Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 23:55
Static task
static1
Behavioral task
behavioral1
Sample
Polysy_Launcher.exe
Resource
win7-20241010-en
General
-
Target
Polysy_Launcher.exe
-
Size
200.0MB
-
MD5
1adfc887018848dd5f4617827d978de8
-
SHA1
e0988dff57a4323164a9a8ab65f6cfc466c12b85
-
SHA256
be61c1d0bf67dc6eab5099931f12ad2ab5a924b01273e656bf1982c159903e04
-
SHA512
5028b871595e6002787e1f04b0b0525db23e4302149327c0b9ffab2c3d8273234057dc372dee1bb12a6aab5a2b7ab6ef25c41e45bdb80e4358d418c857f05203
-
SSDEEP
768:1FbpgqnVBXVGP/IX6X/kQPwtdfzXqYcV69izh:TacBF9X6XciE5jy69iz
Malware Config
Extracted
meduza
193.3.19.151
-
anti_dbg
true
-
anti_vm
true
-
build_name
mrfree
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 1 IoCs
resource yara_rule behavioral1/files/0x0013000000016d52-14.dat family_meduza -
Meduza family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1268 powershell.exe 2096 powershell.exe 1188 powershell.exe 112 powershell.exe 568 powershell.exe 2484 powershell.exe 2972 powershell.exe 2960 powershell.exe 956 powershell.exe 2576 powershell.exe 892 powershell.exe 2528 powershell.exe 1256 powershell.exe 2836 powershell.exe 2452 powershell.exe 572 powershell.exe 2104 powershell.exe 2532 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\International\Geo\Nation emzuu3pg.flf.exe -
Executes dropped EXE 18 IoCs
pid Process 2228 emzuu3pg.flf.exe 2924 s015fes4.sgz.exe 1632 dzzapf5r.ds5.exe 2392 pmtj4bq5.34l.exe 1792 2wv4rndl.jx4.exe 1724 55drsibt.c5b.exe 2100 jykrbp10.tej.exe 108 fvuub3jd.k1e.exe 1580 mmkvyawe.dv4.exe 1400 zr2juq02.t2z.exe 2332 lp34gx2m.xtl.exe 2260 wnsut5xv.3b1.exe 332 cccqezqm.n02.exe 2292 avxr3em2.4jq.exe 1388 2acwu3hm.xo4.exe 2432 dt3wh1dr.x0c.exe 3008 s0ynoqsp.oqo.exe 1680 ibo52s00.4wo.exe -
Loads dropped DLL 18 IoCs
pid Process 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe 2864 Polysy_Launcher.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 emzuu3pg.flf.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 emzuu3pg.flf.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 emzuu3pg.flf.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 emzuu3pg.flf.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 emzuu3pg.flf.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 api.ipify.org 8 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Polysy_Launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2836 powershell.exe 1268 powershell.exe 2228 emzuu3pg.flf.exe 2096 powershell.exe 568 powershell.exe 2452 powershell.exe 1188 powershell.exe 112 powershell.exe 2576 powershell.exe 892 powershell.exe 2484 powershell.exe 572 powershell.exe 2972 powershell.exe 2960 powershell.exe 2104 powershell.exe 2532 powershell.exe 1256 powershell.exe 2528 powershell.exe 956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
description pid Process Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2864 Polysy_Launcher.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 2228 emzuu3pg.flf.exe Token: SeImpersonatePrivilege 2228 emzuu3pg.flf.exe Token: SeDebugPrivilege 2924 s015fes4.sgz.exe Token: SeImpersonatePrivilege 2924 s015fes4.sgz.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 1632 dzzapf5r.ds5.exe Token: SeImpersonatePrivilege 1632 dzzapf5r.ds5.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 2392 pmtj4bq5.34l.exe Token: SeImpersonatePrivilege 2392 pmtj4bq5.34l.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 1792 2wv4rndl.jx4.exe Token: SeImpersonatePrivilege 1792 2wv4rndl.jx4.exe Token: SeDebugPrivilege 1188 powershell.exe Token: SeDebugPrivilege 1724 55drsibt.c5b.exe Token: SeImpersonatePrivilege 1724 55drsibt.c5b.exe Token: SeDebugPrivilege 112 powershell.exe Token: SeDebugPrivilege 2100 jykrbp10.tej.exe Token: SeImpersonatePrivilege 2100 jykrbp10.tej.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 108 fvuub3jd.k1e.exe Token: SeImpersonatePrivilege 108 fvuub3jd.k1e.exe Token: SeDebugPrivilege 892 powershell.exe Token: SeDebugPrivilege 1580 mmkvyawe.dv4.exe Token: SeImpersonatePrivilege 1580 mmkvyawe.dv4.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 572 powershell.exe Token: SeDebugPrivilege 1400 zr2juq02.t2z.exe Token: SeImpersonatePrivilege 1400 zr2juq02.t2z.exe Token: SeDebugPrivilege 2332 lp34gx2m.xtl.exe Token: SeImpersonatePrivilege 2332 lp34gx2m.xtl.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 2260 wnsut5xv.3b1.exe Token: SeImpersonatePrivilege 2260 wnsut5xv.3b1.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 332 cccqezqm.n02.exe Token: SeImpersonatePrivilege 332 cccqezqm.n02.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 2292 avxr3em2.4jq.exe Token: SeImpersonatePrivilege 2292 avxr3em2.4jq.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 1388 2acwu3hm.xo4.exe Token: SeImpersonatePrivilege 1388 2acwu3hm.xo4.exe Token: SeDebugPrivilege 1256 powershell.exe Token: SeDebugPrivilege 2432 dt3wh1dr.x0c.exe Token: SeImpersonatePrivilege 2432 dt3wh1dr.x0c.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 3008 s0ynoqsp.oqo.exe Token: SeImpersonatePrivilege 3008 s0ynoqsp.oqo.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 1680 ibo52s00.4wo.exe Token: SeImpersonatePrivilege 1680 ibo52s00.4wo.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2864 wrote to memory of 2836 2864 Polysy_Launcher.exe 30 PID 2864 wrote to memory of 2836 2864 Polysy_Launcher.exe 30 PID 2864 wrote to memory of 2836 2864 Polysy_Launcher.exe 30 PID 2864 wrote to memory of 2836 2864 Polysy_Launcher.exe 30 PID 2864 wrote to memory of 2836 2864 Polysy_Launcher.exe 30 PID 2864 wrote to memory of 2836 2864 Polysy_Launcher.exe 30 PID 2864 wrote to memory of 2836 2864 Polysy_Launcher.exe 30 PID 2864 wrote to memory of 1268 2864 Polysy_Launcher.exe 32 PID 2864 wrote to memory of 1268 2864 Polysy_Launcher.exe 32 PID 2864 wrote to memory of 1268 2864 Polysy_Launcher.exe 32 PID 2864 wrote to memory of 1268 2864 Polysy_Launcher.exe 32 PID 2864 wrote to memory of 1268 2864 Polysy_Launcher.exe 32 PID 2864 wrote to memory of 1268 2864 Polysy_Launcher.exe 32 PID 2864 wrote to memory of 1268 2864 Polysy_Launcher.exe 32 PID 2864 wrote to memory of 2228 2864 Polysy_Launcher.exe 34 PID 2864 wrote to memory of 2228 2864 Polysy_Launcher.exe 34 PID 2864 wrote to memory of 2228 2864 Polysy_Launcher.exe 34 PID 2864 wrote to memory of 2228 2864 Polysy_Launcher.exe 34 PID 2864 wrote to memory of 2924 2864 Polysy_Launcher.exe 35 PID 2864 wrote to memory of 2924 2864 Polysy_Launcher.exe 35 PID 2864 wrote to memory of 2924 2864 Polysy_Launcher.exe 35 PID 2864 wrote to memory of 2924 2864 Polysy_Launcher.exe 35 PID 2864 wrote to memory of 2096 2864 Polysy_Launcher.exe 37 PID 2864 wrote to memory of 2096 2864 Polysy_Launcher.exe 37 PID 2864 wrote to memory of 2096 2864 Polysy_Launcher.exe 37 PID 2864 wrote to memory of 2096 2864 Polysy_Launcher.exe 37 PID 2864 wrote to memory of 2096 2864 Polysy_Launcher.exe 37 PID 2864 wrote to memory of 2096 2864 Polysy_Launcher.exe 37 PID 2864 wrote to memory of 2096 2864 Polysy_Launcher.exe 37 PID 2864 wrote to memory of 1632 2864 Polysy_Launcher.exe 39 PID 2864 wrote to memory of 1632 2864 Polysy_Launcher.exe 39 PID 2864 wrote to memory of 1632 2864 Polysy_Launcher.exe 39 PID 2864 wrote to memory of 1632 2864 Polysy_Launcher.exe 39 PID 2864 wrote to memory of 568 2864 Polysy_Launcher.exe 40 PID 2864 wrote to memory of 568 2864 Polysy_Launcher.exe 40 PID 2864 wrote to memory of 568 2864 Polysy_Launcher.exe 40 PID 2864 wrote to memory of 568 2864 Polysy_Launcher.exe 40 PID 2864 wrote to memory of 568 2864 Polysy_Launcher.exe 40 PID 2864 wrote to memory of 568 2864 Polysy_Launcher.exe 40 PID 2864 wrote to memory of 568 2864 Polysy_Launcher.exe 40 PID 2864 wrote to memory of 2392 2864 Polysy_Launcher.exe 42 PID 2864 wrote to memory of 2392 2864 Polysy_Launcher.exe 42 PID 2864 wrote to memory of 2392 2864 Polysy_Launcher.exe 42 PID 2864 wrote to memory of 2392 2864 Polysy_Launcher.exe 42 PID 2864 wrote to memory of 2452 2864 Polysy_Launcher.exe 43 PID 2864 wrote to memory of 2452 2864 Polysy_Launcher.exe 43 PID 2864 wrote to memory of 2452 2864 Polysy_Launcher.exe 43 PID 2864 wrote to memory of 2452 2864 Polysy_Launcher.exe 43 PID 2864 wrote to memory of 2452 2864 Polysy_Launcher.exe 43 PID 2864 wrote to memory of 2452 2864 Polysy_Launcher.exe 43 PID 2864 wrote to memory of 2452 2864 Polysy_Launcher.exe 43 PID 2864 wrote to memory of 1792 2864 Polysy_Launcher.exe 45 PID 2864 wrote to memory of 1792 2864 Polysy_Launcher.exe 45 PID 2864 wrote to memory of 1792 2864 Polysy_Launcher.exe 45 PID 2864 wrote to memory of 1792 2864 Polysy_Launcher.exe 45 PID 2864 wrote to memory of 1188 2864 Polysy_Launcher.exe 46 PID 2864 wrote to memory of 1188 2864 Polysy_Launcher.exe 46 PID 2864 wrote to memory of 1188 2864 Polysy_Launcher.exe 46 PID 2864 wrote to memory of 1188 2864 Polysy_Launcher.exe 46 PID 2864 wrote to memory of 1188 2864 Polysy_Launcher.exe 46 PID 2864 wrote to memory of 1188 2864 Polysy_Launcher.exe 46 PID 2864 wrote to memory of 1188 2864 Polysy_Launcher.exe 46 PID 2864 wrote to memory of 1724 2864 Polysy_Launcher.exe 48 PID 2864 wrote to memory of 1724 2864 Polysy_Launcher.exe 48 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 emzuu3pg.flf.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 emzuu3pg.flf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Polysy_Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Polysy_Launcher.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\Temp\emzuu3pg.flf.exe"C:\Windows\Temp\emzuu3pg.flf.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2228
-
-
C:\Windows\Temp\s015fes4.sgz.exe"C:\Windows\Temp\s015fes4.sgz.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\Temp\dzzapf5r.ds5.exe"C:\Windows\Temp\dzzapf5r.ds5.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\Temp\pmtj4bq5.34l.exe"C:\Windows\Temp\pmtj4bq5.34l.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\Temp\2wv4rndl.jx4.exe"C:\Windows\Temp\2wv4rndl.jx4.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\Temp\55drsibt.c5b.exe"C:\Windows\Temp\55drsibt.c5b.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Windows\Temp\jykrbp10.tej.exe"C:\Windows\Temp\jykrbp10.tej.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\Temp\fvuub3jd.k1e.exe"C:\Windows\Temp\fvuub3jd.k1e.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\Temp\mmkvyawe.dv4.exe"C:\Windows\Temp\mmkvyawe.dv4.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
C:\Windows\Temp\zr2juq02.t2z.exe"C:\Windows\Temp\zr2juq02.t2z.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\Temp\lp34gx2m.xtl.exe"C:\Windows\Temp\lp34gx2m.xtl.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\Temp\wnsut5xv.3b1.exe"C:\Windows\Temp\wnsut5xv.3b1.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\Temp\cccqezqm.n02.exe"C:\Windows\Temp\cccqezqm.n02.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\Temp\avxr3em2.4jq.exe"C:\Windows\Temp\avxr3em2.4jq.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\Temp\2acwu3hm.xo4.exe"C:\Windows\Temp\2acwu3hm.xo4.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\Temp\dt3wh1dr.x0c.exe"C:\Windows\Temp\dt3wh1dr.x0c.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\Temp\s0ynoqsp.oqo.exe"C:\Windows\Temp\s0ynoqsp.oqo.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\Temp\ibo52s00.4wo.exe"C:\Windows\Temp\ibo52s00.4wo.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5aaf6406061871a3fafefee97230678f9
SHA1dd20265ea0c241b7c04a6630842870fb8b2da127
SHA2566b0270ccdcae90aa82493e8ebd0da8217ab1d92b76fae86f78da67b5bdc9c4f8
SHA512361a93bfc82ba63fd0b721b44c4b6617e2b458d9522cd5291afaa5627f2ccd80adfa9f6f9e994232ce7fcb9192fc50851b65eb06d8066e8eb71a652eda7bef53
-
Filesize
1.2MB
MD5bee040fc0caf73ee0cb2e55d4c703f22
SHA16bf7f1fa9dcf930190cabfba9abde2e7faab486f
SHA256940d413dd95bc28d5c724d814f2cd1ecca005d2cb58ed28788d9c07d962d829b
SHA512ec45afc4a8626dc813462a3c65b57a75f96233e9e66a0d9d60953fa2e29ec1a1c48c9ccf00f8f0e0ad3ff37e8c98c673c5b2309ff77475896ec57897d73551b2