Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25/09/2024, 17:09
Static task
static1
Behavioral task
behavioral1
Sample
09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe
Resource
win7-20240704-en
General
-
Target
09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe
-
Size
8.7MB
-
MD5
402ef2e8fac48e6af137f2c540bc8eac
-
SHA1
c00a7938bf35253b1bc146a6f16d4812ef783786
-
SHA256
09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf
-
SHA512
4061d001d6abc3b1d1390b3bff916ba2383c7fb78cd02d9286166d534b973314406c90a90f15b92f5b478751c524b7683900ea8bfe416e1e336f735e5ef7b624
-
SSDEEP
196608:rdYHQzq4mFo8XSoYsIafX8la5FTgIqqiq55wJ6A5bgISC7lma:rsQW4gDXSoYsR8lmgAv+bTblma
Malware Config
Signatures
-
Detect Blackmoon payload 3 IoCs
resource yara_rule behavioral1/memory/2492-59-0x0000000000400000-0x000000000137E000-memory.dmp family_blackmoon behavioral1/memory/1932-81-0x0000000000400000-0x000000000137E000-memory.dmp family_blackmoon behavioral1/memory/2492-113-0x0000000005390000-0x000000000630E000-memory.dmp family_blackmoon -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion CEFEBDCCFDECE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion CEFEBDCCFDECE.exe -
Deletes itself 1 IoCs
pid Process 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe -
Executes dropped EXE 4 IoCs
pid Process 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 2492 CEFEBDCCFDECE.exe 1932 CEFEBDCCFDECE.exe 2344 CEFEBDCCFDECE.exe -
Loads dropped DLL 5 IoCs
pid Process 2388 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 2492 CEFEBDCCFDECE.exe 2344 CEFEBDCCFDECE.exe 2344 CEFEBDCCFDECE.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: CEFEBDCCFDECE.exe File opened (read-only) \??\X: CEFEBDCCFDECE.exe File opened (read-only) \??\A: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\S: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\A: CEFEBDCCFDECE.exe File opened (read-only) \??\Q: CEFEBDCCFDECE.exe File opened (read-only) \??\T: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\V: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\H: CEFEBDCCFDECE.exe File opened (read-only) \??\L: CEFEBDCCFDECE.exe File opened (read-only) \??\K: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\N: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\O: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\P: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\Z: CEFEBDCCFDECE.exe File opened (read-only) \??\J: CEFEBDCCFDECE.exe File opened (read-only) \??\T: CEFEBDCCFDECE.exe File opened (read-only) \??\G: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\H: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\Y: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\G: CEFEBDCCFDECE.exe File opened (read-only) \??\I: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\X: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\V: CEFEBDCCFDECE.exe File opened (read-only) \??\Y: CEFEBDCCFDECE.exe File opened (read-only) \??\B: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\O: CEFEBDCCFDECE.exe File opened (read-only) \??\P: CEFEBDCCFDECE.exe File opened (read-only) \??\M: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\W: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\K: CEFEBDCCFDECE.exe File opened (read-only) \??\S: CEFEBDCCFDECE.exe File opened (read-only) \??\N: CEFEBDCCFDECE.exe File opened (read-only) \??\W: CEFEBDCCFDECE.exe File opened (read-only) \??\R: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\U: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\B: CEFEBDCCFDECE.exe File opened (read-only) \??\M: CEFEBDCCFDECE.exe File opened (read-only) \??\Z: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\E: CEFEBDCCFDECE.exe File opened (read-only) \??\I: CEFEBDCCFDECE.exe File opened (read-only) \??\U: CEFEBDCCFDECE.exe File opened (read-only) \??\E: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\J: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\L: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe File opened (read-only) \??\Q: 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe -
resource yara_rule behavioral1/memory/2388-12-0x0000000000330000-0x000000000033B000-memory.dmp upx behavioral1/memory/2388-13-0x0000000000330000-0x000000000033B000-memory.dmp upx behavioral1/memory/580-34-0x0000000000920000-0x000000000092B000-memory.dmp upx behavioral1/memory/580-33-0x0000000000920000-0x000000000092B000-memory.dmp upx behavioral1/memory/2388-39-0x0000000000330000-0x000000000033B000-memory.dmp upx behavioral1/files/0x00070000000174f5-43.dat upx behavioral1/memory/2492-48-0x0000000000400000-0x000000000137E000-memory.dmp upx behavioral1/memory/1932-62-0x0000000000400000-0x000000000137E000-memory.dmp upx behavioral1/memory/2492-59-0x0000000000400000-0x000000000137E000-memory.dmp upx behavioral1/memory/2344-79-0x0000000000250000-0x000000000025B000-memory.dmp upx behavioral1/memory/1932-81-0x0000000000400000-0x000000000137E000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CEFEBDCCFDECE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CEFEBDCCFDECE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CEFEBDCCFDECE.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString CEFEBDCCFDECE.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 CEFEBDCCFDECE.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName CEFEBDCCFDECE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion CEFEBDCCFDECE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion CEFEBDCCFDECE.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS CEFEBDCCFDECE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer CEFEBDCCFDECE.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2388 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2388 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 2388 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 2344 CEFEBDCCFDECE.exe 2344 CEFEBDCCFDECE.exe 2344 CEFEBDCCFDECE.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2388 wrote to memory of 580 2388 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 31 PID 2388 wrote to memory of 580 2388 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 31 PID 2388 wrote to memory of 580 2388 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 31 PID 2388 wrote to memory of 580 2388 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 31 PID 580 wrote to memory of 2492 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 32 PID 580 wrote to memory of 2492 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 32 PID 580 wrote to memory of 2492 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 32 PID 580 wrote to memory of 2492 580 09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe 32 PID 2492 wrote to memory of 1932 2492 CEFEBDCCFDECE.exe 33 PID 2492 wrote to memory of 1932 2492 CEFEBDCCFDECE.exe 33 PID 2492 wrote to memory of 1932 2492 CEFEBDCCFDECE.exe 33 PID 2492 wrote to memory of 1932 2492 CEFEBDCCFDECE.exe 33 PID 1932 wrote to memory of 2344 1932 CEFEBDCCFDECE.exe 34 PID 1932 wrote to memory of 2344 1932 CEFEBDCCFDECE.exe 34 PID 1932 wrote to memory of 2344 1932 CEFEBDCCFDECE.exe 34 PID 1932 wrote to memory of 2344 1932 CEFEBDCCFDECE.exe 34 PID 1932 wrote to memory of 2344 1932 CEFEBDCCFDECE.exe 34 PID 1932 wrote to memory of 2344 1932 CEFEBDCCFDECE.exe 34 PID 1932 wrote to memory of 2344 1932 CEFEBDCCFDECE.exe 34 PID 1932 wrote to memory of 2344 1932 CEFEBDCCFDECE.exe 34 PID 1932 wrote to memory of 2344 1932 CEFEBDCCFDECE.exe 34 PID 1932 wrote to memory of 2344 1932 CEFEBDCCFDECE.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe"C:\Users\Admin\AppData\Local\Temp\09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\ÍËÐÝ´«Ææ\09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exeC:\ÍËÐÝ´«Ææ\09482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf.exe2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:580 -
C:\ÍËÐÝ´«Ææ\CEFEBDCCFDECE.exe"C:\ÍËÐÝ´«Ææ\CEFEBDCCFDECE.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\CEFEBDCCFDECE\CEFEBDCCFDECE.exeC:\CEFEBDCCFDECE\CEFEBDCCFDECE.exe C:\ÍËÐÝ´«Ææ\CEFEBDCCFDECE.exe init4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\CEFEBDCCFDECE\CEFEBDCCFDECE.exeC:\CEFEBDCCFDECE\CEFEBDCCFDECE.exe C:\¨ª?DY¡ä???\CEFEBDCCFDECE.exe init *215721*60751952*968954*67502120*19325⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2344
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD56251840525dbbdf62f5ed0037b0434c0
SHA1d0465e97ab6523327246217569222ddb4590d6d2
SHA256e68da26d180d8543720c2d1b3c986dbed4d9af7ab9e80b278c9053b4d8dc7d1b
SHA51287304f0781c550ca0b8a0e01684a93892427411a092a878611dd759f9414562ae4e598a966c05d11ba4537c262feba906c76a4226b0b8d2449955a70501c37c1
-
Filesize
134KB
MD5ce058ead71175aff0053366a5abd7c7e
SHA148b09595b2f470bdeefb3b98efe1de7ad6206dbe
SHA256e0619062451a156ed55fdb65cc8f628940b5dde333b759ee8b9f2dbd0d00efd2
SHA512d81b40f42864558b2c8dc9e4dfcbaea8c56664d4989526e38daba05eb7fc97babb185a27871925f991898bf0964a417d1fa98848e867cad36982b5881ab43d66
-
Filesize
120B
MD52f7f8665d7eb43d1cd2b342a9dee3fa6
SHA1801e3bcbcee861d5176e6e197a21fac09c9285de
SHA256f159a921b3ea3352ba52c1f529a274f5e34302ad223e48e0d535d54b3865badf
SHA51212943d408049042d1d653d2f675a5f58a7e9aeb39fe6a1bfb7e3b44ef79166a7d05708eaa375d4c1f44861355c446e479b83cce8e29cb2b77472c44b0b26c46a
-
Filesize
1.3MB
MD58cb6dd895e718df6512b993bdaf693a0
SHA1844796bf5b2b7274595000adc1c91d08860e6ac8
SHA256a7c1e7cb1aed70e4867f9b167e4f3848c82717022a23aec86c131222f45d01da
SHA5129715cb8fe948e16b5df51ad423b8794e5e4a9a7d63b730167ba572c5212d7d362e35f9be450851c1c3c8896f9a988ce3d395c8e88d2b79bc7dcbf5e332cc8b2c
-
Filesize
333KB
MD5212f6dcd2ff82d32dbe8b89fce9e218e
SHA1bf3d68c44faaa8792de46be47ccfaa280da60d90
SHA256bbbe7278d8786be2fa24336bb381b00c617e251593c62c68df61e321d866b86b
SHA512683dae69b1c48289797c22874b0703aa7326c0e889c91b8f13a9df02ce0c81b09d19e86f09f84eb466f921e352e664822112b4cd5a02301c0ba039772ec2bfe5
-
Filesize
8.7MB
MD5402ef2e8fac48e6af137f2c540bc8eac
SHA1c00a7938bf35253b1bc146a6f16d4812ef783786
SHA25609482539cfcf5ded8c3e0f16fc180078bb99389da48b65d2ab37063fc6181ccf
SHA5124061d001d6abc3b1d1390b3bff916ba2383c7fb78cd02d9286166d534b973314406c90a90f15b92f5b478751c524b7683900ea8bfe416e1e336f735e5ef7b624
-
Filesize
7.1MB
MD5ce7fe5b9242dc29c661f293de58702ce
SHA1034f7e837563420cfccceb6680e538c493b5c522
SHA25689c0cbcca2c92af50c66fdb935934f8021061ba9de4ac3561c5865534e109fc1
SHA5129199139a4f5fbe0c466460b69f657fc7ae3d635076be38b49999b7ce1f2d20dd1a4cdceca622268a3559b5800efd5fa08317a218c5f1e8ced0d25377033ca074