Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19/08/2024, 14:40
Behavioral task
behavioral1
Sample
6825134e6bc94cc0e0ae8ae600702640N.exe
Resource
win7-20240708-en
General
-
Target
6825134e6bc94cc0e0ae8ae600702640N.exe
-
Size
5.2MB
-
MD5
6825134e6bc94cc0e0ae8ae600702640
-
SHA1
747e78ad146b1c4d0ae95989823d03e4c111f050
-
SHA256
636890ec8817172fd8c3eb500369710dd20c84e0af0e2834854add147a9f2ce1
-
SHA512
945e3a2631c1a03067522652baa739f6583ea7b07997dddf85443743b6717a10b9b6582187f8a48295fea1c49af771ee88c8f1393baeb75bf1e53637354c32f4
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lb:RWWBibf56utgpPFotBER/mQ32lUn
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x000a000000012286-6.dat cobalt_reflective_dll behavioral1/files/0x0008000000015e4e-12.dat cobalt_reflective_dll behavioral1/files/0x0007000000015f37-11.dat cobalt_reflective_dll behavioral1/files/0x0007000000015fa5-31.dat cobalt_reflective_dll behavioral1/files/0x0009000000016140-39.dat cobalt_reflective_dll behavioral1/files/0x0006000000016d72-48.dat cobalt_reflective_dll behavioral1/files/0x0006000000016d92-58.dat cobalt_reflective_dll behavioral1/files/0x0006000000016da7-62.dat cobalt_reflective_dll behavioral1/files/0x0006000000016de2-78.dat cobalt_reflective_dll behavioral1/files/0x0006000000016dff-94.dat cobalt_reflective_dll behavioral1/files/0x0006000000016df7-90.dat cobalt_reflective_dll behavioral1/files/0x0006000000016df2-86.dat cobalt_reflective_dll behavioral1/files/0x0006000000016dec-82.dat cobalt_reflective_dll behavioral1/files/0x0006000000016dd8-74.dat cobalt_reflective_dll behavioral1/files/0x0006000000016dcf-70.dat cobalt_reflective_dll behavioral1/files/0x0006000000016dbd-66.dat cobalt_reflective_dll behavioral1/files/0x0006000000016d76-54.dat cobalt_reflective_dll behavioral1/files/0x0006000000016d6e-46.dat cobalt_reflective_dll behavioral1/files/0x00080000000162e3-42.dat cobalt_reflective_dll behavioral1/files/0x00070000000160d9-34.dat cobalt_reflective_dll behavioral1/files/0x0007000000015f4d-26.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 39 IoCs
resource yara_rule behavioral1/memory/2944-8-0x000000013FB40000-0x000000013FE91000-memory.dmp xmrig behavioral1/memory/2768-116-0x000000013F090000-0x000000013F3E1000-memory.dmp xmrig behavioral1/memory/2616-118-0x000000013F8F0000-0x000000013FC41000-memory.dmp xmrig behavioral1/memory/2672-120-0x000000013FDF0000-0x0000000140141000-memory.dmp xmrig behavioral1/memory/3024-123-0x000000013F9B0000-0x000000013FD01000-memory.dmp xmrig behavioral1/memory/576-127-0x000000013F740000-0x000000013FA91000-memory.dmp xmrig behavioral1/memory/996-129-0x000000013F430000-0x000000013F781000-memory.dmp xmrig behavioral1/memory/1492-130-0x000000013FC10000-0x000000013FF61000-memory.dmp xmrig behavioral1/memory/640-125-0x000000013F530000-0x000000013F881000-memory.dmp xmrig behavioral1/memory/3064-121-0x000000013FF80000-0x00000001402D1000-memory.dmp xmrig behavioral1/memory/2640-113-0x000000013F600000-0x000000013F951000-memory.dmp xmrig behavioral1/memory/2292-133-0x000000013FEA0000-0x00000001401F1000-memory.dmp xmrig behavioral1/memory/2944-134-0x000000013FB40000-0x000000013FE91000-memory.dmp xmrig behavioral1/memory/2604-136-0x000000013F3B0000-0x000000013F701000-memory.dmp xmrig behavioral1/memory/2292-137-0x000000013FEA0000-0x00000001401F1000-memory.dmp xmrig behavioral1/memory/2852-140-0x000000013FC60000-0x000000013FFB1000-memory.dmp xmrig behavioral1/memory/832-152-0x000000013F3A0000-0x000000013F6F1000-memory.dmp xmrig behavioral1/memory/1832-158-0x000000013F8D0000-0x000000013FC21000-memory.dmp xmrig behavioral1/memory/1656-157-0x000000013F510000-0x000000013F861000-memory.dmp xmrig behavioral1/memory/2548-156-0x000000013F450000-0x000000013F7A1000-memory.dmp xmrig behavioral1/memory/2128-154-0x000000013FCF0000-0x0000000140041000-memory.dmp xmrig behavioral1/memory/2568-153-0x000000013F0E0000-0x000000013F431000-memory.dmp xmrig behavioral1/memory/2696-141-0x000000013FD50000-0x00000001400A1000-memory.dmp xmrig behavioral1/memory/2204-155-0x000000013F490000-0x000000013F7E1000-memory.dmp xmrig behavioral1/memory/2292-159-0x000000013FEA0000-0x00000001401F1000-memory.dmp xmrig behavioral1/memory/2944-226-0x000000013FB40000-0x000000013FE91000-memory.dmp xmrig behavioral1/memory/2604-228-0x000000013F3B0000-0x000000013F701000-memory.dmp xmrig behavioral1/memory/2852-230-0x000000013FC60000-0x000000013FFB1000-memory.dmp xmrig behavioral1/memory/2640-232-0x000000013F600000-0x000000013F951000-memory.dmp xmrig behavioral1/memory/3064-236-0x000000013FF80000-0x00000001402D1000-memory.dmp xmrig behavioral1/memory/996-240-0x000000013F430000-0x000000013F781000-memory.dmp xmrig behavioral1/memory/2616-234-0x000000013F8F0000-0x000000013FC41000-memory.dmp xmrig behavioral1/memory/2768-246-0x000000013F090000-0x000000013F3E1000-memory.dmp xmrig behavioral1/memory/3024-250-0x000000013F9B0000-0x000000013FD01000-memory.dmp xmrig behavioral1/memory/576-255-0x000000013F740000-0x000000013FA91000-memory.dmp xmrig behavioral1/memory/1492-253-0x000000013FC10000-0x000000013FF61000-memory.dmp xmrig behavioral1/memory/2672-248-0x000000013FDF0000-0x0000000140141000-memory.dmp xmrig behavioral1/memory/640-238-0x000000013F530000-0x000000013F881000-memory.dmp xmrig behavioral1/memory/2696-259-0x000000013FD50000-0x00000001400A1000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 2944 vwBSMex.exe 2604 KqbWIey.exe 2852 jCijIXY.exe 2696 OFAlVlq.exe 2640 lArzJDn.exe 2768 uzMPwyr.exe 2616 YdhiSHv.exe 2672 rRrSaBL.exe 3064 wzfzfbw.exe 3024 WuRBJJR.exe 640 ipSRcQD.exe 576 kmUdwlE.exe 996 kntmdyP.exe 1492 sjvyUZP.exe 832 bOVAzxs.exe 2568 UVAYOsV.exe 2128 RyDspcH.exe 2204 EtKDsbL.exe 2548 RsJWAAO.exe 1656 IExQkgq.exe 1832 YISHgZr.exe -
Loads dropped DLL 21 IoCs
pid Process 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 2292 6825134e6bc94cc0e0ae8ae600702640N.exe -
resource yara_rule behavioral1/memory/2292-0-0x000000013FEA0000-0x00000001401F1000-memory.dmp upx behavioral1/files/0x000a000000012286-6.dat upx behavioral1/memory/2944-8-0x000000013FB40000-0x000000013FE91000-memory.dmp upx behavioral1/files/0x0008000000015e4e-12.dat upx behavioral1/memory/2604-14-0x000000013F3B0000-0x000000013F701000-memory.dmp upx behavioral1/files/0x0007000000015f37-11.dat upx behavioral1/memory/2852-21-0x000000013FC60000-0x000000013FFB1000-memory.dmp upx behavioral1/files/0x0007000000015fa5-31.dat upx behavioral1/files/0x0009000000016140-39.dat upx behavioral1/files/0x0006000000016d72-48.dat upx behavioral1/files/0x0006000000016d92-58.dat upx behavioral1/files/0x0006000000016da7-62.dat upx behavioral1/files/0x0006000000016de2-78.dat upx behavioral1/files/0x0006000000016dff-94.dat upx behavioral1/files/0x0006000000016df7-90.dat upx behavioral1/files/0x0006000000016df2-86.dat upx behavioral1/files/0x0006000000016dec-82.dat upx behavioral1/files/0x0006000000016dd8-74.dat upx behavioral1/files/0x0006000000016dcf-70.dat upx behavioral1/files/0x0006000000016dbd-66.dat upx behavioral1/files/0x0006000000016d76-54.dat upx behavioral1/files/0x0006000000016d6e-46.dat upx behavioral1/files/0x00080000000162e3-42.dat upx behavioral1/files/0x00070000000160d9-34.dat upx behavioral1/memory/2696-27-0x000000013FD50000-0x00000001400A1000-memory.dmp upx behavioral1/files/0x0007000000015f4d-26.dat upx behavioral1/memory/2768-116-0x000000013F090000-0x000000013F3E1000-memory.dmp upx behavioral1/memory/2616-118-0x000000013F8F0000-0x000000013FC41000-memory.dmp upx behavioral1/memory/2672-120-0x000000013FDF0000-0x0000000140141000-memory.dmp upx behavioral1/memory/3024-123-0x000000013F9B0000-0x000000013FD01000-memory.dmp upx behavioral1/memory/576-127-0x000000013F740000-0x000000013FA91000-memory.dmp upx behavioral1/memory/996-129-0x000000013F430000-0x000000013F781000-memory.dmp upx behavioral1/memory/1492-130-0x000000013FC10000-0x000000013FF61000-memory.dmp upx behavioral1/memory/640-125-0x000000013F530000-0x000000013F881000-memory.dmp upx behavioral1/memory/3064-121-0x000000013FF80000-0x00000001402D1000-memory.dmp upx behavioral1/memory/2640-113-0x000000013F600000-0x000000013F951000-memory.dmp upx behavioral1/memory/2292-133-0x000000013FEA0000-0x00000001401F1000-memory.dmp upx behavioral1/memory/2944-134-0x000000013FB40000-0x000000013FE91000-memory.dmp upx behavioral1/memory/2604-136-0x000000013F3B0000-0x000000013F701000-memory.dmp upx behavioral1/memory/2292-137-0x000000013FEA0000-0x00000001401F1000-memory.dmp upx behavioral1/memory/2852-140-0x000000013FC60000-0x000000013FFB1000-memory.dmp upx behavioral1/memory/832-152-0x000000013F3A0000-0x000000013F6F1000-memory.dmp upx behavioral1/memory/1832-158-0x000000013F8D0000-0x000000013FC21000-memory.dmp upx behavioral1/memory/1656-157-0x000000013F510000-0x000000013F861000-memory.dmp upx behavioral1/memory/2548-156-0x000000013F450000-0x000000013F7A1000-memory.dmp upx behavioral1/memory/2128-154-0x000000013FCF0000-0x0000000140041000-memory.dmp upx behavioral1/memory/2568-153-0x000000013F0E0000-0x000000013F431000-memory.dmp upx behavioral1/memory/2696-141-0x000000013FD50000-0x00000001400A1000-memory.dmp upx behavioral1/memory/2204-155-0x000000013F490000-0x000000013F7E1000-memory.dmp upx behavioral1/memory/2292-159-0x000000013FEA0000-0x00000001401F1000-memory.dmp upx behavioral1/memory/2944-226-0x000000013FB40000-0x000000013FE91000-memory.dmp upx behavioral1/memory/2604-228-0x000000013F3B0000-0x000000013F701000-memory.dmp upx behavioral1/memory/2852-230-0x000000013FC60000-0x000000013FFB1000-memory.dmp upx behavioral1/memory/2640-232-0x000000013F600000-0x000000013F951000-memory.dmp upx behavioral1/memory/3064-236-0x000000013FF80000-0x00000001402D1000-memory.dmp upx behavioral1/memory/996-240-0x000000013F430000-0x000000013F781000-memory.dmp upx behavioral1/memory/2616-234-0x000000013F8F0000-0x000000013FC41000-memory.dmp upx behavioral1/memory/2768-246-0x000000013F090000-0x000000013F3E1000-memory.dmp upx behavioral1/memory/3024-250-0x000000013F9B0000-0x000000013FD01000-memory.dmp upx behavioral1/memory/576-255-0x000000013F740000-0x000000013FA91000-memory.dmp upx behavioral1/memory/1492-253-0x000000013FC10000-0x000000013FF61000-memory.dmp upx behavioral1/memory/2672-248-0x000000013FDF0000-0x0000000140141000-memory.dmp upx behavioral1/memory/640-238-0x000000013F530000-0x000000013F881000-memory.dmp upx behavioral1/memory/2696-259-0x000000013FD50000-0x00000001400A1000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\rRrSaBL.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\kmUdwlE.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\kntmdyP.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\sjvyUZP.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\RsJWAAO.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\KqbWIey.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\OFAlVlq.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\lArzJDn.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\YISHgZr.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\vwBSMex.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\ipSRcQD.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\UVAYOsV.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\EtKDsbL.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\IExQkgq.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\jCijIXY.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\YdhiSHv.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\wzfzfbw.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\WuRBJJR.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\bOVAzxs.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\RyDspcH.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\uzMPwyr.exe 6825134e6bc94cc0e0ae8ae600702640N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2292 6825134e6bc94cc0e0ae8ae600702640N.exe Token: SeLockMemoryPrivilege 2292 6825134e6bc94cc0e0ae8ae600702640N.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2292 wrote to memory of 2944 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 31 PID 2292 wrote to memory of 2944 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 31 PID 2292 wrote to memory of 2944 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 31 PID 2292 wrote to memory of 2604 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 32 PID 2292 wrote to memory of 2604 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 32 PID 2292 wrote to memory of 2604 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 32 PID 2292 wrote to memory of 2852 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 33 PID 2292 wrote to memory of 2852 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 33 PID 2292 wrote to memory of 2852 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 33 PID 2292 wrote to memory of 2696 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 34 PID 2292 wrote to memory of 2696 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 34 PID 2292 wrote to memory of 2696 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 34 PID 2292 wrote to memory of 2640 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 35 PID 2292 wrote to memory of 2640 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 35 PID 2292 wrote to memory of 2640 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 35 PID 2292 wrote to memory of 2768 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 36 PID 2292 wrote to memory of 2768 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 36 PID 2292 wrote to memory of 2768 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 36 PID 2292 wrote to memory of 2616 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 37 PID 2292 wrote to memory of 2616 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 37 PID 2292 wrote to memory of 2616 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 37 PID 2292 wrote to memory of 2672 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 38 PID 2292 wrote to memory of 2672 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 38 PID 2292 wrote to memory of 2672 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 38 PID 2292 wrote to memory of 3064 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 39 PID 2292 wrote to memory of 3064 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 39 PID 2292 wrote to memory of 3064 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 39 PID 2292 wrote to memory of 3024 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 40 PID 2292 wrote to memory of 3024 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 40 PID 2292 wrote to memory of 3024 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 40 PID 2292 wrote to memory of 640 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 41 PID 2292 wrote to memory of 640 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 41 PID 2292 wrote to memory of 640 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 41 PID 2292 wrote to memory of 576 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 42 PID 2292 wrote to memory of 576 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 42 PID 2292 wrote to memory of 576 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 42 PID 2292 wrote to memory of 996 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 43 PID 2292 wrote to memory of 996 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 43 PID 2292 wrote to memory of 996 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 43 PID 2292 wrote to memory of 1492 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 44 PID 2292 wrote to memory of 1492 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 44 PID 2292 wrote to memory of 1492 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 44 PID 2292 wrote to memory of 832 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 45 PID 2292 wrote to memory of 832 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 45 PID 2292 wrote to memory of 832 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 45 PID 2292 wrote to memory of 2568 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 46 PID 2292 wrote to memory of 2568 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 46 PID 2292 wrote to memory of 2568 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 46 PID 2292 wrote to memory of 2128 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 47 PID 2292 wrote to memory of 2128 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 47 PID 2292 wrote to memory of 2128 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 47 PID 2292 wrote to memory of 2204 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 48 PID 2292 wrote to memory of 2204 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 48 PID 2292 wrote to memory of 2204 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 48 PID 2292 wrote to memory of 2548 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 49 PID 2292 wrote to memory of 2548 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 49 PID 2292 wrote to memory of 2548 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 49 PID 2292 wrote to memory of 1656 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 50 PID 2292 wrote to memory of 1656 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 50 PID 2292 wrote to memory of 1656 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 50 PID 2292 wrote to memory of 1832 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 51 PID 2292 wrote to memory of 1832 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 51 PID 2292 wrote to memory of 1832 2292 6825134e6bc94cc0e0ae8ae600702640N.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\6825134e6bc94cc0e0ae8ae600702640N.exe"C:\Users\Admin\AppData\Local\Temp\6825134e6bc94cc0e0ae8ae600702640N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\System\vwBSMex.exeC:\Windows\System\vwBSMex.exe2⤵
- Executes dropped EXE
PID:2944
-
-
C:\Windows\System\KqbWIey.exeC:\Windows\System\KqbWIey.exe2⤵
- Executes dropped EXE
PID:2604
-
-
C:\Windows\System\jCijIXY.exeC:\Windows\System\jCijIXY.exe2⤵
- Executes dropped EXE
PID:2852
-
-
C:\Windows\System\OFAlVlq.exeC:\Windows\System\OFAlVlq.exe2⤵
- Executes dropped EXE
PID:2696
-
-
C:\Windows\System\lArzJDn.exeC:\Windows\System\lArzJDn.exe2⤵
- Executes dropped EXE
PID:2640
-
-
C:\Windows\System\uzMPwyr.exeC:\Windows\System\uzMPwyr.exe2⤵
- Executes dropped EXE
PID:2768
-
-
C:\Windows\System\YdhiSHv.exeC:\Windows\System\YdhiSHv.exe2⤵
- Executes dropped EXE
PID:2616
-
-
C:\Windows\System\rRrSaBL.exeC:\Windows\System\rRrSaBL.exe2⤵
- Executes dropped EXE
PID:2672
-
-
C:\Windows\System\wzfzfbw.exeC:\Windows\System\wzfzfbw.exe2⤵
- Executes dropped EXE
PID:3064
-
-
C:\Windows\System\WuRBJJR.exeC:\Windows\System\WuRBJJR.exe2⤵
- Executes dropped EXE
PID:3024
-
-
C:\Windows\System\ipSRcQD.exeC:\Windows\System\ipSRcQD.exe2⤵
- Executes dropped EXE
PID:640
-
-
C:\Windows\System\kmUdwlE.exeC:\Windows\System\kmUdwlE.exe2⤵
- Executes dropped EXE
PID:576
-
-
C:\Windows\System\kntmdyP.exeC:\Windows\System\kntmdyP.exe2⤵
- Executes dropped EXE
PID:996
-
-
C:\Windows\System\sjvyUZP.exeC:\Windows\System\sjvyUZP.exe2⤵
- Executes dropped EXE
PID:1492
-
-
C:\Windows\System\bOVAzxs.exeC:\Windows\System\bOVAzxs.exe2⤵
- Executes dropped EXE
PID:832
-
-
C:\Windows\System\UVAYOsV.exeC:\Windows\System\UVAYOsV.exe2⤵
- Executes dropped EXE
PID:2568
-
-
C:\Windows\System\RyDspcH.exeC:\Windows\System\RyDspcH.exe2⤵
- Executes dropped EXE
PID:2128
-
-
C:\Windows\System\EtKDsbL.exeC:\Windows\System\EtKDsbL.exe2⤵
- Executes dropped EXE
PID:2204
-
-
C:\Windows\System\RsJWAAO.exeC:\Windows\System\RsJWAAO.exe2⤵
- Executes dropped EXE
PID:2548
-
-
C:\Windows\System\IExQkgq.exeC:\Windows\System\IExQkgq.exe2⤵
- Executes dropped EXE
PID:1656
-
-
C:\Windows\System\YISHgZr.exeC:\Windows\System\YISHgZr.exe2⤵
- Executes dropped EXE
PID:1832
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD550bcdf4b6a9a62c2be1fe40bb9e6fdfc
SHA16039fc19591af14fd6a51b2d81eccd3905210ee9
SHA2563e57f266be48cceaefbf13838a8078482c89bc284b66c16189fcc5d5ebbb0f27
SHA512bccc0efd86cd3fe319c47c056d3208df0f5f19fe923a9fa6b62c8b61820c7b93cd483dca46fa3aaba0e68d0480b45219374cb0fbf6d1177086d0b0f03abd202c
-
Filesize
5.2MB
MD5a5522070f0a4313414bbf26da542159e
SHA12ada4efb7b14d47d03a703b9c632a9499219ace5
SHA256872583c7e1fffe5a76b6e35cc4b4be0d6f015e9cd47200b3a9197ae68b0d510b
SHA512414fe903b164c6524510ac3c98fcbf0299b4cb5532d925f9927e4ca2835b759a83c0a06b5e857d2ae791e3b71c8029b5252ebf8e21c26380217f24ca9b44f1fb
-
Filesize
5.2MB
MD506782d928b519bcc1f2ad2e126a8fc99
SHA1472cbac908e972daed74801d0e135baeed509f9b
SHA256ff6f64d8e31108bba82ff18ad60b6d514bdc486aaf9e338acc4a161fa94671fe
SHA5122ea7e975e955b57909cfaa9a5eef76ec6c8572c0d0945bf7794b583d2852ff38051a81e488d0c7a4a8cf863512a611fc83c8ff397731e6278d1f1e0e4a01625b
-
Filesize
5.2MB
MD5299e013f295cca67780fd54dfc9e23df
SHA1e5ed618294ef8f352c042ca762211292cc2cca69
SHA2563effeb240f3c03a9c94b4e3c4bda72a7cedbb01607a6a2b47b93575554baf7b0
SHA512392d95e3a6346438cad9cd21c5d02c8948a6db93129aea2eead7e6e0a830f4a43774054a1caf7effdbb1e4c5ddc7dbb03bf45c86e14db9afb8f2cb46eb7ea811
-
Filesize
5.2MB
MD531635a86e9c5701b8874422b70dd7cd8
SHA1c88eff8bb9f50fe8b06373e37d8da11db8aee831
SHA256291ca01f7fd19a456591af4bb02b2c71ebf0cf24058f30deefdcde53dbe0916b
SHA512ca55d31207e1112b13fbe527dd17201a82721f11075c5b0db65e6ca25ee458265c9a02a34ee63fca1c45598b1624a59c8402b38982266fec7a29cd7269f4c8c5
-
Filesize
5.2MB
MD52df7e0781e0b6763da6446c999f14404
SHA174710af0159a395d7c9e86662dda1bdbaaef2f8f
SHA256f77ab81f376dc0e26c7152d945da1b54f7aebb3677687151dbc711e6cb0c69aa
SHA512c43c31f192eda109b2b7ef1fcf6b1b4122e1832cbf1966b6a8ca801a2975454dcd38c6b7125e39218767f449819e4bc9c6691a5c0ff940c94411c7c5f57c2bb2
-
Filesize
5.2MB
MD5f8dee0b80e87acbac0aea47b953cd7ee
SHA1a44c27b65805bc1d11e69ea5a3f72a7bff85453e
SHA2566eb33282b34bda4fcc34fdc7bbd64354471dc66fcfc4ef1e90f1547348dce12d
SHA512d9d77941d8ad2895a1b1aeb613b7f39111c4631ffffff294e50508848f8eeaa40f213169777a33db482eab4a1b92bb7a567f834b51527e90a29dd943ccb25321
-
Filesize
5.2MB
MD524efb99808ac9ea0551636e9f8435bdb
SHA111bd25e1ae81a5dcbb8d0692f6406662ff9e0568
SHA2564aa0e37879843e8955a9fbf568beb62e4fcc303d50857c768398247c3f8ab959
SHA512afa370818de5db6ec2714a2675173cbbf2e49662f3515d8003d28e06f6fa72e6c147e79efe2c338b2aa81e7c717eece02d1a35cc1859a475140050e444ae03c7
-
Filesize
5.2MB
MD5439b8b360c1ced7ba7f696635ef590b3
SHA17d3e1888528daa865e617e90478d9331498dfd56
SHA2569806277a60a8d4206c02dce07f2e23aa5d3495decef359577a0b2f37646aead0
SHA512355624792a33669c530dd7a97686f1a97954dc69e3bedad859e825c9d5d3b1202c8a160724933a3017dd7b46a7bfa3a451d849ff84a3af8422fe7c92af8f09aa
-
Filesize
5.2MB
MD50ba49a5dc7dbd9014aa5497a7992f038
SHA14bb9e341acbf341f982d08939d24527ba4466b87
SHA2560d7197c491179c9e45e73700dbb0db1ff3ef66b6718ce89f6e4649cbc204e72e
SHA5126a68c03aa23f42cfdcabf7f628b545aa8fd1fa423cefa9bfa0a36801282cc6f5f53f1990925059cdd0e8ed95c9d79ed10544ca7d4675791b66db321d03704133
-
Filesize
5.2MB
MD55942bfd803f91ed3c26effc93ef804e0
SHA19ab4a6680016c205313869f5596c04fa763842aa
SHA2567cfd6b519e69172f3d23aa1b4b9ac6f8ac4c13c16b50ef4367b46acd9e35eada
SHA512e470f244407ef7c51dd0220fa50a18bdf7036b73b46801cb8db7e0aedd40585caf78069956bee9238634173b9d2ed8d3608b2842e2677c76133164a5fe65eafb
-
Filesize
5.2MB
MD5b131e69eef54ef5e599426b25466eea4
SHA10dae3301bc7f7d9d680c78c73b75928dfa50820b
SHA256eb498a219316ddf071c82adb422067f89ea2f0a838168fcfdafe43d971c41829
SHA512d7bb787e0e75f2538806c63b77bf23b13f7092f4379cc1ab4db46d3e8537b075dd75e3d4330751cb809f1a895fb7876e62ce07e5a1cf5efab622bab1fac3c0d1
-
Filesize
5.2MB
MD5d3504f1accdc4c110abf3f4a650f6e42
SHA1b202e6ac4258c7c97d8f94ff5c831d0e1c7b891c
SHA2565797ccc5e13e54d954c1252483dcc7a7409f2c79dab9bc42ce3e68a841b47270
SHA512758354a8025807459ca24e52b8b356f2c57060d8e66b67cf8d2b2e786d3198b2dfd05e66eefe314bb9514a1c7a8b4bc97f3d6a2391052c07dab4f0ea9ff6fba6
-
Filesize
5.2MB
MD515d0cffc0cc84a2ff227027d94f48e56
SHA1949c07bb9922890cee48a1c173bef8a4b363f7a5
SHA256b2b8aa07d43e8b735877bb638d82945a299a55eacb4f2cf2b4b720a3255a1ea9
SHA51275cec1385c8737855207842614db40eca7e27b1f18e925c3bf7e301c0aa3cfdc0342de0c4df293890167ba2bb0cb19223c39f9fda8e997ec53cfd7feb80a36ce
-
Filesize
5.2MB
MD53fbfd103b504573836509bb7abb4bf7e
SHA1c754ef8cd753185a196aff5abfeedad5a96443a0
SHA256e13c3d6fc452ffcf622760e15a89b61ddf446e108d126069c93a17c64098a3c1
SHA512a8b942ad7597c92789250bfcb9b551729afe732bd4f81b5821fe00d34c5f2d610a4652cba09c0753d0374df70635a3605b0bd9681a20e970350c817f76e55ab1
-
Filesize
5.2MB
MD5dbdb30955364f0dfca4f5ac58194be4d
SHA174dc99583c9ef7075f5c6e50fd75c61190cbc1b2
SHA256054e92882cd672ed31ebaf9f0a4ef2c265abe28033027df2326185d9971c4c19
SHA512a1e8d53a07927862eebc3be92fff6eee4324d3d30b9d138f5a2b9242841d4af9e9db4e8c54f6834463de95497ee60ebca6459991d5fcd90b9ca4c70ac13b2287
-
Filesize
5.2MB
MD5d46f227a49cfa1d7fef4595b74693314
SHA1d8470ae5203ae5a08cad05589638e325c617a17a
SHA256aba7d46f9cafe0a00d19d97aafe449a25b4a78037c922a711befcf842a8ec1cd
SHA5123c43db7e15a26123ab0d2d2bcb2cb90014f15cff0d0ebe4a115974784c7ac2e414d234f7e4a43969ad763e16772dbfbbb2cc61df8ae8245d68123c1f6338ec58
-
Filesize
5.2MB
MD5b051de4c2ec8cb83bb598b68aff96dda
SHA11f6f7e7d384cde82a7c8c08c0ea6d9e459425d0e
SHA256908c2e2b709c3fc54b6552393e96d6ef3ac9b0c4b84953bc48f71d9ffd499363
SHA5124e8e5e6fb89889f42211dc49d73531afcbaaad45d7b0d5769392f83a4b1b70c02aad041713ea49625bd546ac6938d21f22afd3c06483a510ebf1b3b635d3ae9c
-
Filesize
5.2MB
MD555ebcea2dbcd3dcc6f3d63ca0063d422
SHA1d22675116757dfc2137ac9d393988265be7c4101
SHA25694eead0e503e034946604c74e21a2014ded3d421442ed839b90760b08bec94e7
SHA51291572918f4b66d4908fbf427264a821f75b20002ffe1f05d274b670839eb452a7d23e7b2ec63894092bb8689dca8e3bbf98571bcf96450c19c7d870957e06104
-
Filesize
5.2MB
MD50f50eeb0d2b0eab8d5f9f6d3209b0821
SHA1c486410f65d8a5d8229729b9c8a6858b0249902d
SHA2566eb6e45ebc7760ee746e77a2cdd70da6ca841b08e7ae04943a52b3bb31fa0b10
SHA5120673104477a34cf438cf7f32e7537cd40dcd56eae4f1a4486c57ca56fd7545294e629bd3762a9701f2876431584495d08476f5783309213fcb67eea033c9855a
-
Filesize
5.2MB
MD5fd031883891a56d450aa53dfaa138c35
SHA1ad8d9cdc1bbd1846291c0334892d0b5d552e31f2
SHA2564b5d08ab3a2f2d5ccb0f6067e39683e05dea4750540000862dc946e26e685ee1
SHA512313befa8157cc2f5b08062606c2d261e5ab5220c2f00c37d29eb7b4ca3c8495b3388bc4501a22f15c3f2fdb934e14654df4a4631647983f696713f3e1fe2ef78