Analysis
-
max time kernel
120s -
max time network
127s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
24-10-2021 18:30
Static task
static1
Behavioral task
behavioral1
Sample
739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe
Resource
win10-en-20211014
General
-
Target
739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe
-
Size
855KB
-
MD5
c9e317b2ae5385fc1b4ce45248bc8ed2
-
SHA1
5925590e9ac0656249c8d034ac95901c58c91402
-
SHA256
739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9
-
SHA512
4614284eb389d4a93c899b5d7ad726b7fa4f4363bd4e412795c61a254258d9bf4d21fe9649eb0e495bd966d396b12fdaa01f752de03a0b7a4354ee6d97f4c008
Malware Config
Extracted
vidar
41.5
517
https://mas.to/@xeroxxx
-
profile_id
517
Extracted
djvu
http://rlrz.org/fhsgtsspen6
Signatures
-
Detected Djvu ransomware 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2672-116-0x0000000001440000-0x000000000155B000-memory.dmp family_djvu behavioral1/memory/2240-118-0x0000000000424141-mapping.dmp family_djvu behavioral1/memory/2240-117-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2240-119-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/660-125-0x0000000000424141-mapping.dmp family_djvu behavioral1/memory/660-130-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Vidar Stealer 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1140-145-0x0000000000400000-0x00000000004D9000-memory.dmp family_vidar behavioral1/memory/1140-146-0x00000000004A18CD-mapping.dmp family_vidar behavioral1/memory/1652-148-0x0000000004C50000-0x0000000004D26000-memory.dmp family_vidar behavioral1/memory/1140-149-0x0000000000400000-0x00000000004D9000-memory.dmp family_vidar -
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
Processes:
build2.exebuild3.exebuild3.exebuild2.exemstsca.exemstsca.exemstsca.exemstsca.exepid process 1652 build2.exe 1728 build3.exe 1568 build3.exe 1140 build2.exe 1648 mstsca.exe 1376 mstsca.exe 1868 mstsca.exe 1336 mstsca.exe -
Loads dropped DLL 2 IoCs
Processes:
build2.exepid process 1140 build2.exe 1140 build2.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\25495601-6d7d-4e9d-838c-e8aeceb964bd\\739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe\" --AutoStart" 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 api.2ip.ua 15 api.2ip.ua 20 api.2ip.ua -
Suspicious use of SetThreadContext 6 IoCs
Processes:
739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exebuild3.exebuild2.exemstsca.exemstsca.exedescription pid process target process PID 2672 set thread context of 2240 2672 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 3928 set thread context of 660 3928 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 1728 set thread context of 1568 1728 build3.exe build3.exe PID 1652 set thread context of 1140 1652 build2.exe build2.exe PID 1648 set thread context of 1376 1648 mstsca.exe mstsca.exe PID 1868 set thread context of 1336 1868 mstsca.exe mstsca.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
build2.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 build2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString build2.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3512 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2260 taskkill.exe -
Processes:
739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c000000010000000400000000080000090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exebuild2.exepid process 2240 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 2240 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 660 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 660 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 1140 build2.exe 1140 build2.exe 1140 build2.exe 1140 build2.exe 1140 build2.exe 1140 build2.exe 1140 build2.exe 1140 build2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2260 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exebuild3.exebuild3.exebuild2.exebuild2.execmd.exemstsca.exedescription pid process target process PID 2672 wrote to memory of 2240 2672 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 2672 wrote to memory of 2240 2672 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 2672 wrote to memory of 2240 2672 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 2672 wrote to memory of 2240 2672 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 2672 wrote to memory of 2240 2672 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 2672 wrote to memory of 2240 2672 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 2672 wrote to memory of 2240 2672 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 2672 wrote to memory of 2240 2672 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 2672 wrote to memory of 2240 2672 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 2672 wrote to memory of 2240 2672 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 2240 wrote to memory of 420 2240 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe icacls.exe PID 2240 wrote to memory of 420 2240 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe icacls.exe PID 2240 wrote to memory of 420 2240 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe icacls.exe PID 2240 wrote to memory of 3928 2240 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 2240 wrote to memory of 3928 2240 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 2240 wrote to memory of 3928 2240 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 3928 wrote to memory of 660 3928 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 3928 wrote to memory of 660 3928 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 3928 wrote to memory of 660 3928 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 3928 wrote to memory of 660 3928 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 3928 wrote to memory of 660 3928 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 3928 wrote to memory of 660 3928 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 3928 wrote to memory of 660 3928 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 3928 wrote to memory of 660 3928 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 3928 wrote to memory of 660 3928 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 3928 wrote to memory of 660 3928 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe PID 660 wrote to memory of 1652 660 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe build2.exe PID 660 wrote to memory of 1652 660 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe build2.exe PID 660 wrote to memory of 1652 660 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe build2.exe PID 660 wrote to memory of 1728 660 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe build3.exe PID 660 wrote to memory of 1728 660 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe build3.exe PID 660 wrote to memory of 1728 660 739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe build3.exe PID 1728 wrote to memory of 1568 1728 build3.exe build3.exe PID 1728 wrote to memory of 1568 1728 build3.exe build3.exe PID 1728 wrote to memory of 1568 1728 build3.exe build3.exe PID 1728 wrote to memory of 1568 1728 build3.exe build3.exe PID 1728 wrote to memory of 1568 1728 build3.exe build3.exe PID 1728 wrote to memory of 1568 1728 build3.exe build3.exe PID 1728 wrote to memory of 1568 1728 build3.exe build3.exe PID 1728 wrote to memory of 1568 1728 build3.exe build3.exe PID 1728 wrote to memory of 1568 1728 build3.exe build3.exe PID 1568 wrote to memory of 604 1568 build3.exe schtasks.exe PID 1568 wrote to memory of 604 1568 build3.exe schtasks.exe PID 1568 wrote to memory of 604 1568 build3.exe schtasks.exe PID 1652 wrote to memory of 1140 1652 build2.exe build2.exe PID 1652 wrote to memory of 1140 1652 build2.exe build2.exe PID 1652 wrote to memory of 1140 1652 build2.exe build2.exe PID 1652 wrote to memory of 1140 1652 build2.exe build2.exe PID 1652 wrote to memory of 1140 1652 build2.exe build2.exe PID 1652 wrote to memory of 1140 1652 build2.exe build2.exe PID 1652 wrote to memory of 1140 1652 build2.exe build2.exe PID 1652 wrote to memory of 1140 1652 build2.exe build2.exe PID 1140 wrote to memory of 2036 1140 build2.exe cmd.exe PID 1140 wrote to memory of 2036 1140 build2.exe cmd.exe PID 1140 wrote to memory of 2036 1140 build2.exe cmd.exe PID 2036 wrote to memory of 2260 2036 cmd.exe taskkill.exe PID 2036 wrote to memory of 2260 2036 cmd.exe taskkill.exe PID 2036 wrote to memory of 2260 2036 cmd.exe taskkill.exe PID 2036 wrote to memory of 3512 2036 cmd.exe timeout.exe PID 2036 wrote to memory of 3512 2036 cmd.exe timeout.exe PID 2036 wrote to memory of 3512 2036 cmd.exe timeout.exe PID 1648 wrote to memory of 1376 1648 mstsca.exe mstsca.exe PID 1648 wrote to memory of 1376 1648 mstsca.exe mstsca.exe PID 1648 wrote to memory of 1376 1648 mstsca.exe mstsca.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe"C:\Users\Admin\AppData\Local\Temp\739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe"C:\Users\Admin\AppData\Local\Temp\739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe"2⤵
- Adds Run key to start application
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\25495601-6d7d-4e9d-838c-e8aeceb964bd" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:420 -
C:\Users\Admin\AppData\Local\Temp\739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe"C:\Users\Admin\AppData\Local\Temp\739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe" --Admin IsNotAutoStart IsNotTask3⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Users\Admin\AppData\Local\Temp\739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe"C:\Users\Admin\AppData\Local\Temp\739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe" --Admin IsNotAutoStart IsNotTask4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Users\Admin\AppData\Local\7d07e491-5543-401c-906f-519e462e2209\build2.exe"C:\Users\Admin\AppData\Local\7d07e491-5543-401c-906f-519e462e2209\build2.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\7d07e491-5543-401c-906f-519e462e2209\build2.exe"C:\Users\Admin\AppData\Local\7d07e491-5543-401c-906f-519e462e2209\build2.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\7d07e491-5543-401c-906f-519e462e2209\build2.exe" & del C:\ProgramData\*.dll & exit7⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im build2.exe /f8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2260 -
C:\Windows\SysWOW64\timeout.exetimeout /t 68⤵
- Delays execution with timeout.exe
PID:3512 -
C:\Users\Admin\AppData\Local\7d07e491-5543-401c-906f-519e462e2209\build3.exe"C:\Users\Admin\AppData\Local\7d07e491-5543-401c-906f-519e462e2209\build3.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\7d07e491-5543-401c-906f-519e462e2209\build3.exe"C:\Users\Admin\AppData\Local\7d07e491-5543-401c-906f-519e462e2209\build3.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"7⤵
- Creates scheduled task(s)
PID:604
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵
- Executes dropped EXE
PID:1376 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"3⤵
- Creates scheduled task(s)
PID:1512
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1868 -
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe2⤵
- Executes dropped EXE
PID:1336
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ef2834ac4ee7d6724f255beaf527e635
SHA15be8c1e73a21b49f353c2ecfa4108e43a883cb7b
SHA256a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba
SHA512c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2
-
MD5
8f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
MD5
109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
a2ee53de9167bf0d6c019303b7ca84e5
SHA12a3c737fa1157e8483815e98b666408a18c0db42
SHA25643536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083
SHA51245b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8
-
MD5
7587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD5eb580dc014e8a0ba57b05717d9b2c7a1
SHA11b9f2cb35263b103d05af84a8b41f74186afed72
SHA25659c9f91919d8cf9c0c8dd5089eb737460ee002f17bdc2cf90c4872263c426fd9
SHA512ad031d69240c9e33faad5a7f07e5b524c06fb54f2360095f23a7accf28b17958fb52e40fb01f45498f8c19d00289f1f579b6cb995ec1ad6c468fd27aa33f16df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD53168035090977b01e2b15a045297d6cd
SHA1baec8a47d00d0904648b385aca5778d947456dc7
SHA256e57b9ecf72046536715f2b8dfad9f0e5560d325149f0ac80598d2d7a5703744a
SHA512377ac77af3dd55e07683a0ed76df64b517ead18a2ce278f5ca2db41fd5559e44a533ffb325e14ac34186ee03efc483c8841207da042cae3e9ea9ec3eacc63942
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD5d3dc3a599abf5e54307ac9d133fdcd74
SHA1e5bbfccd2374706e3bf166dc50487d250c5c8d07
SHA256c1e2d26a4408b21ceb3d6810f52192e151da602ba3ae4afbe1bba00c387283c4
SHA5124aa86c353e5b183d6a9444586a12ba1e7d4d0598202314a988925d4a8f061cfbd89878298c59b0115beeadcdec42543748460d918304bd40c0f047d60f4e4cc1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5d9e4211d1c34f6f6934cb630d4ee0ea3
SHA16d4fc7cab6580295b10d11d071d95f3226377add
SHA256cf1d7b806b4f199a18d8821eae6a19b86c971d1bde7abfaed6dbad76340d4d1a
SHA512f444f58e664dd217cbb09cefecfc414edfb7fd3010aaac8aa1005c918ec2ee47785d7b225d71a5f91c9d4a9e065fff855d5019b07f198882e259aa853e378ecd
-
C:\Users\Admin\AppData\Local\25495601-6d7d-4e9d-838c-e8aeceb964bd\739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9.exe
MD5c9e317b2ae5385fc1b4ce45248bc8ed2
SHA15925590e9ac0656249c8d034ac95901c58c91402
SHA256739b3aa480a6d460f879a849940d9ec88d1c58f7226ca01f775329f3a393f6a9
SHA5124614284eb389d4a93c899b5d7ad726b7fa4f4363bd4e412795c61a254258d9bf4d21fe9649eb0e495bd966d396b12fdaa01f752de03a0b7a4354ee6d97f4c008
-
MD5
a2ef57bbe3a8af95196a419a7962bfaa
SHA11a0c42723cd1e2e947f904619de7fcea5ca4a183
SHA2564bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9
SHA512ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160
-
MD5
a2ef57bbe3a8af95196a419a7962bfaa
SHA11a0c42723cd1e2e947f904619de7fcea5ca4a183
SHA2564bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9
SHA512ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160
-
MD5
a2ef57bbe3a8af95196a419a7962bfaa
SHA11a0c42723cd1e2e947f904619de7fcea5ca4a183
SHA2564bc52cd8296fcffc22b5ca8ebf2b161260d71c8d34658f45c9c93cf6d65749e9
SHA512ca4781632cc0fb2c53f1ae0d0b798da386514f58b6a48845197eea05da7af162405dee1d4b139e661798c29a095e50cdde9f193dea4a9c5366ee763a899ac160
-
MD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
MD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
MD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
MD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
MD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
MD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
MD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
MD5
0fea771099e342facd95a9d659548919
SHA19f8b56a37870f8b4ac5aa0ff5677a666f94c7197
SHA2566f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403
SHA5122c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3
-
MD5
8f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66