Analysis
-
max time kernel
235s -
max time network
205s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 15:45
Static task
static1
Behavioral task
behavioral1
Sample
Dexis Setup.exe
Resource
win10v2004-20240426-en
General
-
Target
Dexis Setup.exe
-
Size
64.6MB
-
MD5
3dbdc09c8952d7994ed78402578824ba
-
SHA1
d2e4d6e2e6d2ef70585cdee62d543b81c15b29cf
-
SHA256
e9d1c22e3616399e4ce428ab0c4bbc7d0519f9e3cd19ad91d33bcef5ce539f5c
-
SHA512
d7c0876e4f9fd21e63d1a5428b7840f7bde717ea81e78482c59f2adafa3bb96a9b083aead5096bd9362b7590ed9ae5604801f68bab47764fa5b006837d3b62a1
-
SSDEEP
1572864:FQsJjyxAAJXIUEqFGX6xJU2i7d9I3jdz/q2A5znDfRxgJX2+JcUo4c:FQ+jyZLEqFC602OOz/7ApDfRxgJBcUoD
Malware Config
Extracted
stealc
dex9
http://45.132.105.157
-
url_path
/eb155c7506e03ca9.php
Signatures
-
Detects HijackLoader (aka IDAT Loader) 2 IoCs
resource yara_rule behavioral1/files/0x000f000000021797-629.dat family_hijackloader behavioral1/files/0x0002000000021e70-711.dat family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4304 created 2532 4304 explorer.exe 42 -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3768 powershell.exe 2256 powershell.exe 1420 powershell.exe 3092 powershell.exe -
.NET Reactor proctector 62 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/4940-168-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-176-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-185-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-231-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-229-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-230-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-228-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-227-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-226-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-225-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-224-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-223-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-222-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-221-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-220-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-219-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-218-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-217-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-216-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-215-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-214-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-213-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-212-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-209-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-208-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-207-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-206-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-205-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-203-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-202-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-201-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-200-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-199-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-198-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-197-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-196-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-195-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-194-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-193-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-192-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-191-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-190-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-188-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-187-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-186-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-184-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-183-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-182-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-181-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-180-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-179-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-178-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-177-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-175-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-174-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-173-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-211-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-210-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-204-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-189-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-172-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor behavioral1/memory/4940-171-0x000001C1852E0000-0x000001C185350000-memory.dmp net_reactor -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation Dexis Setup.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3404 set thread context of 4776 3404 snss1.exe 99 PID 2276 set thread context of 1400 2276 snss2.exe 106 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Dexis\LICENSES.chromium.html Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\fr.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\fr.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\sr.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\resources.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ca.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\el.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\fi.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\hi.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ro.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\am.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\et.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\pt-PT.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\ffmpeg.dll Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\fil.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\vulkan-1.dll Dexis Setup.exe File created C:\Program Files (x86)\Dexis\icudtl.dat Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ml.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\te.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\app.asar.unpacked\node_modules\better-sqlite3\build\Release\test_extension.node Dexis Setup.exe File created C:\Program Files (x86)\Dexis\libEGL.dll Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\elevate.exe Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\es-419.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\ja.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\resources\trayIcon.ico Dexis Setup.exe File created C:\Program Files (x86)\Dexis\vk_swiftshader_icd.json Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\vk_swiftshader_icd.json Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\id.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\lt.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\pl.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\pl.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\pt-PT.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\sk.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\resources\app-update.yml Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\en-GB.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\es-419.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ja.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\ro.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\sv.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\ur.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\resources\app.asar.unpacked\node_modules\better-sqlite3\build\Release\better_sqlite3.node Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\libGLESv2.dll Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\chrome_200_percent.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\af.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\es.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\es.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\pt-BR.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\snapshot_blob.bin Dexis Setup.exe File created C:\Program Files (x86)\Dexis\libGLESv2.dll Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\lv.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\resources\app.asar.unpacked\node_modules\better-sqlite3\build\Release\test_extension.node Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\tr.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\app.asar.unpacked\node_modules Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\chrome_100_percent.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\de.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\el.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\he.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\mr.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\th.pak Dexis Setup.exe File created C:\Program Files (x86)\Dexis\resources\app.asar Dexis Setup.exe File created C:\Program Files (x86)\Dexis\locales\uk.pak Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\resources\app.asar.unpacked\node_modules\node-mac-window\build\Release Dexis Setup.exe File opened for modification C:\Program Files (x86)\Dexis\locales\da.pak Dexis Setup.exe -
Executes dropped EXE 3 IoCs
pid Process 4940 Dexis.exe 3404 snss1.exe 2276 snss2.exe -
Loads dropped DLL 2 IoCs
pid Process 640 explorer.exe 640 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2448 timeout.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3768 powershell.exe 3768 powershell.exe 2256 powershell.exe 2256 powershell.exe 1420 powershell.exe 1420 powershell.exe 3092 powershell.exe 3092 powershell.exe 3404 snss1.exe 3404 snss1.exe 4776 cmd.exe 4776 cmd.exe 640 explorer.exe 640 explorer.exe 2276 snss2.exe 2276 snss2.exe 1400 cmd.exe 1400 cmd.exe 4304 explorer.exe 4304 explorer.exe 3560 dialer.exe 3560 dialer.exe 3560 dialer.exe 3560 dialer.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3404 snss1.exe 4776 cmd.exe 2276 snss2.exe 1400 cmd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3768 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 1420 powershell.exe Token: SeDebugPrivilege 3092 powershell.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2688 wrote to memory of 4940 2688 Dexis Setup.exe 85 PID 2688 wrote to memory of 4940 2688 Dexis Setup.exe 85 PID 4940 wrote to memory of 3768 4940 Dexis.exe 90 PID 4940 wrote to memory of 3768 4940 Dexis.exe 90 PID 4940 wrote to memory of 2256 4940 Dexis.exe 92 PID 4940 wrote to memory of 2256 4940 Dexis.exe 92 PID 4940 wrote to memory of 1420 4940 Dexis.exe 94 PID 4940 wrote to memory of 1420 4940 Dexis.exe 94 PID 4940 wrote to memory of 3092 4940 Dexis.exe 96 PID 4940 wrote to memory of 3092 4940 Dexis.exe 96 PID 4940 wrote to memory of 3404 4940 Dexis.exe 98 PID 4940 wrote to memory of 3404 4940 Dexis.exe 98 PID 3404 wrote to memory of 4776 3404 snss1.exe 99 PID 3404 wrote to memory of 4776 3404 snss1.exe 99 PID 3404 wrote to memory of 4776 3404 snss1.exe 99 PID 3404 wrote to memory of 4776 3404 snss1.exe 99 PID 4776 wrote to memory of 640 4776 cmd.exe 101 PID 4776 wrote to memory of 640 4776 cmd.exe 101 PID 4776 wrote to memory of 640 4776 cmd.exe 101 PID 4776 wrote to memory of 640 4776 cmd.exe 101 PID 640 wrote to memory of 4980 640 explorer.exe 102 PID 640 wrote to memory of 4980 640 explorer.exe 102 PID 640 wrote to memory of 4980 640 explorer.exe 102 PID 4980 wrote to memory of 2448 4980 cmd.exe 104 PID 4980 wrote to memory of 2448 4980 cmd.exe 104 PID 4980 wrote to memory of 2448 4980 cmd.exe 104 PID 4940 wrote to memory of 2276 4940 Dexis.exe 105 PID 4940 wrote to memory of 2276 4940 Dexis.exe 105 PID 4940 wrote to memory of 2276 4940 Dexis.exe 105 PID 2276 wrote to memory of 1400 2276 snss2.exe 106 PID 2276 wrote to memory of 1400 2276 snss2.exe 106 PID 2276 wrote to memory of 1400 2276 snss2.exe 106 PID 2276 wrote to memory of 1400 2276 snss2.exe 106 PID 1400 wrote to memory of 4304 1400 cmd.exe 108 PID 1400 wrote to memory of 4304 1400 cmd.exe 108 PID 1400 wrote to memory of 4304 1400 cmd.exe 108 PID 1400 wrote to memory of 4304 1400 cmd.exe 108 PID 4304 wrote to memory of 3560 4304 explorer.exe 109 PID 4304 wrote to memory of 3560 4304 explorer.exe 109 PID 4304 wrote to memory of 3560 4304 explorer.exe 109 PID 4304 wrote to memory of 3560 4304 explorer.exe 109 PID 4304 wrote to memory of 3560 4304 explorer.exe 109
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2532
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3560
-
-
C:\Users\Admin\AppData\Local\Temp\Dexis Setup.exe"C:\Users\Admin\AppData\Local\Temp\Dexis Setup.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Program Files (x86)\Dexis\Dexis.exe"C:\Program Files (x86)\Dexis\Dexis.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Users\Admin\AppData\Local\Temp\289762fc-0fbe-4caf-b2b3-a26ec1f30149\snss1.exe"C:\Users\Admin\AppData\Local\Temp\289762fc-0fbe-4caf-b2b3-a26ec1f30149\snss1.exe"3⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Windows\SysWOW64\explorer.exe" & del "C:\ProgramData\*.dll"" & exit6⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\timeout.exetimeout /t 57⤵
- Delays execution with timeout.exe
PID:2448
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\289762fc-0fbe-4caf-b2b3-a26ec1f30149\snss2.exe"C:\Users\Admin\AppData\Local\Temp\289762fc-0fbe-4caf-b2b3-a26ec1f30149\snss2.exe"3⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4304
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD596e3b86880fedd5afc001d108732a3e5
SHA18fc17b39d744a9590a6d5897012da5e6757439a3
SHA256c3077e4cadb4ed246c02abe55aa6cf832fee4c2546b7addb7d22cd1c7c8c1294
SHA512909b1968f7204fa7029109b02232d8cc5438f6b4dc7c9044e4e47c59fcee538199b13029e36592b12ed573d48a308dd4822d2ced4129ab08d4111897e02be55d
-
Filesize
944B
MD598baf5117c4fcec1692067d200c58ab3
SHA15b33a57b72141e7508b615e17fb621612cb8e390
SHA25630bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51
SHA512344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d
-
Filesize
1.0MB
MD5ffdc69212e6267315ce7fc7c5e8b517c
SHA1d1e6c1a2acf1877439f207d6377987f5a13756e9
SHA256939b4ad64a2fee79a9c587e6ba51da1a91776bc0ba981d6bfdf4ce4e9d38692a
SHA5121a0f2e83397c7bef5e88b0a59321533f33154546594a8710dad8fbd4bccca67969787cdf73f2afb7155cd59742af50dd1bee88ed35eec4f2a2a41d34710dca0d
-
Filesize
7.7MB
MD53a856193d7f5204896257205ffbe19bf
SHA1a9f0f06ca0828076b76edd913e5c8429d7bb2ca3
SHA2568ab04f749508030f388cbbe218bfaf32490673793c066d4e1002b6ad56f78c1e
SHA5120d3a2468f130e1431e7ef57f0021e14ecc91399addf6f6648cb689d45bd162f0f3a9931807aa4c69e341a3e49bbe63a9c04dbc841cfc7c4b36c023f7e114b63a
-
Filesize
869KB
MD500b718763b1ea8062c3a2d1dfb989345
SHA1b4c161c856df58e28cdc27f2868b81451b4a3c8f
SHA25662eb66b0b3751ee373dc74bf090fc27d19898bbeb451d3dbdbbf4241c8ff5023
SHA512e792b36142ca479bd2a2691b4a0f4d5cb8debfb21d296e836a3b3d6c836652a1612ca7372a4cdcee6ae5d8cca41c4bde41778bb961bdd5b68aa08b1f9ea1c73f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.0MB
MD525e0d1f88da767f9116e53a62f85ce4c
SHA1791c3c0d3eb592472b78a62117b5e588a2f2a94e
SHA25696f4e171bc1815256e3cf243ca4e82eb5705ff5520aebcc600daf1e36ae3d29d
SHA512c9cbd8c744c01889090f89442d9b39b4ad80c34f6b6330fb99fe6790ae9052faed1fac95c55fe17019bb19df0c5769580d12c2291dd366890788b2ac30f22a57