Analysis
-
max time kernel
124s -
max time network
137s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
20-10-2021 08:12
Static task
static1
Behavioral task
behavioral1
Sample
379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe
Resource
win10-en-20210920
General
-
Target
379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe
-
Size
850KB
-
MD5
ef11147a57a9bf1da1f49f4b21cf534b
-
SHA1
a641acfee3c3864b4b71d50627f54b4d9377706c
-
SHA256
379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2
-
SHA512
5892e1df2b8b9fb579ad16b3c71de0a41c533a2ab304ed6ac2708884dcbe83655fc0687243e6b66c2c59e6f0bae1dfa70770556665e84bfd5ae6e7d08c75f674
Malware Config
Extracted
vidar
41.5
517
https://mas.to/@xeroxxx
-
profile_id
517
Extracted
djvu
http://rlrz.org/fhsgtsspen6
Signatures
-
Detected Djvu ransomware ⋅ 6 IoCs
Processes:
resource yara_rule behavioral1/memory/3552-117-0x0000000000424141-mapping.dmp family_djvu behavioral1/memory/3552-116-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2352-118-0x0000000004B20000-0x0000000004C3B000-memory.dmp family_djvu behavioral1/memory/3552-119-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/3144-125-0x0000000000424141-mapping.dmp family_djvu behavioral1/memory/3144-126-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Vidar Stealer ⋅ 5 IoCs
Processes:
resource yara_rule behavioral1/memory/792-135-0x0000000000400000-0x00000000004D9000-memory.dmp family_vidar behavioral1/memory/792-136-0x00000000004A18CD-mapping.dmp family_vidar behavioral1/memory/792-142-0x0000000000400000-0x00000000004D9000-memory.dmp family_vidar behavioral1/memory/2860-141-0x0000000004B70000-0x0000000004C46000-memory.dmp family_vidar behavioral1/memory/3164-173-0x0000000003250000-0x000000000339A000-memory.dmp family_vidar -
Downloads MZ/PE file
-
Executes dropped EXE ⋅ 8 IoCs
Processes:
build2.exebuild2.exebuild3.exebuild3.exemstsca.exemstsca.exemstsca.exemstsca.exepid process 2860 build2.exe 792 build2.exe 1384 build3.exe 964 build3.exe 3024 mstsca.exe 3388 mstsca.exe 3164 mstsca.exe 3604 mstsca.exe -
Loads dropped DLL ⋅ 2 IoCs
Processes:
build2.exepid process 792 build2.exe 792 build2.exe -
Modifies file permissions ⋅ 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers ⋅ 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting ⋅ 2 TTPs
-
Adds Run key to start application ⋅ 2 TTPs 1 IoCs
Processes:
379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\d3972d28-10a7-40a1-8c40-e7abc584b7de\\379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe\" --AutoStart" 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe -
Checks installed software on the system ⋅ 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
TTPs:
-
Looks up external IP address via web service ⋅ 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 api.2ip.ua 8 api.2ip.ua 9 api.2ip.ua -
Suspicious use of SetThreadContext ⋅ 6 IoCs
Processes:
379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exebuild2.exebuild3.exemstsca.exemstsca.exedescription pid process target process PID 2352 set thread context of 3552 2352 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 1972 set thread context of 3144 1972 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 2860 set thread context of 792 2860 build2.exe build2.exe PID 1384 set thread context of 964 1384 build3.exe build3.exe PID 3024 set thread context of 3388 3024 mstsca.exe mstsca.exe PID 3164 set thread context of 3604 3164 mstsca.exe mstsca.exe -
Enumerates physical storage devices ⋅ 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry ⋅ 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
build2.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 build2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString build2.exe -
Creates scheduled task(s) ⋅ 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
TTPs:
Processes:
schtasks.exeschtasks.exepid process 4064 schtasks.exe 1032 schtasks.exe -
Delays execution with timeout.exe ⋅ 1 IoCs
Processes:
timeout.exepid process 2504 timeout.exe -
Kills process with taskkill ⋅ 1 IoCs
Processes:
taskkill.exepid process 1968 taskkill.exe -
Processes:
379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe -
Suspicious behavior: EnumeratesProcesses ⋅ 12 IoCs
Processes:
379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exebuild2.exepid process 3552 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 3552 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 3144 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 3144 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 792 build2.exe 792 build2.exe 792 build2.exe 792 build2.exe 792 build2.exe 792 build2.exe 792 build2.exe 792 build2.exe -
Suspicious use of AdjustPrivilegeToken ⋅ 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1968 taskkill.exe -
Suspicious use of WriteProcessMemory ⋅ 64 IoCs
Processes:
379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exebuild2.exebuild3.exebuild3.exebuild2.execmd.exemstsca.exedescription pid process target process PID 2352 wrote to memory of 3552 2352 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 2352 wrote to memory of 3552 2352 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 2352 wrote to memory of 3552 2352 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 2352 wrote to memory of 3552 2352 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 2352 wrote to memory of 3552 2352 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 2352 wrote to memory of 3552 2352 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 2352 wrote to memory of 3552 2352 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 2352 wrote to memory of 3552 2352 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 2352 wrote to memory of 3552 2352 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 2352 wrote to memory of 3552 2352 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 3552 wrote to memory of 372 3552 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe icacls.exe PID 3552 wrote to memory of 372 3552 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe icacls.exe PID 3552 wrote to memory of 372 3552 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe icacls.exe PID 3552 wrote to memory of 1972 3552 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 3552 wrote to memory of 1972 3552 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 3552 wrote to memory of 1972 3552 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 1972 wrote to memory of 3144 1972 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 1972 wrote to memory of 3144 1972 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 1972 wrote to memory of 3144 1972 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 1972 wrote to memory of 3144 1972 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 1972 wrote to memory of 3144 1972 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 1972 wrote to memory of 3144 1972 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 1972 wrote to memory of 3144 1972 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 1972 wrote to memory of 3144 1972 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 1972 wrote to memory of 3144 1972 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 1972 wrote to memory of 3144 1972 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe PID 3144 wrote to memory of 2860 3144 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe build2.exe PID 3144 wrote to memory of 2860 3144 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe build2.exe PID 3144 wrote to memory of 2860 3144 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe build2.exe PID 2860 wrote to memory of 792 2860 build2.exe build2.exe PID 2860 wrote to memory of 792 2860 build2.exe build2.exe PID 2860 wrote to memory of 792 2860 build2.exe build2.exe PID 2860 wrote to memory of 792 2860 build2.exe build2.exe PID 2860 wrote to memory of 792 2860 build2.exe build2.exe PID 2860 wrote to memory of 792 2860 build2.exe build2.exe PID 2860 wrote to memory of 792 2860 build2.exe build2.exe PID 2860 wrote to memory of 792 2860 build2.exe build2.exe PID 3144 wrote to memory of 1384 3144 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe build3.exe PID 3144 wrote to memory of 1384 3144 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe build3.exe PID 3144 wrote to memory of 1384 3144 379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe build3.exe PID 1384 wrote to memory of 964 1384 build3.exe build3.exe PID 1384 wrote to memory of 964 1384 build3.exe build3.exe PID 1384 wrote to memory of 964 1384 build3.exe build3.exe PID 1384 wrote to memory of 964 1384 build3.exe build3.exe PID 1384 wrote to memory of 964 1384 build3.exe build3.exe PID 1384 wrote to memory of 964 1384 build3.exe build3.exe PID 1384 wrote to memory of 964 1384 build3.exe build3.exe PID 1384 wrote to memory of 964 1384 build3.exe build3.exe PID 1384 wrote to memory of 964 1384 build3.exe build3.exe PID 964 wrote to memory of 1032 964 build3.exe schtasks.exe PID 964 wrote to memory of 1032 964 build3.exe schtasks.exe PID 964 wrote to memory of 1032 964 build3.exe schtasks.exe PID 792 wrote to memory of 1860 792 build2.exe cmd.exe PID 792 wrote to memory of 1860 792 build2.exe cmd.exe PID 792 wrote to memory of 1860 792 build2.exe cmd.exe PID 1860 wrote to memory of 1968 1860 cmd.exe taskkill.exe PID 1860 wrote to memory of 1968 1860 cmd.exe taskkill.exe PID 1860 wrote to memory of 1968 1860 cmd.exe taskkill.exe PID 1860 wrote to memory of 2504 1860 cmd.exe timeout.exe PID 1860 wrote to memory of 2504 1860 cmd.exe timeout.exe PID 1860 wrote to memory of 2504 1860 cmd.exe timeout.exe PID 3024 wrote to memory of 3388 3024 mstsca.exe mstsca.exe PID 3024 wrote to memory of 3388 3024 mstsca.exe mstsca.exe PID 3024 wrote to memory of 3388 3024 mstsca.exe mstsca.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe"C:\Users\Admin\AppData\Local\Temp\379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe"Suspicious use of SetThreadContextSuspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe"C:\Users\Admin\AppData\Local\Temp\379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe"Adds Run key to start applicationModifies system certificate storeSuspicious behavior: EnumeratesProcessesSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\d3972d28-10a7-40a1-8c40-e7abc584b7de" /deny *S-1-1-0:(OI)(CI)(DE,DC)Modifies file permissions
-
C:\Users\Admin\AppData\Local\Temp\379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe"C:\Users\Admin\AppData\Local\Temp\379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe" --Admin IsNotAutoStart IsNotTaskSuspicious use of SetThreadContextSuspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe"C:\Users\Admin\AppData\Local\Temp\379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exe" --Admin IsNotAutoStart IsNotTaskSuspicious behavior: EnumeratesProcessesSuspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build2.exe"C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build2.exe"Executes dropped EXESuspicious use of SetThreadContextSuspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build2.exe"C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build2.exe"Executes dropped EXELoads dropped DLLChecks processor information in registrySuspicious behavior: EnumeratesProcessesSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build2.exe" & del C:\ProgramData\*.dll & exitSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im build2.exe /fKills process with taskkillSuspicious use of AdjustPrivilegeToken
-
C:\Windows\SysWOW64\timeout.exetimeout /t 6Delays execution with timeout.exe
-
C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build3.exe"C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build3.exe"Executes dropped EXESuspicious use of SetThreadContextSuspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build3.exe"C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build3.exe"Executes dropped EXESuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"Creates scheduled task(s)
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeExecutes dropped EXESuspicious use of SetThreadContextSuspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeExecutes dropped EXE
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"Creates scheduled task(s)
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeExecutes dropped EXESuspicious use of SetThreadContext
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeExecutes dropped EXE
Network
MITRE ATT&CK Matrix
Collection
Command and Control
Credential Access
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Replay Monitor
Downloads
-
C:\ProgramData\freebl3.dllMD5
ef2834ac4ee7d6724f255beaf527e635
SHA15be8c1e73a21b49f353c2ecfa4108e43a883cb7b
SHA256a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba
SHA512c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2
-
C:\ProgramData\mozglue.dllMD5
8f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
C:\ProgramData\msvcp140.dllMD5
109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
C:\ProgramData\nss3.dllMD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
C:\ProgramData\softokn3.dllMD5
a2ee53de9167bf0d6c019303b7ca84e5
SHA12a3c737fa1157e8483815e98b666408a18c0db42
SHA25643536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083
SHA51245b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8
-
C:\ProgramData\vcruntime140.dllMD5
7587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850DMD5
3183751859498c44f6d0ee8e2aab2c17
SHA13948927d001256209b5e4b25003c3c4ccb9ad6bc
SHA256fd7b40ffbaccd347c4daa2d0530a3b74114fcb55c78423d67750a8be92c70a28
SHA51288de4b4c2818650f7080a9afdcbe8764f1604bbf77f08f2ce286beb5a00e6cb30352f6180f64e7b5d9790a1e5ebefde6e62d8221e55228942d5652a1e0cd4fa6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711EMD5
98a2414b3a6062f69b5e91e8ef853e60
SHA1a7c76d8cc77cc535d73bc6b0ee4f64527572145d
SHA256cea0b3398c3a6ac31f4582a21afb131878dfd3e489d101af94fd3d682000dba3
SHA512d186ac4f87a04cc56d2a120d1aa7d96f1574ac7353a7d8b237452260f11a3ebfadb556eb46ee894c75ae1bdc6dae480599c6109eb25873074546847d158dddda
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850DMD5
8998735f57fa47aed7ffea883de9fe4b
SHA1b017a45d2f77f1c85198c33bd142a99ebed288db
SHA2560eea97f97338e5f7553a9473a75c44bdc05ea48c4f20ca8f71cec4a21531ee09
SHA51258e4f89d60c0f437b700aaceb15f5680a3ecb7e5f2659bea08cbc202d602ba06e9b98cbdb016c31ec06d4f72ff090988b84d289426d18cf19f72113b0d4f0f3d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711EMD5
b86332fd7e1085ba8b779fd99eb4c60c
SHA1860967864498c7a628f6c8b9f6b06e40b4f555a0
SHA2569dda2612184bbcc702366b4c86f03cd38d5d15c35d2b6fe94b27bf65744766f8
SHA5127e7aa7c80c611e53928444cf822e9d6e82e81f80ee44e7dfaa0a4da45aade67fff83f71acaea90024e4fcc37c0f2f13d4da51aa4282bc903f36e773602ff2527
-
C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build2.exeMD5
a2ef57bbe3a8af95196a419a7962bfaa
SHA11a0c42723cd1e2e947f904619de7fcea5ca4a183
SHA2564bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9
SHA512ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160
-
C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build2.exeMD5
a2ef57bbe3a8af95196a419a7962bfaa
SHA11a0c42723cd1e2e947f904619de7fcea5ca4a183
SHA2564bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9
SHA512ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160
-
C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build2.exeMD5
a2ef57bbe3a8af95196a419a7962bfaa
SHA11a0c42723cd1e2e947f904619de7fcea5ca4a183
SHA2564bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9
SHA512ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160
-
C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build3.exeMD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build3.exeMD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
C:\Users\Admin\AppData\Local\6cab759d-6030-4269-b33b-1f335a80e9b9\build3.exeMD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
C:\Users\Admin\AppData\Local\d3972d28-10a7-40a1-8c40-e7abc584b7de\379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2.exeMD5
ef11147a57a9bf1da1f49f4b21cf534b
SHA1a641acfee3c3864b4b71d50627f54b4d9377706c
SHA256379b5ac3cc488a42a44ad1f4f8f7ccfa2ca02bce0ecee7a7f1c0f8dba8b97ac2
SHA5125892e1df2b8b9fb579ad16b3c71de0a41c533a2ab304ed6ac2708884dcbe83655fc0687243e6b66c2c59e6f0bae1dfa70770556665e84bfd5ae6e7d08c75f674
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeMD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeMD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeMD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeMD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeMD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
\ProgramData\mozglue.dllMD5
8f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
\ProgramData\nss3.dllMD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
memory/372-120-0x0000000000000000-mapping.dmp
-
memory/792-136-0x00000000004A18CD-mapping.dmp
-
memory/792-135-0x0000000000400000-0x00000000004D9000-memory.dmpFilesize
868KB
-
memory/792-142-0x0000000000400000-0x00000000004D9000-memory.dmpFilesize
868KB
-
memory/964-149-0x0000000000400000-0x0000000000406000-memory.dmpFilesize
24KB
-
memory/964-145-0x0000000000401AFA-mapping.dmp
-
memory/964-144-0x0000000000400000-0x0000000000406000-memory.dmpFilesize
24KB
-
memory/1032-147-0x0000000000000000-mapping.dmp
-
memory/1384-148-0x00000000001D0000-0x00000000001D4000-memory.dmpFilesize
16KB
-
memory/1384-138-0x0000000000000000-mapping.dmp
-
memory/1860-152-0x0000000000000000-mapping.dmp
-
memory/1968-153-0x0000000000000000-mapping.dmp
-
memory/1972-123-0x0000000004962000-0x00000000049F4000-memory.dmpFilesize
584KB
-
memory/1972-122-0x0000000000000000-mapping.dmp
-
memory/2352-115-0x0000000004A8D000-0x0000000004B1F000-memory.dmpFilesize
584KB
-
memory/2352-118-0x0000000004B20000-0x0000000004C3B000-memory.dmpFilesize
1MB
-
memory/2504-154-0x0000000000000000-mapping.dmp
-
memory/2860-141-0x0000000004B70000-0x0000000004C46000-memory.dmpFilesize
856KB
-
memory/2860-131-0x0000000000000000-mapping.dmp
-
memory/3024-163-0x0000000003578000-0x0000000003589000-memory.dmpFilesize
68KB
-
memory/3144-126-0x0000000000400000-0x0000000000537000-memory.dmpFilesize
1MB
-
memory/3144-125-0x0000000000424141-mapping.dmp
-
memory/3164-169-0x00000000034BE000-0x00000000034CE000-memory.dmpFilesize
64KB
-
memory/3164-173-0x0000000003250000-0x000000000339A000-memory.dmpFilesize
1MB
-
memory/3388-165-0x0000000000401AFA-mapping.dmp
-
memory/3552-117-0x0000000000424141-mapping.dmp
-
memory/3552-116-0x0000000000400000-0x0000000000537000-memory.dmpFilesize
1MB
-
memory/3552-119-0x0000000000400000-0x0000000000537000-memory.dmpFilesize
1MB
-
memory/3604-171-0x0000000000401AFA-mapping.dmp
-
memory/4064-167-0x0000000000000000-mapping.dmp