Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
111s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19/08/2024, 14:40
Behavioral task
behavioral1
Sample
6825134e6bc94cc0e0ae8ae600702640N.exe
Resource
win7-20240708-en
General
-
Target
6825134e6bc94cc0e0ae8ae600702640N.exe
-
Size
5.2MB
-
MD5
6825134e6bc94cc0e0ae8ae600702640
-
SHA1
747e78ad146b1c4d0ae95989823d03e4c111f050
-
SHA256
636890ec8817172fd8c3eb500369710dd20c84e0af0e2834854add147a9f2ce1
-
SHA512
945e3a2631c1a03067522652baa739f6583ea7b07997dddf85443743b6717a10b9b6582187f8a48295fea1c49af771ee88c8f1393baeb75bf1e53637354c32f4
-
SSDEEP
49152:ROdWCCi7/ras56uL3pgrCEdMKPFotsgEBr6GjvzW+UBA3Gd7po52xWKQY2v2V6lb:RWWBibf56utgpPFotBER/mQ32lUn
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x00090000000233fa-5.dat cobalt_reflective_dll behavioral2/files/0x000700000002340f-9.dat cobalt_reflective_dll behavioral2/files/0x0007000000023411-26.dat cobalt_reflective_dll behavioral2/files/0x0007000000023410-31.dat cobalt_reflective_dll behavioral2/files/0x0007000000023412-42.dat cobalt_reflective_dll behavioral2/files/0x0007000000023415-50.dat cobalt_reflective_dll behavioral2/files/0x0007000000023414-52.dat cobalt_reflective_dll behavioral2/files/0x0007000000023413-45.dat cobalt_reflective_dll behavioral2/files/0x000700000002340e-23.dat cobalt_reflective_dll behavioral2/files/0x0007000000023416-59.dat cobalt_reflective_dll behavioral2/files/0x000b000000023401-64.dat cobalt_reflective_dll behavioral2/files/0x0007000000023417-75.dat cobalt_reflective_dll behavioral2/files/0x000700000002341f-118.dat cobalt_reflective_dll behavioral2/files/0x0007000000023420-134.dat cobalt_reflective_dll behavioral2/files/0x000700000002341e-132.dat cobalt_reflective_dll behavioral2/files/0x000700000002341d-122.dat cobalt_reflective_dll behavioral2/files/0x000700000002341c-116.dat cobalt_reflective_dll behavioral2/files/0x000700000002341b-110.dat cobalt_reflective_dll behavioral2/files/0x000700000002341a-102.dat cobalt_reflective_dll behavioral2/files/0x0007000000023419-97.dat cobalt_reflective_dll behavioral2/files/0x0007000000023418-90.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 45 IoCs
resource yara_rule behavioral2/memory/3596-71-0x00007FF77D460000-0x00007FF77D7B1000-memory.dmp xmrig behavioral2/memory/4580-93-0x00007FF704BB0000-0x00007FF704F01000-memory.dmp xmrig behavioral2/memory/4980-126-0x00007FF6C09D0000-0x00007FF6C0D21000-memory.dmp xmrig behavioral2/memory/3920-119-0x00007FF793410000-0x00007FF793761000-memory.dmp xmrig behavioral2/memory/4392-112-0x00007FF71E460000-0x00007FF71E7B1000-memory.dmp xmrig behavioral2/memory/3972-106-0x00007FF7463D0000-0x00007FF746721000-memory.dmp xmrig behavioral2/memory/4420-85-0x00007FF7544C0000-0x00007FF754811000-memory.dmp xmrig behavioral2/memory/5112-81-0x00007FF732160000-0x00007FF7324B1000-memory.dmp xmrig behavioral2/memory/3392-82-0x00007FF7A1AF0000-0x00007FF7A1E41000-memory.dmp xmrig behavioral2/memory/2328-74-0x00007FF6C6670000-0x00007FF6C69C1000-memory.dmp xmrig behavioral2/memory/3596-136-0x00007FF77D460000-0x00007FF77D7B1000-memory.dmp xmrig behavioral2/memory/5000-145-0x00007FF692A20000-0x00007FF692D71000-memory.dmp xmrig behavioral2/memory/1904-144-0x00007FF6B4590000-0x00007FF6B48E1000-memory.dmp xmrig behavioral2/memory/1552-146-0x00007FF72C140000-0x00007FF72C491000-memory.dmp xmrig behavioral2/memory/4728-155-0x00007FF6CCBB0000-0x00007FF6CCF01000-memory.dmp xmrig behavioral2/memory/2508-156-0x00007FF6FE030000-0x00007FF6FE381000-memory.dmp xmrig behavioral2/memory/3928-157-0x00007FF79A8E0000-0x00007FF79AC31000-memory.dmp xmrig behavioral2/memory/2420-154-0x00007FF6AB1A0000-0x00007FF6AB4F1000-memory.dmp xmrig behavioral2/memory/1884-153-0x00007FF689EE0000-0x00007FF68A231000-memory.dmp xmrig behavioral2/memory/3272-151-0x00007FF6E7660000-0x00007FF6E79B1000-memory.dmp xmrig behavioral2/memory/3468-150-0x00007FF6FFD40000-0x00007FF700091000-memory.dmp xmrig behavioral2/memory/3104-159-0x00007FF718060000-0x00007FF7183B1000-memory.dmp xmrig behavioral2/memory/2912-158-0x00007FF7464A0000-0x00007FF7467F1000-memory.dmp xmrig behavioral2/memory/3596-160-0x00007FF77D460000-0x00007FF77D7B1000-memory.dmp xmrig behavioral2/memory/5112-212-0x00007FF732160000-0x00007FF7324B1000-memory.dmp xmrig behavioral2/memory/3392-214-0x00007FF7A1AF0000-0x00007FF7A1E41000-memory.dmp xmrig behavioral2/memory/4420-216-0x00007FF7544C0000-0x00007FF754811000-memory.dmp xmrig behavioral2/memory/3920-222-0x00007FF793410000-0x00007FF793761000-memory.dmp xmrig behavioral2/memory/4980-227-0x00007FF6C09D0000-0x00007FF6C0D21000-memory.dmp xmrig behavioral2/memory/1904-229-0x00007FF6B4590000-0x00007FF6B48E1000-memory.dmp xmrig behavioral2/memory/3972-225-0x00007FF7463D0000-0x00007FF746721000-memory.dmp xmrig behavioral2/memory/4580-224-0x00007FF704BB0000-0x00007FF704F01000-memory.dmp xmrig behavioral2/memory/5000-231-0x00007FF692A20000-0x00007FF692D71000-memory.dmp xmrig behavioral2/memory/1552-239-0x00007FF72C140000-0x00007FF72C491000-memory.dmp xmrig behavioral2/memory/2328-241-0x00007FF6C6670000-0x00007FF6C69C1000-memory.dmp xmrig behavioral2/memory/3928-243-0x00007FF79A8E0000-0x00007FF79AC31000-memory.dmp xmrig behavioral2/memory/3272-251-0x00007FF6E7660000-0x00007FF6E79B1000-memory.dmp xmrig behavioral2/memory/3468-253-0x00007FF6FFD40000-0x00007FF700091000-memory.dmp xmrig behavioral2/memory/4392-255-0x00007FF71E460000-0x00007FF71E7B1000-memory.dmp xmrig behavioral2/memory/1884-257-0x00007FF689EE0000-0x00007FF68A231000-memory.dmp xmrig behavioral2/memory/2420-261-0x00007FF6AB1A0000-0x00007FF6AB4F1000-memory.dmp xmrig behavioral2/memory/4728-259-0x00007FF6CCBB0000-0x00007FF6CCF01000-memory.dmp xmrig behavioral2/memory/2508-266-0x00007FF6FE030000-0x00007FF6FE381000-memory.dmp xmrig behavioral2/memory/2912-267-0x00007FF7464A0000-0x00007FF7467F1000-memory.dmp xmrig behavioral2/memory/3104-263-0x00007FF718060000-0x00007FF7183B1000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 5112 ygexeFq.exe 3392 SuJORhb.exe 4420 fZVeKFn.exe 3972 oFewqNb.exe 4580 Jbgufli.exe 3920 FQrDKgD.exe 4980 iOeSKxE.exe 1904 KYcOXLp.exe 5000 qjXWLty.exe 1552 idjKSOu.exe 2328 FJypPLy.exe 3928 kNQTkTn.exe 3468 qwJxxEB.exe 3272 UxIcaFd.exe 4392 auyxuLc.exe 1884 lthcdbY.exe 2420 izJcKxm.exe 4728 BppCAAR.exe 2912 Yofuhkv.exe 2508 DaJiqTf.exe 3104 bBaeokI.exe -
resource yara_rule behavioral2/memory/3596-0-0x00007FF77D460000-0x00007FF77D7B1000-memory.dmp upx behavioral2/files/0x00090000000233fa-5.dat upx behavioral2/memory/5112-7-0x00007FF732160000-0x00007FF7324B1000-memory.dmp upx behavioral2/files/0x000700000002340f-9.dat upx behavioral2/files/0x0007000000023411-26.dat upx behavioral2/files/0x0007000000023410-31.dat upx behavioral2/files/0x0007000000023412-42.dat upx behavioral2/files/0x0007000000023415-50.dat upx behavioral2/files/0x0007000000023414-52.dat upx behavioral2/memory/5000-51-0x00007FF692A20000-0x00007FF692D71000-memory.dmp upx behavioral2/memory/1904-49-0x00007FF6B4590000-0x00007FF6B48E1000-memory.dmp upx behavioral2/memory/4980-46-0x00007FF6C09D0000-0x00007FF6C0D21000-memory.dmp upx behavioral2/files/0x0007000000023413-45.dat upx behavioral2/memory/3920-36-0x00007FF793410000-0x00007FF793761000-memory.dmp upx behavioral2/memory/4580-29-0x00007FF704BB0000-0x00007FF704F01000-memory.dmp upx behavioral2/memory/3972-27-0x00007FF7463D0000-0x00007FF746721000-memory.dmp upx behavioral2/memory/4420-21-0x00007FF7544C0000-0x00007FF754811000-memory.dmp upx behavioral2/memory/3392-18-0x00007FF7A1AF0000-0x00007FF7A1E41000-memory.dmp upx behavioral2/files/0x000700000002340e-23.dat upx behavioral2/files/0x0007000000023416-59.dat upx behavioral2/memory/1552-61-0x00007FF72C140000-0x00007FF72C491000-memory.dmp upx behavioral2/files/0x000b000000023401-64.dat upx behavioral2/memory/3596-71-0x00007FF77D460000-0x00007FF77D7B1000-memory.dmp upx behavioral2/files/0x0007000000023417-75.dat upx behavioral2/memory/3928-80-0x00007FF79A8E0000-0x00007FF79AC31000-memory.dmp upx behavioral2/memory/4580-93-0x00007FF704BB0000-0x00007FF704F01000-memory.dmp upx behavioral2/files/0x000700000002341f-118.dat upx behavioral2/memory/2912-127-0x00007FF7464A0000-0x00007FF7467F1000-memory.dmp upx behavioral2/files/0x0007000000023420-134.dat upx behavioral2/files/0x000700000002341e-132.dat upx behavioral2/memory/2508-129-0x00007FF6FE030000-0x00007FF6FE381000-memory.dmp upx behavioral2/memory/3104-128-0x00007FF718060000-0x00007FF7183B1000-memory.dmp upx behavioral2/memory/4980-126-0x00007FF6C09D0000-0x00007FF6C0D21000-memory.dmp upx behavioral2/files/0x000700000002341d-122.dat upx behavioral2/memory/4728-120-0x00007FF6CCBB0000-0x00007FF6CCF01000-memory.dmp upx behavioral2/memory/3920-119-0x00007FF793410000-0x00007FF793761000-memory.dmp upx behavioral2/files/0x000700000002341c-116.dat upx behavioral2/memory/2420-114-0x00007FF6AB1A0000-0x00007FF6AB4F1000-memory.dmp upx behavioral2/memory/4392-112-0x00007FF71E460000-0x00007FF71E7B1000-memory.dmp upx behavioral2/files/0x000700000002341b-110.dat upx behavioral2/memory/3972-106-0x00007FF7463D0000-0x00007FF746721000-memory.dmp upx behavioral2/memory/1884-105-0x00007FF689EE0000-0x00007FF68A231000-memory.dmp upx behavioral2/files/0x000700000002341a-102.dat upx behavioral2/files/0x0007000000023419-97.dat upx behavioral2/memory/3272-96-0x00007FF6E7660000-0x00007FF6E79B1000-memory.dmp upx behavioral2/files/0x0007000000023418-90.dat upx behavioral2/memory/3468-87-0x00007FF6FFD40000-0x00007FF700091000-memory.dmp upx behavioral2/memory/4420-85-0x00007FF7544C0000-0x00007FF754811000-memory.dmp upx behavioral2/memory/5112-81-0x00007FF732160000-0x00007FF7324B1000-memory.dmp upx behavioral2/memory/3392-82-0x00007FF7A1AF0000-0x00007FF7A1E41000-memory.dmp upx behavioral2/memory/2328-74-0x00007FF6C6670000-0x00007FF6C69C1000-memory.dmp upx behavioral2/memory/3596-136-0x00007FF77D460000-0x00007FF77D7B1000-memory.dmp upx behavioral2/memory/5000-145-0x00007FF692A20000-0x00007FF692D71000-memory.dmp upx behavioral2/memory/1904-144-0x00007FF6B4590000-0x00007FF6B48E1000-memory.dmp upx behavioral2/memory/1552-146-0x00007FF72C140000-0x00007FF72C491000-memory.dmp upx behavioral2/memory/4728-155-0x00007FF6CCBB0000-0x00007FF6CCF01000-memory.dmp upx behavioral2/memory/2508-156-0x00007FF6FE030000-0x00007FF6FE381000-memory.dmp upx behavioral2/memory/3928-157-0x00007FF79A8E0000-0x00007FF79AC31000-memory.dmp upx behavioral2/memory/2420-154-0x00007FF6AB1A0000-0x00007FF6AB4F1000-memory.dmp upx behavioral2/memory/1884-153-0x00007FF689EE0000-0x00007FF68A231000-memory.dmp upx behavioral2/memory/3272-151-0x00007FF6E7660000-0x00007FF6E79B1000-memory.dmp upx behavioral2/memory/3468-150-0x00007FF6FFD40000-0x00007FF700091000-memory.dmp upx behavioral2/memory/3104-159-0x00007FF718060000-0x00007FF7183B1000-memory.dmp upx behavioral2/memory/2912-158-0x00007FF7464A0000-0x00007FF7467F1000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\Jbgufli.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\iOeSKxE.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\FJypPLy.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\qwJxxEB.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\UxIcaFd.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\fZVeKFn.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\KYcOXLp.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\kNQTkTn.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\lthcdbY.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\DaJiqTf.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\Yofuhkv.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\bBaeokI.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\qjXWLty.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\auyxuLc.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\izJcKxm.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\ygexeFq.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\SuJORhb.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\oFewqNb.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\FQrDKgD.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\idjKSOu.exe 6825134e6bc94cc0e0ae8ae600702640N.exe File created C:\Windows\System\BppCAAR.exe 6825134e6bc94cc0e0ae8ae600702640N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 3596 6825134e6bc94cc0e0ae8ae600702640N.exe Token: SeLockMemoryPrivilege 3596 6825134e6bc94cc0e0ae8ae600702640N.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3596 wrote to memory of 5112 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 85 PID 3596 wrote to memory of 5112 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 85 PID 3596 wrote to memory of 4420 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 86 PID 3596 wrote to memory of 4420 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 86 PID 3596 wrote to memory of 3392 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 87 PID 3596 wrote to memory of 3392 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 87 PID 3596 wrote to memory of 3972 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 88 PID 3596 wrote to memory of 3972 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 88 PID 3596 wrote to memory of 4580 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 89 PID 3596 wrote to memory of 4580 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 89 PID 3596 wrote to memory of 3920 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 90 PID 3596 wrote to memory of 3920 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 90 PID 3596 wrote to memory of 4980 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 91 PID 3596 wrote to memory of 4980 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 91 PID 3596 wrote to memory of 1904 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 92 PID 3596 wrote to memory of 1904 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 92 PID 3596 wrote to memory of 5000 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 93 PID 3596 wrote to memory of 5000 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 93 PID 3596 wrote to memory of 1552 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 94 PID 3596 wrote to memory of 1552 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 94 PID 3596 wrote to memory of 2328 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 95 PID 3596 wrote to memory of 2328 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 95 PID 3596 wrote to memory of 3928 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 96 PID 3596 wrote to memory of 3928 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 96 PID 3596 wrote to memory of 3468 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 97 PID 3596 wrote to memory of 3468 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 97 PID 3596 wrote to memory of 3272 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 98 PID 3596 wrote to memory of 3272 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 98 PID 3596 wrote to memory of 4392 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 99 PID 3596 wrote to memory of 4392 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 99 PID 3596 wrote to memory of 1884 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 100 PID 3596 wrote to memory of 1884 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 100 PID 3596 wrote to memory of 2420 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 101 PID 3596 wrote to memory of 2420 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 101 PID 3596 wrote to memory of 4728 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 102 PID 3596 wrote to memory of 4728 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 102 PID 3596 wrote to memory of 2508 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 103 PID 3596 wrote to memory of 2508 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 103 PID 3596 wrote to memory of 2912 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 104 PID 3596 wrote to memory of 2912 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 104 PID 3596 wrote to memory of 3104 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 105 PID 3596 wrote to memory of 3104 3596 6825134e6bc94cc0e0ae8ae600702640N.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\6825134e6bc94cc0e0ae8ae600702640N.exe"C:\Users\Admin\AppData\Local\Temp\6825134e6bc94cc0e0ae8ae600702640N.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\System\ygexeFq.exeC:\Windows\System\ygexeFq.exe2⤵
- Executes dropped EXE
PID:5112
-
-
C:\Windows\System\fZVeKFn.exeC:\Windows\System\fZVeKFn.exe2⤵
- Executes dropped EXE
PID:4420
-
-
C:\Windows\System\SuJORhb.exeC:\Windows\System\SuJORhb.exe2⤵
- Executes dropped EXE
PID:3392
-
-
C:\Windows\System\oFewqNb.exeC:\Windows\System\oFewqNb.exe2⤵
- Executes dropped EXE
PID:3972
-
-
C:\Windows\System\Jbgufli.exeC:\Windows\System\Jbgufli.exe2⤵
- Executes dropped EXE
PID:4580
-
-
C:\Windows\System\FQrDKgD.exeC:\Windows\System\FQrDKgD.exe2⤵
- Executes dropped EXE
PID:3920
-
-
C:\Windows\System\iOeSKxE.exeC:\Windows\System\iOeSKxE.exe2⤵
- Executes dropped EXE
PID:4980
-
-
C:\Windows\System\KYcOXLp.exeC:\Windows\System\KYcOXLp.exe2⤵
- Executes dropped EXE
PID:1904
-
-
C:\Windows\System\qjXWLty.exeC:\Windows\System\qjXWLty.exe2⤵
- Executes dropped EXE
PID:5000
-
-
C:\Windows\System\idjKSOu.exeC:\Windows\System\idjKSOu.exe2⤵
- Executes dropped EXE
PID:1552
-
-
C:\Windows\System\FJypPLy.exeC:\Windows\System\FJypPLy.exe2⤵
- Executes dropped EXE
PID:2328
-
-
C:\Windows\System\kNQTkTn.exeC:\Windows\System\kNQTkTn.exe2⤵
- Executes dropped EXE
PID:3928
-
-
C:\Windows\System\qwJxxEB.exeC:\Windows\System\qwJxxEB.exe2⤵
- Executes dropped EXE
PID:3468
-
-
C:\Windows\System\UxIcaFd.exeC:\Windows\System\UxIcaFd.exe2⤵
- Executes dropped EXE
PID:3272
-
-
C:\Windows\System\auyxuLc.exeC:\Windows\System\auyxuLc.exe2⤵
- Executes dropped EXE
PID:4392
-
-
C:\Windows\System\lthcdbY.exeC:\Windows\System\lthcdbY.exe2⤵
- Executes dropped EXE
PID:1884
-
-
C:\Windows\System\izJcKxm.exeC:\Windows\System\izJcKxm.exe2⤵
- Executes dropped EXE
PID:2420
-
-
C:\Windows\System\BppCAAR.exeC:\Windows\System\BppCAAR.exe2⤵
- Executes dropped EXE
PID:4728
-
-
C:\Windows\System\DaJiqTf.exeC:\Windows\System\DaJiqTf.exe2⤵
- Executes dropped EXE
PID:2508
-
-
C:\Windows\System\Yofuhkv.exeC:\Windows\System\Yofuhkv.exe2⤵
- Executes dropped EXE
PID:2912
-
-
C:\Windows\System\bBaeokI.exeC:\Windows\System\bBaeokI.exe2⤵
- Executes dropped EXE
PID:3104
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD52ef36591685de35f55e217ae694c1e2c
SHA149fc6f0d13bbb646b634d77de62caec9e3db7a36
SHA256c78e52548be77a09ad27402afbb7961653e2e05acdc376043c26a85d40853a9d
SHA512740bf8c47519ce06a4d4078979f05919c5f0f647deb76afd217a569ea19645f1c806763a33ac94d3cc23d3e719cfe24e1e547c2f3fad0cd25e5b8fd63f6d994c
-
Filesize
5.2MB
MD5292b237873d7faa465245673f6e08727
SHA1079ece9518853e1733db2e374b778d78a8b3452e
SHA2564613e2c967a3755985c09769c8c3d039c23ab06230b9d50f36d89054bf53b68c
SHA5129546a819be1ca81672a726a2144bcb10f60b72bbb5d7f0f9297300bf3c1008fbac6e1953ab0feeacaaa5d0d26f2762094ffcfbf1e092d7a420a3ab6e6353c8d4
-
Filesize
5.2MB
MD572ebcbd1cefea71fc01837048d7a0139
SHA1c69d01ab6f18050bfc041cb7a37e417b30c07dfc
SHA256448e898260c215d5d6ac0133a665244ac741139473576ae974b1b998f49d6cbe
SHA51289bb23df0beca89f6e4ef0e83643c0fe526c6fe2df03b9c666d5c7a684c8789f72db35290a8aea710628bc75cfc9056e8f75202439dbdb99210e573c6f16d46e
-
Filesize
5.2MB
MD5ab6a9b507ab33b7487c071ea2661b2e2
SHA1e89a8518b5b875e55f45307bb9986770cfb91035
SHA256b190022c7e1434fb882434a405d787d984435bfa24dab28ad077bb34c4a51a4d
SHA5125ea5b1abfb80370b5fd004b9e4d13da33efb3647a37a2f8008903a947b4b3c19622fc5d93c2411ee13f76c2566e68c697b7658ca90d4d21734138ab1221fb65a
-
Filesize
5.2MB
MD58e08cc30e46e65edbea144818954bb62
SHA178e2a6d2fc4a634c5fdcf9f79775c8b32edbabca
SHA2565ee53850f88f45d95e6104af7dcf531423fec780ea1299d5c5808ac160d2fae2
SHA512749ce99061fdc36e7b8bd7b205c42ed0416844f647e6b73a74ef9ef7fc685c67d912c3a83d13c6bc626034ef38f89b00d8eb42bee4dcc47a1ee92da4a29d9a83
-
Filesize
5.2MB
MD590b874716dae3b7ac5cdc0f6cf280ec9
SHA1199090f1feb3c0772b8a613c63468f9115725801
SHA256589e887753bf0fc0e634a01effdd3e37c6a80cf347fde60ba23756324862ff4b
SHA5124833068b4109315991c520a1c650209c57435862d0d3ff7c59ce1abf38111db807dbbf9154c3e3ab3f7e298af906e35f7388a8a15536e0025e72ed24d7c16149
-
Filesize
5.2MB
MD593f8f5d43e2bc14cdb4dec566d7a7302
SHA122ed86e20908b8a681bd267f3b4e04dc9d1f86d7
SHA256eef33c6374ca44da9066f8d77f62a9f7d153bbaaafbb06954ab6d3be98378f31
SHA512a9fa3ae70d39a1c8774d252113a411d638d89d24c5a8e0fbd2ba35a6b0e9c8030914d39d0edfb56e706b4da421872b197b060df08f1669872f8dcb8e7b4f06ad
-
Filesize
5.2MB
MD57f8a48147084733d01272e66db24e99b
SHA114ab7e98e10457f2f8ede24ac34b40799573ee6a
SHA256559908a9ca4c410d4b0a32d5f358d5877c0d2f259438c97fabe7ddd929ae9a19
SHA512795ed6e46432cf56728e6c8ea878ad4f21ed803e4cd36ad57b9061eedc298fdc6b5dae397c6662eb2e1dc5f846bdb76d5239e6bc28026454388363c325ba551a
-
Filesize
5.2MB
MD54023b26af1be0e1ac9020391fd7a7e0e
SHA1e486b053087488e5a754141454345b7b13f6dd9a
SHA256936bf265f0889ee2b4e148348de4c9530223e18ded4a430dc968f8aa2252f6f4
SHA512454a8217a092eb8e3247372aeb5816496d05a0c3463f89365b9f43dfdb73c8875e478703027c1bc34b1fb64e01f882ed923e6d96c8420b90eeb0f21f89a2399e
-
Filesize
5.2MB
MD577245f35460889d657805620b215b133
SHA186ada8f2f34a61841a7852626429b78660d1a89d
SHA256fd29eab5f7ca5b037fe50834ae86ec3d9f4a59bf03beca7bed38b7668725381a
SHA5120dc50ee9037e90ae36d92d3fc16a542209d40cd54c0cec01a26e22f65f3c4fb6dc9b1b882dc27c0ad1228f10cfd5759e5a7b70b40600fbb3da250747c1a0c6a5
-
Filesize
5.2MB
MD5d61266fe66a835827aafd919d905b334
SHA1603e26a537acafaed915059181482bcd32c8e782
SHA256113fed79573011419527253cd2945a19997aeb2ee005c42fcfdca45fcc332edc
SHA5129830e4012058a652cb052e9ed1cb52666214794bb0fc35a312faaa1e9dbda52baee4d9d3668b7080a48626f351b927fdc6023b13cedceca4c8b433b9a10229eb
-
Filesize
5.2MB
MD5db1771b3422caa8371691e60fac6070c
SHA10a60733a23c9e2c1bdcab3bc83de94db1ec7cad2
SHA25665d1070d87d4cd33bc440d31a967256ed77d101bc49f929c9c90d6065613b991
SHA512fdb37f4bb96058921e4a04617a265ef6fb919691453acd2040960306d791bd31ae0ba46404e9030d470cc9a74f32d0f0165b76e8fe57769bba8ac039a56e8aa2
-
Filesize
5.2MB
MD5ee529fcc39f46ac7ddeef2bfb99b2aa9
SHA19113e896be86b03068cc215502bdce55510cc8bf
SHA2564785d09940f3113638651b3902f26ded4fe69e0d6d65e09f2554420d937c45c8
SHA512d702bd861fabd8740f8c54529bb58382d0a081c9e884d4b5279d8a17ac52add518a78685228401bbfcd0c37e9833c459627721a7f46e3ee6fa6c4713e24d364b
-
Filesize
5.2MB
MD5ce1a45caf675f0567d0575e2fc8ec27f
SHA130119f4a7b22dc5ec95507783d189e8f30863640
SHA256386a706cf7d3ae4c6b7206f5083ce45f847ad6cc79777e3e6b89d3d53c09667d
SHA5126a0626848168f2660d61a924c8dadf64574e59c335e1f02f8209ff11d28ba0f08486003d3ac7ffe8ded2ea1500c750e1cc1161bba306411d408fc51629a57fc3
-
Filesize
5.2MB
MD5e3801ddf9e0038338fe024d546222171
SHA1e3708fb78bc4b97cb0ac89287c07ea4fdc92dfdf
SHA256181c58d78438fd287553df4749ed0142f9c6160dfb6892984294a662cbfdec1d
SHA51218cb8a74f4eb489a278b03bc160f249314055becf8c4a27b595fe6dffd4a5ef82155269d4c8c3ae61252f17848ae62729c6b4f5878dab9b77063ca241d355c37
-
Filesize
5.2MB
MD5c0af6cca7c5e4b862f12b6be881349ad
SHA181b521e3b7a1dc810eab34f86a2a768307421dd0
SHA256f47686a70ca73e55e6e3bb4938f0df47b23ebfd354f0c450d34726ab679a83de
SHA512dcf26f02aa576c9197a34a8dc9f8fc5dfbeb5137ae11ac129c333ff6a54dd1a89ed9d594d1bead1fd2a0e08f748edafe2da516e0ac0795ffdb81ccfd29a92f3d
-
Filesize
5.2MB
MD52be61430dae1f567007c249dc5a397b5
SHA1711262e9e89b7642d58e0728421a383372744639
SHA256f9e009e6f942aebd70df675f7de6ef650831b1fe4b4bc628de5117f70a018cac
SHA5126a867cf1a60b802a217aef62f92d0fc3ee04181d48638a7883b370c372bd94ed25e88daad724ba417a9137b68c8914e8975ea4e21f1acb33d3be98d6f30b5932
-
Filesize
5.2MB
MD57cfa85d1193bb7f9a1f47012e99d1ff5
SHA1dd4738ae976ffb5636658ad54a9d8bb260d1a2c1
SHA256f1afa4f9514daa23d1a7d4e8d918b5ab2f5023f5fec8465f26906ff00d77c188
SHA512db5d3122c8c927d12755094ea5c52fa1fb438946e10ea2120d2120e544f410cc8baaa9e15fbbebcff42c5ac61acfacdff5ad283b2de267d58036b85930e359f8
-
Filesize
5.2MB
MD5d213e0b4f49f5d4e85d5eecd19d8ed00
SHA120fadbb7ab7b0149f75e6b89feddb6626247e14f
SHA25611a2e6fd122afa5d1495b7ff753f15a5a367cee97a3331b8aec4c021b5bbeca4
SHA5125cb772e109b88d19daf3cce5e1de7877148e87a06c5083999b74b5c6a47238d5a62875c7e23d91840220cefbcb70bdcf3045743e124a1082f8dfe172dacf1d65
-
Filesize
5.2MB
MD52e6cc949b24fafe73dd8a616a815fa42
SHA1a384c47be5e1fbecf19725b08d1132d330b58bba
SHA2563201bf9ade3991b3deb3532994486a4bfd4185e5c4a8d416a610821aeeeeecc6
SHA5123dc47ce4acf4cdc4258fd2fec8eb06bf84714d88e1a36f6828dcc2890e730e667fa4521743b7b6609f0d24884e7c7d1b401c5f81e1e43a248918d7bc7373de20
-
Filesize
5.2MB
MD55797d997e1c75ca44f9713c66f41cbab
SHA1de72ca27096a82adeea3bf7309ef661277d7448b
SHA256d5e79ecf66f2e5640b82175cbb9448c5b9fbddbd1cac86d41f64813550a7bbaa
SHA512f25d5cd0b2d3d92ba5f40e8ce8f61079dc71e549f6266bfc96df2254007bff82234acca6a795c05910854a0a179ac47d761804a4e457bd670af9a3e9e242d1bb