Overview
overview
10Static
static
10Files/0018...8a.exe
windows7-x64
10Files/0018...8a.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3Files/059c...6b.exe
windows7-x64
3Files/059c...6b.exe
windows10-2004-x64
3Files/0761...50.exe
windows7-x64
5Files/0761...50.exe
windows10-2004-x64
5Files/0b4a...e6.exe
windows7-x64
10Files/0b4a...e6.exe
windows10-2004-x64
10Files/0c10...54.rtf
windows7-x64
8Files/0c10...54.rtf
windows10-2004-x64
1Files/0dc6...d8.exe
windows7-x64
7Files/0dc6...d8.exe
windows10-2004-x64
7Files/0def...d1.exe
windows7-x64
5Files/0def...d1.exe
windows10-2004-x64
7Files/0f64...5d.exe
windows7-x64
10Files/0f64...5d.exe
windows10-2004-x64
10Files/0fe5...05.exe
windows7-x64
10Files/0fe5...05.exe
windows10-2004-x64
10Files/1150...16.exe
windows7-x64
8Files/1150...16.exe
windows10-2004-x64
10Files/11c8...ba.exe
windows7-x64
10Files/11c8...ba.exe
windows10-2004-x64
10Files/15e3...5e.exe
windows7-x64
8Files/15e3...5e.exe
windows10-2004-x64
8Files/1ca4...74.exe
windows7-x64
10Files/1ca4...74.exe
windows10-2004-x64
10Files/1dc7...d8.exe
windows7-x64
5Files/1dc7...d8.exe
windows10-2004-x64
5Files/1fb0...c1.exe
windows7-x64
3Files/1fb0...c1.exe
windows10-2004-x64
3Analysis
-
max time kernel
60s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 05:21
Behavioral task
behavioral1
Sample
Files/0018f4feb99c7f12c3f5bfe53998c3c6ca7e2908f666f44a93f914c8c41c588a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Files/0018f4feb99c7f12c3f5bfe53998c3c6ca7e2908f666f44a93f914c8c41c588a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
Files/059cf78adefc07c8225fde4b20f705dfed5c8c90f0d360b84d941c432b99f76b.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Files/059cf78adefc07c8225fde4b20f705dfed5c8c90f0d360b84d941c432b99f76b.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral7
Sample
Files/07610c4fda6b5d6e8920d8da44a58213ef6c4309c794978477e81ed50f885150.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Files/07610c4fda6b5d6e8920d8da44a58213ef6c4309c794978477e81ed50f885150.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
Files/0b4a12968bf32f01c3aacc96ab4888e8b04f4ff334f903968afe452fec9bb2e6.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
Files/0b4a12968bf32f01c3aacc96ab4888e8b04f4ff334f903968afe452fec9bb2e6.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
Files/0c10532495658ae6099011796249e76b9ef33235a019df54086bd07547685354.rtf
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
Files/0c10532495658ae6099011796249e76b9ef33235a019df54086bd07547685354.rtf
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
Files/0dc6fa2e838c3b03b801833f45d683b0cb27a787aa533e652e449f0456871cd8.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
Files/0dc6fa2e838c3b03b801833f45d683b0cb27a787aa533e652e449f0456871cd8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
Files/0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Files/0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
Files/0f6481dabf7871823f259eb95f3b85c37d1de8a7d1884ac77a97d887cf96f75d.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
Files/0f6481dabf7871823f259eb95f3b85c37d1de8a7d1884ac77a97d887cf96f75d.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
Files/0fe572e7aad25a38ba9ee9b4600ddc02641e29061de250c525d6828f70326005.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Files/0fe572e7aad25a38ba9ee9b4600ddc02641e29061de250c525d6828f70326005.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
Files/115059fe4fc5402a68c1e19acec336dd7cb180ef5433510d715d54e495e04316.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Files/115059fe4fc5402a68c1e19acec336dd7cb180ef5433510d715d54e495e04316.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
Files/11c893b8175b916691afb56498a2a35c4fcf038a5f418e3ae7db3c66049abeba.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
Files/11c893b8175b916691afb56498a2a35c4fcf038a5f418e3ae7db3c66049abeba.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral25
Sample
Files/15e3d2f2ae29c63206f13aa1768289a830ac2ef71c83227e3bc61a634ad7b05e.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Files/15e3d2f2ae29c63206f13aa1768289a830ac2ef71c83227e3bc61a634ad7b05e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
Files/1ca4a73b1076d2c6c0b97b3544919281b091e260f4970f62ae7f1cbcb9cc5e74.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Files/1ca4a73b1076d2c6c0b97b3544919281b091e260f4970f62ae7f1cbcb9cc5e74.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
Files/1dc75c16bf526f435cbdf05c73df57040791b7809d64e158b0b66565e444b3d8.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
Files/1dc75c16bf526f435cbdf05c73df57040791b7809d64e158b0b66565e444b3d8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
Files/1fb08d6dc54e057419e21ca6c5aa959c2f9833eebd6e8998843a737c009de5c1.exe
Resource
win7-20250207-en
Behavioral task
behavioral32
Sample
Files/1fb08d6dc54e057419e21ca6c5aa959c2f9833eebd6e8998843a737c009de5c1.exe
Resource
win10v2004-20250314-en
General
-
Target
Files/0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe
-
Size
567KB
-
MD5
264c28f35244da45b779e4ead9c6c399
-
SHA1
f57631c3bec9e05605dfdcf826a63657777d09f3
-
SHA256
0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1
-
SHA512
7d9a11453ea447fb36b20ae289135685468e415a520217f16b4c91cf55fa1afc378c4c3e0e1c0057de3f093dbf53baba5d0bc0e6549534f6e04d5da92d736b40
-
SSDEEP
12288:XT5jLj8eLkXoW+zlyqPVrJ6TPoqy/j1cLLYCQ51mm4poOcmMp+FoyQZiVo:j5jLjSXoVpysVV6TPzy/jGLm51mm8ym8
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe -
Executes dropped EXE 4 IoCs
pid Process 5064 Chrome_boostrap.exe 1896 dJ3H492fymd.exe.exe 1620 dJ3H492fymd.exe.exe 1304 Chrome_boostrap.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dJ3H492fymd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\TkEsyhMyLtSDFBh\\dJ3H492fymd.exe.exe" 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 628 set thread context of 2352 628 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 89 PID 1896 set thread context of 1620 1896 dJ3H492fymd.exe.exe 105 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Application\Chrome_boostrap.exe 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe -
pid Process 1104 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4520 628 WerFault.exe 86 3416 1896 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dJ3H492fymd.exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dJ3H492fymd.exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 1104 powershell.exe 1104 powershell.exe 1104 powershell.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe Token: SeDebugPrivilege 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe Token: SeDebugPrivilege 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe Token: SeDebugPrivilege 1104 powershell.exe Token: SeDebugPrivilege 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe Token: SeDebugPrivilege 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe Token: SeIncreaseQuotaPrivilege 1104 powershell.exe Token: SeSecurityPrivilege 1104 powershell.exe Token: SeTakeOwnershipPrivilege 1104 powershell.exe Token: SeLoadDriverPrivilege 1104 powershell.exe Token: SeSystemProfilePrivilege 1104 powershell.exe Token: SeSystemtimePrivilege 1104 powershell.exe Token: SeProfSingleProcessPrivilege 1104 powershell.exe Token: SeIncBasePriorityPrivilege 1104 powershell.exe Token: SeCreatePagefilePrivilege 1104 powershell.exe Token: SeBackupPrivilege 1104 powershell.exe Token: SeRestorePrivilege 1104 powershell.exe Token: SeShutdownPrivilege 1104 powershell.exe Token: SeDebugPrivilege 1104 powershell.exe Token: SeSystemEnvironmentPrivilege 1104 powershell.exe Token: SeRemoteShutdownPrivilege 1104 powershell.exe Token: SeUndockPrivilege 1104 powershell.exe Token: SeManageVolumePrivilege 1104 powershell.exe Token: 33 1104 powershell.exe Token: 34 1104 powershell.exe Token: 35 1104 powershell.exe Token: 36 1104 powershell.exe Token: SeIncreaseQuotaPrivilege 1104 powershell.exe Token: SeSecurityPrivilege 1104 powershell.exe Token: SeTakeOwnershipPrivilege 1104 powershell.exe Token: SeLoadDriverPrivilege 1104 powershell.exe Token: SeSystemProfilePrivilege 1104 powershell.exe Token: SeSystemtimePrivilege 1104 powershell.exe Token: SeProfSingleProcessPrivilege 1104 powershell.exe Token: SeIncBasePriorityPrivilege 1104 powershell.exe Token: SeCreatePagefilePrivilege 1104 powershell.exe Token: SeBackupPrivilege 1104 powershell.exe Token: SeRestorePrivilege 1104 powershell.exe Token: SeShutdownPrivilege 1104 powershell.exe Token: SeDebugPrivilege 1104 powershell.exe Token: SeSystemEnvironmentPrivilege 1104 powershell.exe Token: SeRemoteShutdownPrivilege 1104 powershell.exe Token: SeUndockPrivilege 1104 powershell.exe Token: SeManageVolumePrivilege 1104 powershell.exe Token: 33 1104 powershell.exe Token: 34 1104 powershell.exe Token: 35 1104 powershell.exe Token: 36 1104 powershell.exe Token: SeIncreaseQuotaPrivilege 1104 powershell.exe Token: SeSecurityPrivilege 1104 powershell.exe Token: SeTakeOwnershipPrivilege 1104 powershell.exe Token: SeLoadDriverPrivilege 1104 powershell.exe Token: SeSystemProfilePrivilege 1104 powershell.exe Token: SeSystemtimePrivilege 1104 powershell.exe Token: SeProfSingleProcessPrivilege 1104 powershell.exe Token: SeIncBasePriorityPrivilege 1104 powershell.exe Token: SeCreatePagefilePrivilege 1104 powershell.exe Token: SeBackupPrivilege 1104 powershell.exe Token: SeRestorePrivilege 1104 powershell.exe Token: SeShutdownPrivilege 1104 powershell.exe Token: SeDebugPrivilege 1104 powershell.exe Token: SeSystemEnvironmentPrivilege 1104 powershell.exe Token: SeRemoteShutdownPrivilege 1104 powershell.exe Token: SeUndockPrivilege 1104 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 628 wrote to memory of 2352 628 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 89 PID 628 wrote to memory of 2352 628 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 89 PID 628 wrote to memory of 2352 628 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 89 PID 628 wrote to memory of 2352 628 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 89 PID 628 wrote to memory of 2352 628 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 89 PID 628 wrote to memory of 2352 628 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 89 PID 628 wrote to memory of 2352 628 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 89 PID 628 wrote to memory of 2352 628 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 89 PID 2352 wrote to memory of 4836 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 93 PID 2352 wrote to memory of 4836 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 93 PID 2352 wrote to memory of 4836 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 93 PID 2352 wrote to memory of 1104 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 95 PID 2352 wrote to memory of 1104 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 95 PID 2352 wrote to memory of 1104 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 95 PID 2352 wrote to memory of 5064 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 99 PID 2352 wrote to memory of 5064 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 99 PID 4836 wrote to memory of 4992 4836 cmd.exe 100 PID 4836 wrote to memory of 4992 4836 cmd.exe 100 PID 4836 wrote to memory of 4992 4836 cmd.exe 100 PID 4652 wrote to memory of 1896 4652 cmd.exe 103 PID 4652 wrote to memory of 1896 4652 cmd.exe 103 PID 4652 wrote to memory of 1896 4652 cmd.exe 103 PID 1896 wrote to memory of 1620 1896 dJ3H492fymd.exe.exe 105 PID 1896 wrote to memory of 1620 1896 dJ3H492fymd.exe.exe 105 PID 1896 wrote to memory of 1620 1896 dJ3H492fymd.exe.exe 105 PID 1896 wrote to memory of 1620 1896 dJ3H492fymd.exe.exe 105 PID 1896 wrote to memory of 1620 1896 dJ3H492fymd.exe.exe 105 PID 1896 wrote to memory of 1620 1896 dJ3H492fymd.exe.exe 105 PID 1896 wrote to memory of 1620 1896 dJ3H492fymd.exe.exe 105 PID 1896 wrote to memory of 1620 1896 dJ3H492fymd.exe.exe 105 PID 2352 wrote to memory of 1304 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 108 PID 2352 wrote to memory of 1304 2352 0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\Files\0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe"C:\Users\Admin\AppData\Local\Temp\Files\0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Local\Temp\Files\0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe"C:\Users\Admin\AppData\Local\Temp\Files\0def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dJ3H492fymd.exe" /tr '"C:\Users\Admin\AppData\Local\Temp\TkEsyhMyLtSDFBh\dJ3H492fymd.exe.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "dJ3H492fymd.exe" /tr '"C:\Users\Admin\AppData\Local\Temp\TkEsyhMyLtSDFBh\dJ3H492fymd.exe.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4992
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command " $action = New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Local\Temp\TkEsyhMyLtSDFBh\dJ3H492fymd.exe.exe' $trigger = New-ScheduledTaskTrigger -AtLogOn Register-ScheduledTask -Action $action -Trigger $trigger -TaskName 'dJ3H492fymd.exe-7204' -RunLevel Highest "3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Program Files\Google\Chrome\Application\Chrome_boostrap.exe"C:\Program Files\Google\Chrome\Application\Chrome_boostrap.exe"3⤵
- Executes dropped EXE
PID:5064
-
-
C:\Program Files\Google\Chrome\Application\Chrome_boostrap.exe"C:\Program Files\Google\Chrome\Application\Chrome_boostrap.exe"3⤵
- Executes dropped EXE
PID:1304
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 628 -s 7722⤵
- Program crash
PID:4520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 628 -ip 6281⤵PID:4812
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\TkEsyhMyLtSDFBh\dJ3H492fymd.exe.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Local\Temp\TkEsyhMyLtSDFBh\dJ3H492fymd.exe.exeC:\Users\Admin\AppData\Local\Temp\TkEsyhMyLtSDFBh\dJ3H492fymd.exe.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\TkEsyhMyLtSDFBh\dJ3H492fymd.exe.exe"C:\Users\Admin\AppData\Local\Temp\TkEsyhMyLtSDFBh\dJ3H492fymd.exe.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 7883⤵
- Program crash
PID:3416
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1896 -ip 18961⤵PID:668
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:3620
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5af69d667761ef87674be3d231a0ae0e6
SHA1a938c72cfd162d097391d3f53f0097fda5a9543f
SHA25655b2905b08f0715379db90291712363f16a80b3bfb33513012cb9ac7cbff4343
SHA51232a1994162bb873da35f99816b8740b61e8f9b5a3e22e4aa19704848b4760208f23989f174822669a3105719647c3db9145ae0a227cf41d967d50935da66c4ab
-
Filesize
567KB
MD5264c28f35244da45b779e4ead9c6c399
SHA1f57631c3bec9e05605dfdcf826a63657777d09f3
SHA2560def0868347c89485ceb5386573bce41ed3a83b343adc3308441f7822988c7d1
SHA5127d9a11453ea447fb36b20ae289135685468e415a520217f16b4c91cf55fa1afc378c4c3e0e1c0057de3f093dbf53baba5d0bc0e6549534f6e04d5da92d736b40
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
44B
MD561fef5c3f0158a5fc21fd797a55ec0f5
SHA12af5af729a1b305e99bf8f435dfb316e7ebc39ba
SHA2564a197c04ed431fb21e188883b75d7e88fd3bdf02ffd5efab6f7d8b42ed0f24bf
SHA512411861addc2412f8afb00781a9bd68a303c817d6c043ad96730ecc3355eb633aafd4407439908fb4a6618a4b9dc82dcceaa6b215dc8a4ef0b485b912efa892ee