Analysis
-
max time kernel
110s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 06:02
Behavioral task
behavioral1
Sample
263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe
Resource
win7-20241010-en
General
-
Target
263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe
-
Size
5.2MB
-
MD5
02e59e02816cfa75bc8d630b09a9fdd0
-
SHA1
cf4dd2043b12cab225d4ef784ab661998039021a
-
SHA256
263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5
-
SHA512
c5f4099149351acca41eb3bc18c7058e74435eebe2d54a1c652687e7572463cd0766a0d0e5b8aa3bdeb4a98f41ca188eac47a27b3b5e5d4476b0cc29ac3b47a2
-
SSDEEP
49152:ROdWCCi7/rai56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6l5:RWWBibd56utgpPFotBER/mQ32lUV
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x000c000000023b8d-6.dat cobalt_reflective_dll behavioral2/files/0x0008000000023c80-12.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c85-11.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c86-23.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c88-35.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c8a-47.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c8b-61.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c8c-67.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c8d-71.dat cobalt_reflective_dll behavioral2/files/0x0008000000023c81-76.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c89-43.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c8e-81.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c93-109.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c94-129.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c96-134.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c95-133.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c91-113.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c92-110.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c90-103.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c8f-93.dat cobalt_reflective_dll behavioral2/files/0x0007000000023c87-29.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Cobaltstrike family
-
Xmrig family
-
XMRig Miner payload 45 IoCs
resource yara_rule behavioral2/memory/4736-74-0x00007FF78BB40000-0x00007FF78BE91000-memory.dmp xmrig behavioral2/memory/1172-65-0x00007FF61D5E0000-0x00007FF61D931000-memory.dmp xmrig behavioral2/memory/4796-60-0x00007FF772C90000-0x00007FF772FE1000-memory.dmp xmrig behavioral2/memory/2916-91-0x00007FF793510000-0x00007FF793861000-memory.dmp xmrig behavioral2/memory/4716-100-0x00007FF69CB80000-0x00007FF69CED1000-memory.dmp xmrig behavioral2/memory/3924-126-0x00007FF750720000-0x00007FF750A71000-memory.dmp xmrig behavioral2/memory/2620-137-0x00007FF616180000-0x00007FF6164D1000-memory.dmp xmrig behavioral2/memory/4468-132-0x00007FF7D2520000-0x00007FF7D2871000-memory.dmp xmrig behavioral2/memory/4952-131-0x00007FF62C090000-0x00007FF62C3E1000-memory.dmp xmrig behavioral2/memory/4088-125-0x00007FF6307E0000-0x00007FF630B31000-memory.dmp xmrig behavioral2/memory/100-105-0x00007FF7E1230000-0x00007FF7E1581000-memory.dmp xmrig behavioral2/memory/3020-86-0x00007FF60EE80000-0x00007FF60F1D1000-memory.dmp xmrig behavioral2/memory/4580-83-0x00007FF684300000-0x00007FF684651000-memory.dmp xmrig behavioral2/memory/1080-139-0x00007FF61A9C0000-0x00007FF61AD11000-memory.dmp xmrig behavioral2/memory/1876-140-0x00007FF746550000-0x00007FF7468A1000-memory.dmp xmrig behavioral2/memory/4796-141-0x00007FF772C90000-0x00007FF772FE1000-memory.dmp xmrig behavioral2/memory/228-155-0x00007FF78D220000-0x00007FF78D571000-memory.dmp xmrig behavioral2/memory/1664-160-0x00007FF742850000-0x00007FF742BA1000-memory.dmp xmrig behavioral2/memory/3176-159-0x00007FF763100000-0x00007FF763451000-memory.dmp xmrig behavioral2/memory/2192-161-0x00007FF6D4990000-0x00007FF6D4CE1000-memory.dmp xmrig behavioral2/memory/1544-165-0x00007FF71EEF0000-0x00007FF71F241000-memory.dmp xmrig behavioral2/memory/2948-164-0x00007FF7310F0000-0x00007FF731441000-memory.dmp xmrig behavioral2/memory/1800-163-0x00007FF74D300000-0x00007FF74D651000-memory.dmp xmrig behavioral2/memory/4796-166-0x00007FF772C90000-0x00007FF772FE1000-memory.dmp xmrig behavioral2/memory/1172-217-0x00007FF61D5E0000-0x00007FF61D931000-memory.dmp xmrig behavioral2/memory/4736-219-0x00007FF78BB40000-0x00007FF78BE91000-memory.dmp xmrig behavioral2/memory/4580-221-0x00007FF684300000-0x00007FF684651000-memory.dmp xmrig behavioral2/memory/2916-223-0x00007FF793510000-0x00007FF793861000-memory.dmp xmrig behavioral2/memory/4716-233-0x00007FF69CB80000-0x00007FF69CED1000-memory.dmp xmrig behavioral2/memory/100-235-0x00007FF7E1230000-0x00007FF7E1581000-memory.dmp xmrig behavioral2/memory/4088-237-0x00007FF6307E0000-0x00007FF630B31000-memory.dmp xmrig behavioral2/memory/4952-239-0x00007FF62C090000-0x00007FF62C3E1000-memory.dmp xmrig behavioral2/memory/4468-241-0x00007FF7D2520000-0x00007FF7D2871000-memory.dmp xmrig behavioral2/memory/2620-243-0x00007FF616180000-0x00007FF6164D1000-memory.dmp xmrig behavioral2/memory/1080-245-0x00007FF61A9C0000-0x00007FF61AD11000-memory.dmp xmrig behavioral2/memory/1876-247-0x00007FF746550000-0x00007FF7468A1000-memory.dmp xmrig behavioral2/memory/3020-257-0x00007FF60EE80000-0x00007FF60F1D1000-memory.dmp xmrig behavioral2/memory/228-259-0x00007FF78D220000-0x00007FF78D571000-memory.dmp xmrig behavioral2/memory/1664-261-0x00007FF742850000-0x00007FF742BA1000-memory.dmp xmrig behavioral2/memory/2192-265-0x00007FF6D4990000-0x00007FF6D4CE1000-memory.dmp xmrig behavioral2/memory/3176-264-0x00007FF763100000-0x00007FF763451000-memory.dmp xmrig behavioral2/memory/3924-267-0x00007FF750720000-0x00007FF750A71000-memory.dmp xmrig behavioral2/memory/1800-269-0x00007FF74D300000-0x00007FF74D651000-memory.dmp xmrig behavioral2/memory/2948-271-0x00007FF7310F0000-0x00007FF731441000-memory.dmp xmrig behavioral2/memory/1544-273-0x00007FF71EEF0000-0x00007FF71F241000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 1172 JgySqKI.exe 4736 xIPddFT.exe 4580 MRNzLKW.exe 2916 KqoFUQK.exe 4716 mwMFKrR.exe 100 RiXBBJB.exe 4088 JevGogw.exe 4952 aVqgFNr.exe 4468 YPcfNkb.exe 2620 WVTEwfz.exe 1080 jVUKgeL.exe 1876 fKpcLoP.exe 3020 FMimqhW.exe 228 SXwddZP.exe 1664 bRLXoBo.exe 3176 fExmkkd.exe 2192 AcSQCTj.exe 3924 BYPzdQw.exe 1800 KCbaywC.exe 2948 rEfXnTg.exe 1544 TQbyOre.exe -
resource yara_rule behavioral2/memory/4796-0-0x00007FF772C90000-0x00007FF772FE1000-memory.dmp upx behavioral2/files/0x000c000000023b8d-6.dat upx behavioral2/memory/1172-7-0x00007FF61D5E0000-0x00007FF61D931000-memory.dmp upx behavioral2/files/0x0008000000023c80-12.dat upx behavioral2/files/0x0007000000023c85-11.dat upx behavioral2/memory/4736-14-0x00007FF78BB40000-0x00007FF78BE91000-memory.dmp upx behavioral2/files/0x0007000000023c86-23.dat upx behavioral2/memory/2916-24-0x00007FF793510000-0x00007FF793861000-memory.dmp upx behavioral2/memory/4580-18-0x00007FF684300000-0x00007FF684651000-memory.dmp upx behavioral2/files/0x0007000000023c88-35.dat upx behavioral2/files/0x0007000000023c8a-47.dat upx behavioral2/files/0x0007000000023c8b-61.dat upx behavioral2/files/0x0007000000023c8c-67.dat upx behavioral2/files/0x0007000000023c8d-71.dat upx behavioral2/memory/1876-75-0x00007FF746550000-0x00007FF7468A1000-memory.dmp upx behavioral2/files/0x0008000000023c81-76.dat upx behavioral2/memory/4736-74-0x00007FF78BB40000-0x00007FF78BE91000-memory.dmp upx behavioral2/memory/1080-66-0x00007FF61A9C0000-0x00007FF61AD11000-memory.dmp upx behavioral2/memory/1172-65-0x00007FF61D5E0000-0x00007FF61D931000-memory.dmp upx behavioral2/memory/2620-64-0x00007FF616180000-0x00007FF6164D1000-memory.dmp upx behavioral2/memory/4796-60-0x00007FF772C90000-0x00007FF772FE1000-memory.dmp upx behavioral2/memory/4468-57-0x00007FF7D2520000-0x00007FF7D2871000-memory.dmp upx behavioral2/memory/4952-50-0x00007FF62C090000-0x00007FF62C3E1000-memory.dmp upx behavioral2/files/0x0007000000023c89-43.dat upx behavioral2/memory/4088-42-0x00007FF6307E0000-0x00007FF630B31000-memory.dmp upx behavioral2/files/0x0007000000023c8e-81.dat upx behavioral2/memory/2916-91-0x00007FF793510000-0x00007FF793861000-memory.dmp upx behavioral2/memory/228-92-0x00007FF78D220000-0x00007FF78D571000-memory.dmp upx behavioral2/memory/4716-100-0x00007FF69CB80000-0x00007FF69CED1000-memory.dmp upx behavioral2/files/0x0007000000023c93-109.dat upx behavioral2/memory/3924-126-0x00007FF750720000-0x00007FF750A71000-memory.dmp upx behavioral2/files/0x0007000000023c94-129.dat upx behavioral2/memory/1544-136-0x00007FF71EEF0000-0x00007FF71F241000-memory.dmp upx behavioral2/memory/2620-137-0x00007FF616180000-0x00007FF6164D1000-memory.dmp upx behavioral2/files/0x0007000000023c96-134.dat upx behavioral2/files/0x0007000000023c95-133.dat upx behavioral2/memory/4468-132-0x00007FF7D2520000-0x00007FF7D2871000-memory.dmp upx behavioral2/memory/4952-131-0x00007FF62C090000-0x00007FF62C3E1000-memory.dmp upx behavioral2/memory/2948-127-0x00007FF7310F0000-0x00007FF731441000-memory.dmp upx behavioral2/memory/4088-125-0x00007FF6307E0000-0x00007FF630B31000-memory.dmp upx behavioral2/memory/1800-121-0x00007FF74D300000-0x00007FF74D651000-memory.dmp upx behavioral2/memory/2192-119-0x00007FF6D4990000-0x00007FF6D4CE1000-memory.dmp upx behavioral2/files/0x0007000000023c91-113.dat upx behavioral2/memory/3176-106-0x00007FF763100000-0x00007FF763451000-memory.dmp upx behavioral2/memory/100-105-0x00007FF7E1230000-0x00007FF7E1581000-memory.dmp upx behavioral2/files/0x0007000000023c92-110.dat upx behavioral2/files/0x0007000000023c90-103.dat upx behavioral2/memory/1664-99-0x00007FF742850000-0x00007FF742BA1000-memory.dmp upx behavioral2/files/0x0007000000023c8f-93.dat upx behavioral2/memory/3020-86-0x00007FF60EE80000-0x00007FF60F1D1000-memory.dmp upx behavioral2/memory/4580-83-0x00007FF684300000-0x00007FF684651000-memory.dmp upx behavioral2/memory/100-36-0x00007FF7E1230000-0x00007FF7E1581000-memory.dmp upx behavioral2/memory/4716-32-0x00007FF69CB80000-0x00007FF69CED1000-memory.dmp upx behavioral2/files/0x0007000000023c87-29.dat upx behavioral2/memory/1080-139-0x00007FF61A9C0000-0x00007FF61AD11000-memory.dmp upx behavioral2/memory/1876-140-0x00007FF746550000-0x00007FF7468A1000-memory.dmp upx behavioral2/memory/4796-141-0x00007FF772C90000-0x00007FF772FE1000-memory.dmp upx behavioral2/memory/228-155-0x00007FF78D220000-0x00007FF78D571000-memory.dmp upx behavioral2/memory/1664-160-0x00007FF742850000-0x00007FF742BA1000-memory.dmp upx behavioral2/memory/3176-159-0x00007FF763100000-0x00007FF763451000-memory.dmp upx behavioral2/memory/2192-161-0x00007FF6D4990000-0x00007FF6D4CE1000-memory.dmp upx behavioral2/memory/1544-165-0x00007FF71EEF0000-0x00007FF71F241000-memory.dmp upx behavioral2/memory/2948-164-0x00007FF7310F0000-0x00007FF731441000-memory.dmp upx behavioral2/memory/1800-163-0x00007FF74D300000-0x00007FF74D651000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\JgySqKI.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\MRNzLKW.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\fExmkkd.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\BYPzdQw.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\KCbaywC.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\KqoFUQK.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\JevGogw.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\YPcfNkb.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\jVUKgeL.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\fKpcLoP.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\FMimqhW.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\TQbyOre.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\aVqgFNr.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\WVTEwfz.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\SXwddZP.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\bRLXoBo.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\AcSQCTj.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\rEfXnTg.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\xIPddFT.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\mwMFKrR.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe File created C:\Windows\System\RiXBBJB.exe 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe Token: SeLockMemoryPrivilege 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4796 wrote to memory of 1172 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 84 PID 4796 wrote to memory of 1172 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 84 PID 4796 wrote to memory of 4736 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 85 PID 4796 wrote to memory of 4736 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 85 PID 4796 wrote to memory of 4580 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 86 PID 4796 wrote to memory of 4580 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 86 PID 4796 wrote to memory of 2916 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 87 PID 4796 wrote to memory of 2916 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 87 PID 4796 wrote to memory of 4716 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 88 PID 4796 wrote to memory of 4716 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 88 PID 4796 wrote to memory of 100 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 89 PID 4796 wrote to memory of 100 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 89 PID 4796 wrote to memory of 4088 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 90 PID 4796 wrote to memory of 4088 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 90 PID 4796 wrote to memory of 4952 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 91 PID 4796 wrote to memory of 4952 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 91 PID 4796 wrote to memory of 4468 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 92 PID 4796 wrote to memory of 4468 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 92 PID 4796 wrote to memory of 2620 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 93 PID 4796 wrote to memory of 2620 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 93 PID 4796 wrote to memory of 1080 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 94 PID 4796 wrote to memory of 1080 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 94 PID 4796 wrote to memory of 1876 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 95 PID 4796 wrote to memory of 1876 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 95 PID 4796 wrote to memory of 3020 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 96 PID 4796 wrote to memory of 3020 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 96 PID 4796 wrote to memory of 228 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 97 PID 4796 wrote to memory of 228 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 97 PID 4796 wrote to memory of 1664 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 98 PID 4796 wrote to memory of 1664 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 98 PID 4796 wrote to memory of 2192 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 99 PID 4796 wrote to memory of 2192 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 99 PID 4796 wrote to memory of 3176 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 100 PID 4796 wrote to memory of 3176 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 100 PID 4796 wrote to memory of 3924 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 101 PID 4796 wrote to memory of 3924 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 101 PID 4796 wrote to memory of 1800 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 102 PID 4796 wrote to memory of 1800 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 102 PID 4796 wrote to memory of 2948 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 103 PID 4796 wrote to memory of 2948 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 103 PID 4796 wrote to memory of 1544 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 104 PID 4796 wrote to memory of 1544 4796 263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe"C:\Users\Admin\AppData\Local\Temp\263e766c9667867703ccfe19d0d6a9de64dc2cca22ca6cbe6250b5e7696631f5N.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\System\JgySqKI.exeC:\Windows\System\JgySqKI.exe2⤵
- Executes dropped EXE
PID:1172
-
-
C:\Windows\System\xIPddFT.exeC:\Windows\System\xIPddFT.exe2⤵
- Executes dropped EXE
PID:4736
-
-
C:\Windows\System\MRNzLKW.exeC:\Windows\System\MRNzLKW.exe2⤵
- Executes dropped EXE
PID:4580
-
-
C:\Windows\System\KqoFUQK.exeC:\Windows\System\KqoFUQK.exe2⤵
- Executes dropped EXE
PID:2916
-
-
C:\Windows\System\mwMFKrR.exeC:\Windows\System\mwMFKrR.exe2⤵
- Executes dropped EXE
PID:4716
-
-
C:\Windows\System\RiXBBJB.exeC:\Windows\System\RiXBBJB.exe2⤵
- Executes dropped EXE
PID:100
-
-
C:\Windows\System\JevGogw.exeC:\Windows\System\JevGogw.exe2⤵
- Executes dropped EXE
PID:4088
-
-
C:\Windows\System\aVqgFNr.exeC:\Windows\System\aVqgFNr.exe2⤵
- Executes dropped EXE
PID:4952
-
-
C:\Windows\System\YPcfNkb.exeC:\Windows\System\YPcfNkb.exe2⤵
- Executes dropped EXE
PID:4468
-
-
C:\Windows\System\WVTEwfz.exeC:\Windows\System\WVTEwfz.exe2⤵
- Executes dropped EXE
PID:2620
-
-
C:\Windows\System\jVUKgeL.exeC:\Windows\System\jVUKgeL.exe2⤵
- Executes dropped EXE
PID:1080
-
-
C:\Windows\System\fKpcLoP.exeC:\Windows\System\fKpcLoP.exe2⤵
- Executes dropped EXE
PID:1876
-
-
C:\Windows\System\FMimqhW.exeC:\Windows\System\FMimqhW.exe2⤵
- Executes dropped EXE
PID:3020
-
-
C:\Windows\System\SXwddZP.exeC:\Windows\System\SXwddZP.exe2⤵
- Executes dropped EXE
PID:228
-
-
C:\Windows\System\bRLXoBo.exeC:\Windows\System\bRLXoBo.exe2⤵
- Executes dropped EXE
PID:1664
-
-
C:\Windows\System\AcSQCTj.exeC:\Windows\System\AcSQCTj.exe2⤵
- Executes dropped EXE
PID:2192
-
-
C:\Windows\System\fExmkkd.exeC:\Windows\System\fExmkkd.exe2⤵
- Executes dropped EXE
PID:3176
-
-
C:\Windows\System\BYPzdQw.exeC:\Windows\System\BYPzdQw.exe2⤵
- Executes dropped EXE
PID:3924
-
-
C:\Windows\System\KCbaywC.exeC:\Windows\System\KCbaywC.exe2⤵
- Executes dropped EXE
PID:1800
-
-
C:\Windows\System\rEfXnTg.exeC:\Windows\System\rEfXnTg.exe2⤵
- Executes dropped EXE
PID:2948
-
-
C:\Windows\System\TQbyOre.exeC:\Windows\System\TQbyOre.exe2⤵
- Executes dropped EXE
PID:1544
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD5038a5189c9709c27b490479dd601f4da
SHA1f2caa05eefd329e86d50982d45d2de1b97aea093
SHA2562f2e2db1d742ea2b814d093ef2380af301a24d5eafa0622cc7197f39eb29313a
SHA512b76bec919b9e2c38ed6870bcbbfeda6a49263eca05da487b71a6ce502d586888d38da2cd2148adda089f4597a8ff64f5585f80cefa88a6eb4d69f580c53e0587
-
Filesize
5.2MB
MD5e8a9ef930f5ef2e966a4f386f485c9e6
SHA1cdcfb81620980a84ceee09c2cc40aabbee4a5bf0
SHA256b64dbef3efb9253dc0e69f548937da5963121877eaf83317b8cc354e19fa4ce1
SHA5125dd999166890eeadc678125c9e8e476308bfef34c2713995412979a42e15f2f26f8a96117605ed14f6eb34c12ec21e054deb68675d93776e0f343a6f8a909871
-
Filesize
5.2MB
MD5da9bfce13543586b37429517208ce332
SHA1f010f8f35032d72369bf9800686893db949cdb8d
SHA2567cdc855dd073241f994ef27aafd63778cc724c88bfd62c6c6caf4d63b618903d
SHA512236565c2f067abd04b23bcfa88f8e84ce2f9c7cd303ece31dfedfd52c2ffc57d44f79ef95ea5a10983ed431cdaf26023fd2dbad72cbf7fb072438e580c90613a
-
Filesize
5.2MB
MD50b1c5d70e4bce4e6c711a38026efdd9f
SHA17555809849e0c16b9a11827f596e6ee448e12c01
SHA256d7bcdde3604a6a64554daa9c2895eca3b97362d2f6478773483d36001597d1e6
SHA512d801c2a35bd02ed9ca134c102dde54d374eb2062b5f6dde9e06b0617e52dfe723b104610b425eef6aa762f6a8b5fd0dfc438fd73a978e0ae48c917966f901932
-
Filesize
5.2MB
MD515c98f31845c5e030af5334eddfb6dc9
SHA192699290ca014a211f9bc2ac6dedf2f6537b5262
SHA256e688c7d5dcb3d33eff900c9c1860c1739dc6720b749025d12feb096e091bbc8d
SHA5123fd2b9b63e834a4b0161ed5866e44d1249ab25e9746a1cb20186f47ecd83b463b799a86ae25906e4d0ed1371470d88f983b56925ce40e9c95580ba6753bc6a40
-
Filesize
5.2MB
MD510f6fcbc94b28f1919185c6678fec6bd
SHA11d0f66c874a9bfde9b0269d785682bfd930ea0cc
SHA25680ea55f42c8491921955736b4bc90f91dfecc5080bc206bc2395858d21777c82
SHA51231747dfedb83892cce97fcc29d0f000088d07bdbd2b0dbb69fec46d310b530ab5fa1c00bfe811249f86cda6a99b7028d1b89bbe913b904ccd8ff8a4e7b9e45e7
-
Filesize
5.2MB
MD5abceb60bd4bba62127f3fa86b52bd42a
SHA1fc6b48afa6bb43d0a2fe7c36be388c4d655e9f82
SHA256ab96427d9bc238da82fc67077e8295fe7c97e5bf2464b7c056267e30500a38ab
SHA512bff1941b006de560454d7842a22e34ba3c93e538c39d43962ce7cdbfe70658f0ee785474230004ad7b1175a2b04b92ede6c455a73d494959ae7e89270dd54549
-
Filesize
5.2MB
MD5612721fb5ccd5cf4a64940a29e078530
SHA1a3a71a715d49ecf51685a207f99f35aa5607bc27
SHA256d4a4c77be861e982b761c32c79666e5fa483092cac8ff957c723c02f6e86177f
SHA512c0775d00420ef69231e75b1bb6e44af91e9673d0d7732c7b50d0c3bfbc14f31c29351de0e41f5dd75a49bbf88ff709cd0f998281e58bb0984999dea03ef366ae
-
Filesize
5.2MB
MD56fb8ba0e0b4bf95e382fbf70caa48d6a
SHA14daf7dd883e458164f8e6eace9d89ad945f18d28
SHA2566478f2af2558f855a15b74a68e635ca655b86a2aa2e78b747552c0e9392ad0e4
SHA512a191cca5e53cfb78f9989f82a6316329edba0e4ced3dbf6a4bf64fd315e60c4e9e649258c64f69bc94fccba4f8a1613d6319a13f9c8a73b9357c88cfceafeb20
-
Filesize
5.2MB
MD552c7e04310521bee35c07c5865cd8ba8
SHA14ad8b72c4c346dfee2f5006500334f8255fdbb97
SHA25690d29eb19071841adc4b240244f46c007776ca9bdf37c6817f2c09296cbbe78f
SHA5127f9a3e4fc3743e98539a85bb5f89b035549fce87bb95db039edb601503c2f58d453cdfb16357126a25951192ea59a52c3a9405ba7825b6f73d17ee21cf356d30
-
Filesize
5.2MB
MD5dec58dae9dbccfb0e9fe1c4ed5cae88c
SHA1727be46b3e385c8d272ccff559b79ed98646305a
SHA256a9e019a5a0743e2e4072435edce7c7b17f40f3c1c67a9ca28faafa490a34158f
SHA5120079f753f9e3cc50194de67ea74c743a64098257fbbb60f9ed1cac6e2018837d1b3ee79718b4cfc150e3f45760862695fb333cdb8f315f30bd0c0af165c37553
-
Filesize
5.2MB
MD568abc25666b79bb06b3812eb42fa838c
SHA1305697bca049909ff8ff000df025704a637816c2
SHA2567d7219ef58e8028e22840913ca9cc63b9cec0d0c0a73ca6913427f2ea154bdb1
SHA512792da894568180116f7e768231ad6a506699de542a53a378be3f42b2f072412e5a8f158ee3bc75ace5f74d255851d3ebf0309967b368d918ace06dc8dcbb8015
-
Filesize
5.2MB
MD5472bf80e86d471f22c12ef370218b88e
SHA137017c42fc528abdb828bfe76e2388da5e725d11
SHA256d1a8eb0db37f433e02fde52e0fd36f4dedf99c0cb5781f452b90e912fee9dc6c
SHA5124c935ff3075aea634bfd1973f4f3bff6a8722da4c4d23587d689f77faf5d6770a67c07e6b6b965ade124ea6fe3628e4dcdf9cfe9fc4f4f7d3334dc787c1ec284
-
Filesize
5.2MB
MD58cae4f45937924c8ce44ca5513600221
SHA1d091e6cfc60355f8897128e508c0ce9887640b68
SHA25606f4044853f25ddccdadd8ad6b76758c4cfca581a16eaffc7380ca15b52238b5
SHA512028379668017a5b43bf7a71e9ea4fc48affd4a1bb26d8073f57f6653064964a56e94b783be2165deb80166e1d182f63586ba14ad09b4f4a00191611f93d9e2f1
-
Filesize
5.2MB
MD53ded98b27cde7c8ecdfe60feb8f59962
SHA15d57eedc9806c6b74c5ed598437fdf80c13ed7c4
SHA256c20f652ff6edb734a88610d5a21fec9e4e50952cae47aaa6d50e5744d8bd1a0d
SHA512d61d8b3e8b7a9c05d6bd06d7fa2cb6e1ddf9d0324c70cb05d7720fa7bd87b0f6d27e2facd9579593e6adf3a44927e000bd9d58590f96ff2ba490a6b80fbc0011
-
Filesize
5.2MB
MD512aa11d31cbf34897702dd40fc577988
SHA1a29c5dced278891f4ac2bd01bfd78bbb7cb60b11
SHA256f359434ab30c10405a425aa40a78dcb4bf8e42ea2f1f504517e85a4f99a774ee
SHA512c978839d0e1d6bf76bd2b4686c75792bbac556304786169caf9ad2b8ceb2ae097174c3b128be64d776e4921ad36cb49416a705d11f3d7b413b55cf1b65691214
-
Filesize
5.2MB
MD5303accd7fea4e8f893e4ba524169642f
SHA1c05ba6c92d4c4123656e5f51ed85221d8df67dfc
SHA256fd8b2c451c4c1a4a80fa45e1b6586685555581380d60ff943dc1145eb55daa30
SHA512cde952d13b8406c40fda49aafb391275b8f8e6b89f4ee129b6ea73496fb16cf93e0e65a4ce2a6b80a9ee74016852935e02f83ee34d2cf7aa6c59e4a3fe33529b
-
Filesize
5.2MB
MD55312d8ece539c82e6d729c1fed77ca3a
SHA11a5ce916be21944f42a47b1a61f3c51e1a8dda4a
SHA2566ca9e835f84bc441b05a34ec8b470585973af454e5c888f555df71aa1ca6a350
SHA51241cb09db1faf29cbfe3d335c060c3860f498e4b61e22bb8c4cdd58ec72f6fc75f14d0ac3a4b6591a010b1685d82d3e4df5554186a6b3c281240d042331b9a05f
-
Filesize
5.2MB
MD552554f3fe330c4707ac75e0a3c51dc40
SHA10faee00261f282b3e19d044aede6a97cf467c199
SHA2560607d2c2b85db928362e8bbf9382113cfb2c91167d184443a535dc8425b250c0
SHA512f5c3e1e0424def53a39060fee99dd40b1e1ca1aefbf641fce5065f993e5cd40254cdbb6ec85deb69cbe0354cc5723d3609daa650a78e054075cdbad9ce3a54b8
-
Filesize
5.2MB
MD5678da266eeb3432359bfe2ffb4a26a11
SHA12e01380f5f2663c16f5a63f2769769a527a3f758
SHA2569accc9e90e8ad6f01200dc43af13564a3798c7ac3354fd4dfbf95aaf5f5afebc
SHA512e98e58a1d7c0509999d8748490b62f41f7b768f295781f707623ac477f2b17bc05acacdd8c7359a6dc238004bb3ceb55fb91809af33cd61b7ea4d5e84a3f1703
-
Filesize
5.2MB
MD5690fb100ba0c55de3eebd3face4a5531
SHA18f9ac420372ca7e0fa702812195cb72f9b21cab0
SHA2567ada637e7b89d32d46164061c1023749ce8fbfba739726812ce719f80c97fd3e
SHA512659935ebeb69b797235d42f679b66375cc11a415f2b10a1f34d419b48c9cfa013f037dc02f22b1b47923134ee1b2ebf99c32421ff414f43fe42f01b7949d116e