19461d238b24389c6931c7a08502cf6a8649b5582
SHA512cc0775793a1cf9135a9e65ef88cfce541515a7f76f4b4f91df05ebe6f2c72e82db7ecbc2b7b6f83413871f9e9169f4e5229b728d119f41ccbeb3ca6b327e4a96
-
Filesize
5.2MB
MD5ff8e97eba2fd9ce5e3e47b6f833c76f7
SHA1527747a900ab91f0385043f545684f4f89dfbf2f
SHA2569286e377d5753c34c61df5efca5d10b3ddb86e3b4e3dc5131039694b7d24f0a0
SHA512a49b0ce3df54261ccc9d00ae069e8d4543562720fc3a2193b33adcce18b41c9644b347f0ab114882e1d8e576fe5c8a021132a74e4491ed587330db9b4f550d9d
-
Filesize
5.2MB
MD57a0d90c2d8c59d267c21dc2273d8262f
SHA1b3f420387938ee8f4dcad486d94a26b01b0fada0
SHA25610b783d83d72b5a82e34f780b51bb55528a11b69d449223aff951060db4bbccf
SHA5123c1e865e1a1f63bda15118f1aa331459fd7e8a219afdce71045e1c024cc8178285953a0f2872d4e4cfc571321ca8e215398f2a189a265d9914e7ee04fe600e59
-
Filesize
5.2MB
MD5072012e11c43995b89f88bcb81a25464
SHA1c9a02a03f21176aa01665ecdd3d27b20ae35c9f6
SHA2568cb2c774a5251c766db29f7eb83a64e84e0e63fa1e27fb34d902b8c94bce7af2
SHA512a8825b2146dddd13cd63cf218497287f9efa065acfd668e0f078129c6b2869a067271116eb484c9a5393d17adc41fe3b0debc1fbe51a4e6caf3f72545fa9dcbd
-
Filesize
5.2MB
MD5e525e700d4c8b4f093a4355275e65684
SHA1fe431a25186e8ba1db63e67520334d9e8ae7788e
SHA256025779ebe2d78208c4b449f43e0223f8f60a5e6ca598a5b231ece48b88ef1b09
SHA5120703966f335e99e9a29dbf3006c3959d352de38e36baa9578877c94a3b293d5b81bdef9aa6cee34222756c1094149106c47f1384315f09269c61d5d85dea5178
-
Filesize
5.2MB
MD5e7071a57801c1de1dda698aea832bc08
SHA14511cf5d7f092abcf76b65d3fbb09fc90a38dff1
SHA256acdbed4a7b5a58cadb21f16f249b2670e94a3b992d7a9a5a1d551ed463eb5fe8
SHA512c5f2a4996bb6ad2ffd6062723b39601819dfc9a8c6a2ba8176f43425acfd8c872e031edfa8cb53ff8cd03da866342c8e4e6c8b66da5f204104471d8a61c0a7c0
-
Filesize
5.2MB
MD5f8ca3067acdc8dfa67dd0c3db48fac2a
SHA1f48d7abd6f0f5779b397c0cf14ec994760ae2bb8
SHA25651ba86e07a11d5544f0634110060a875dd631e0a5664d1dda999ed698d16493e
SHA5126467b608f2cf87b48410b88eef8df5bff2101139d5d691694aaf5b5ec290eff87d6f8bdb3724a868ab33761990f92ff51e88c3c35e2ee97ee9eae2ed7c404574
-
Filesize
5.2MB
MD50f9a4f52d1015ccc622178c5f41df91f
SHA101423f4ea20c1a0bd3dd82613cddb474785284d4
SHA2564a13ffb9cd0714d4f40af3e70620bcdf9f577808a58c42c11037ef4018c05c36
SHA512cc5bbf0474555d39d1d985dd9c17730b001ac68ed62e44667330b4d3049b8ecaf351d7269e2ef31cbeb8f5d13686bc4ea5f83eca23733e5408009888ab253a1e
-
Filesize
5.2MB
MD5904107031f621e239e1ce7b6ba94f2fd
SHA19a1bae466ac35672ee8297c0c9a368f8f9a878c0
SHA2561c26d4e09ad6ef63138be3034fe14b18b3d787440bd0fcdd1c88312fc3a28144
SHA5127c3c1a46557ff0a93776715f3adb22126ce1bdb936d7ba8586e9e76ae575fd08ac0a408dab966920c3a7c5f6ea546d305de47cfa54945446a11cdde4ffdf1c04
-
Filesize
5.2MB
MD5e506d5f3ee64a469fab994d3788fdc22
SHA132f3196135fd41795320c8a7cccb135943957ae4
SHA25663747ea736fd0c9efc6117bf2f69554669387889b0c371b9f4fde798d657885b
SHA51243c5652e82f819012342328ea769259cc2987a4b143382433e78e6a69c061ceb57aaa3f08baf54b1fba85ee36b36d40dba52efa5f3df59b9b5b5e0942b6f721d
-
Filesize
5.2MB
MD5a8cdee579cce132659be8ff181271417
SHA16048c5c2c3ef38a6eaf03c4683892cec296b4976
SHA256adaf0adbc7127266bcba36b98862816dd3d6d542d5a26124a316987b0c5549f7
SHA512610722705719d44bcc1a2c848cff5614df2d84aeae53c90d2036f8f98ce348c8280f2128ca48f947d952a4afbabb18a587dd9d6426c9f5e3bd347705e279f763
-
Filesize
5.2MB
MD53a5d54949b6c5b25acf6b89a95d72de4
SHA13a1f31a47f78589ef71bf136d9344a6430578563
SHA2565b2bf8dae84f2cdaf2fe68e15c159addfd5b94db3785e4f5ea3977bd0dafdc8a
SHA51249bba471b1c9b366e43074ba5978a16772ba722d4dfc37eb936264f25899222cb87ab45ba0d3cbd56d30580350731b390939c7f2413b0fab1d5d282fe38911a3
-
Filesize
5.2MB
MD5216b8055ee7922eed7c6ea2cae10cc2e
SHA1bd3602be174f4008ef959bae70aa1560067fd452
SHA2561009fcf8cf6bfedbe414cbb3a75d6f2723d9889c48932f56a3f176ade1885a1d
SHA5125005be9bd535d00368d5c50c16ef1812c83ab409bc8b4e555f97cc3e1e674d5ea042b681ae2d7696eff24bf27eaee3f2fca468bfaadf300b7837f9f5c28bb28d