Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
02-10-2022 04:20
Static task
static1
Behavioral task
behavioral1
Sample
8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exe
Resource
win10-20220901-en
General
-
Target
8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exe
-
Size
146KB
-
MD5
8d65bd89c02035e6d55669bd01cb7d5a
-
SHA1
bf1be64044e83b44da7078b005d8e664d25d2756
-
SHA256
8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a
-
SHA512
f62e7017f72a2717d04e80911b1822783c7257c0668660f527de2bfd536dd7fc2d3a77d8775a2dfddf095233cf15640c99f736e04d90949df9f62b92c8e4f94f
-
SSDEEP
1536:4ya8TDCdY49xtR2sEvRh/TbwofIx9lPJao8nJ2Bgt06Fd72vjmKx1CNtl8oypCac:4yD4wsEvR5brIVPQJ2AHa5rCcJeKIJ9
Malware Config
Extracted
raccoon
1a17d9aed7a239440deb75d7a177f406
http://193.38.55.180/
Extracted
djvu
http://winnlinne.com/lancer/get.php
-
extension
.ofww
-
offline_id
xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1
-
payload_url
http://rgyui.top/dl/build2.exe
http://winnlinne.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0569Jhyjd
Extracted
vidar
54.7
517
https://t.me/trampapanam
https://nerdculture.de/@yoxhyp
-
profile_id
517
Signatures
-
DcRat 4 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
753.exe8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exeschtasks.exeschtasks.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\9b0b3f24-5c83-4f67-9cf9-1a72086f135d\\753.exe\" --AutoStart" 753.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exe 6204 schtasks.exe 6992 schtasks.exe -
Detected Djvu ransomware 7 IoCs
Processes:
resource yara_rule behavioral1/memory/3204-445-0x0000000000424141-mapping.dmp family_djvu behavioral1/memory/2644-450-0x0000000002210000-0x000000000232B000-memory.dmp family_djvu behavioral1/memory/3204-539-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/3204-753-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/5460-808-0x0000000000424141-mapping.dmp family_djvu behavioral1/memory/5460-882-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/5460-1007-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2868-152-0x0000000000670000-0x0000000000679000-memory.dmp family_smokeloader -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
Processes:
753.exe1444.exe20C8.exe753.exe753.exe753.exebuild2.exebuild3.exebuild2.exemstsca.exepid process 2644 753.exe 4908 1444.exe 15872 20C8.exe 3204 753.exe 2664 753.exe 5460 753.exe 5904 build2.exe 6044 build3.exe 6332 build2.exe 6844 mstsca.exe -
Deletes itself 1 IoCs
Processes:
pid process 2828 -
Loads dropped DLL 6 IoCs
Processes:
regsvr32.exeAppLaunch.exebuild2.exepid process 51036 regsvr32.exe 88428 AppLaunch.exe 88428 AppLaunch.exe 88428 AppLaunch.exe 6332 build2.exe 6332 build2.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
753.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\9b0b3f24-5c83-4f67-9cf9-1a72086f135d\\753.exe\" --AutoStart" 753.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 api.2ip.ua 21 api.2ip.ua 13 api.2ip.ua -
Suspicious use of SetThreadContext 4 IoCs
Processes:
1444.exe753.exe753.exebuild2.exedescription pid process target process PID 4908 set thread context of 88428 4908 1444.exe AppLaunch.exe PID 2644 set thread context of 3204 2644 753.exe 753.exe PID 2664 set thread context of 5460 2664 753.exe 753.exe PID 5904 set thread context of 6332 5904 build2.exe build2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
build2.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString build2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 build2.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 6204 schtasks.exe 6992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exepid process 2868 8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exe 2868 8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exe 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 2828 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2828 -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exepid process 2868 8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exe 2828 2828 2828 2828 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exeWMIC.exedescription pid process Token: SeShutdownPrivilege 2828 Token: SeCreatePagefilePrivilege 2828 Token: SeShutdownPrivilege 2828 Token: SeCreatePagefilePrivilege 2828 Token: SeShutdownPrivilege 2828 Token: SeCreatePagefilePrivilege 2828 Token: SeShutdownPrivilege 2828 Token: SeCreatePagefilePrivilege 2828 Token: SeShutdownPrivilege 2828 Token: SeCreatePagefilePrivilege 2828 Token: SeShutdownPrivilege 2828 Token: SeCreatePagefilePrivilege 2828 Token: SeIncreaseQuotaPrivilege 4944 wmic.exe Token: SeSecurityPrivilege 4944 wmic.exe Token: SeTakeOwnershipPrivilege 4944 wmic.exe Token: SeLoadDriverPrivilege 4944 wmic.exe Token: SeSystemProfilePrivilege 4944 wmic.exe Token: SeSystemtimePrivilege 4944 wmic.exe Token: SeProfSingleProcessPrivilege 4944 wmic.exe Token: SeIncBasePriorityPrivilege 4944 wmic.exe Token: SeCreatePagefilePrivilege 4944 wmic.exe Token: SeBackupPrivilege 4944 wmic.exe Token: SeRestorePrivilege 4944 wmic.exe Token: SeShutdownPrivilege 4944 wmic.exe Token: SeDebugPrivilege 4944 wmic.exe Token: SeSystemEnvironmentPrivilege 4944 wmic.exe Token: SeRemoteShutdownPrivilege 4944 wmic.exe Token: SeUndockPrivilege 4944 wmic.exe Token: SeManageVolumePrivilege 4944 wmic.exe Token: 33 4944 wmic.exe Token: 34 4944 wmic.exe Token: 35 4944 wmic.exe Token: 36 4944 wmic.exe Token: SeIncreaseQuotaPrivilege 4944 wmic.exe Token: SeSecurityPrivilege 4944 wmic.exe Token: SeTakeOwnershipPrivilege 4944 wmic.exe Token: SeLoadDriverPrivilege 4944 wmic.exe Token: SeSystemProfilePrivilege 4944 wmic.exe Token: SeSystemtimePrivilege 4944 wmic.exe Token: SeProfSingleProcessPrivilege 4944 wmic.exe Token: SeIncBasePriorityPrivilege 4944 wmic.exe Token: SeCreatePagefilePrivilege 4944 wmic.exe Token: SeBackupPrivilege 4944 wmic.exe Token: SeRestorePrivilege 4944 wmic.exe Token: SeShutdownPrivilege 4944 wmic.exe Token: SeDebugPrivilege 4944 wmic.exe Token: SeSystemEnvironmentPrivilege 4944 wmic.exe Token: SeRemoteShutdownPrivilege 4944 wmic.exe Token: SeUndockPrivilege 4944 wmic.exe Token: SeManageVolumePrivilege 4944 wmic.exe Token: 33 4944 wmic.exe Token: 34 4944 wmic.exe Token: 35 4944 wmic.exe Token: 36 4944 wmic.exe Token: SeShutdownPrivilege 2828 Token: SeCreatePagefilePrivilege 2828 Token: SeIncreaseQuotaPrivilege 2456 WMIC.exe Token: SeSecurityPrivilege 2456 WMIC.exe Token: SeTakeOwnershipPrivilege 2456 WMIC.exe Token: SeLoadDriverPrivilege 2456 WMIC.exe Token: SeSystemProfilePrivilege 2456 WMIC.exe Token: SeSystemtimePrivilege 2456 WMIC.exe Token: SeProfSingleProcessPrivilege 2456 WMIC.exe Token: SeIncBasePriorityPrivilege 2456 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
regsvr32.exe1444.exe20C8.exe753.execmd.exe753.execmd.exe753.exedescription pid process target process PID 2828 wrote to memory of 2644 2828 753.exe PID 2828 wrote to memory of 2644 2828 753.exe PID 2828 wrote to memory of 2644 2828 753.exe PID 2828 wrote to memory of 4908 2828 1444.exe PID 2828 wrote to memory of 4908 2828 1444.exe PID 2828 wrote to memory of 4908 2828 1444.exe PID 2828 wrote to memory of 15872 2828 20C8.exe PID 2828 wrote to memory of 15872 2828 20C8.exe PID 2828 wrote to memory of 15872 2828 20C8.exe PID 2828 wrote to memory of 43740 2828 regsvr32.exe PID 2828 wrote to memory of 43740 2828 regsvr32.exe PID 43740 wrote to memory of 51036 43740 regsvr32.exe regsvr32.exe PID 43740 wrote to memory of 51036 43740 regsvr32.exe regsvr32.exe PID 43740 wrote to memory of 51036 43740 regsvr32.exe regsvr32.exe PID 2828 wrote to memory of 54072 2828 explorer.exe PID 2828 wrote to memory of 54072 2828 explorer.exe PID 2828 wrote to memory of 54072 2828 explorer.exe PID 2828 wrote to memory of 54072 2828 explorer.exe PID 2828 wrote to memory of 68004 2828 explorer.exe PID 2828 wrote to memory of 68004 2828 explorer.exe PID 2828 wrote to memory of 68004 2828 explorer.exe PID 4908 wrote to memory of 88428 4908 1444.exe AppLaunch.exe PID 4908 wrote to memory of 88428 4908 1444.exe AppLaunch.exe PID 4908 wrote to memory of 88428 4908 1444.exe AppLaunch.exe PID 4908 wrote to memory of 88428 4908 1444.exe AppLaunch.exe PID 4908 wrote to memory of 88428 4908 1444.exe AppLaunch.exe PID 15872 wrote to memory of 4944 15872 20C8.exe wmic.exe PID 15872 wrote to memory of 4944 15872 20C8.exe wmic.exe PID 15872 wrote to memory of 4944 15872 20C8.exe wmic.exe PID 2644 wrote to memory of 3204 2644 753.exe 753.exe PID 2644 wrote to memory of 3204 2644 753.exe 753.exe PID 2644 wrote to memory of 3204 2644 753.exe 753.exe PID 2644 wrote to memory of 3204 2644 753.exe 753.exe PID 2644 wrote to memory of 3204 2644 753.exe 753.exe PID 2644 wrote to memory of 3204 2644 753.exe 753.exe PID 2644 wrote to memory of 3204 2644 753.exe 753.exe PID 2644 wrote to memory of 3204 2644 753.exe 753.exe PID 2644 wrote to memory of 3204 2644 753.exe 753.exe PID 2644 wrote to memory of 3204 2644 753.exe 753.exe PID 15872 wrote to memory of 204 15872 20C8.exe cmd.exe PID 15872 wrote to memory of 204 15872 20C8.exe cmd.exe PID 15872 wrote to memory of 204 15872 20C8.exe cmd.exe PID 204 wrote to memory of 2456 204 cmd.exe WMIC.exe PID 204 wrote to memory of 2456 204 cmd.exe WMIC.exe PID 204 wrote to memory of 2456 204 cmd.exe WMIC.exe PID 3204 wrote to memory of 4404 3204 753.exe icacls.exe PID 3204 wrote to memory of 4404 3204 753.exe icacls.exe PID 3204 wrote to memory of 4404 3204 753.exe icacls.exe PID 15872 wrote to memory of 4260 15872 20C8.exe cmd.exe PID 15872 wrote to memory of 4260 15872 20C8.exe cmd.exe PID 15872 wrote to memory of 4260 15872 20C8.exe cmd.exe PID 4260 wrote to memory of 3412 4260 cmd.exe WMIC.exe PID 4260 wrote to memory of 3412 4260 cmd.exe WMIC.exe PID 4260 wrote to memory of 3412 4260 cmd.exe WMIC.exe PID 3204 wrote to memory of 2664 3204 753.exe 753.exe PID 3204 wrote to memory of 2664 3204 753.exe 753.exe PID 3204 wrote to memory of 2664 3204 753.exe 753.exe PID 2664 wrote to memory of 5460 2664 753.exe 753.exe PID 2664 wrote to memory of 5460 2664 753.exe 753.exe PID 2664 wrote to memory of 5460 2664 753.exe 753.exe PID 2664 wrote to memory of 5460 2664 753.exe 753.exe PID 2664 wrote to memory of 5460 2664 753.exe 753.exe PID 2664 wrote to memory of 5460 2664 753.exe 753.exe PID 2664 wrote to memory of 5460 2664 753.exe 753.exe -
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exe"C:\Users\Admin\AppData\Local\Temp\8bdbe708a0263284fc7b4ac601e988f26ec5536b237343acea8fc8c8e4a3239a.exe"1⤵
- DcRat
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2868
-
C:\Users\Admin\AppData\Local\Temp\753.exeC:\Users\Admin\AppData\Local\Temp\753.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\753.exeC:\Users\Admin\AppData\Local\Temp\753.exe2⤵
- DcRat
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\9b0b3f24-5c83-4f67-9cf9-1a72086f135d" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\753.exe"C:\Users\Admin\AppData\Local\Temp\753.exe" --Admin IsNotAutoStart IsNotTask3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\753.exe"C:\Users\Admin\AppData\Local\Temp\753.exe" --Admin IsNotAutoStart IsNotTask4⤵
- Executes dropped EXE
PID:5460 -
C:\Users\Admin\AppData\Local\67b58568-8e36-4662-bef0-71478c0a515d\build2.exe"C:\Users\Admin\AppData\Local\67b58568-8e36-4662-bef0-71478c0a515d\build2.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5904 -
C:\Users\Admin\AppData\Local\67b58568-8e36-4662-bef0-71478c0a515d\build2.exe"C:\Users\Admin\AppData\Local\67b58568-8e36-4662-bef0-71478c0a515d\build2.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:6332
-
-
-
C:\Users\Admin\AppData\Local\67b58568-8e36-4662-bef0-71478c0a515d\build3.exe"C:\Users\Admin\AppData\Local\67b58568-8e36-4662-bef0-71478c0a515d\build3.exe"5⤵
- Executes dropped EXE
PID:6044 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"6⤵
- DcRat
- Creates scheduled task(s)
PID:6204
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1444.exeC:\Users\Admin\AppData\Local\Temp\1444.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Loads dropped DLL
PID:88428
-
-
C:\Users\Admin\AppData\Local\Temp\20C8.exeC:\Users\Admin\AppData\Local\Temp\20C8.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:15872 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"2⤵
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name3⤵PID:3412
-
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\2761.dll1⤵
- Suspicious use of WriteProcessMemory
PID:43740 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\2761.dll2⤵
- Loads dropped DLL
PID:51036
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:54072
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:68004
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe1⤵
- Executes dropped EXE
PID:6844 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"2⤵
- DcRat
- Creates scheduled task(s)
PID:6992
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize2KB
MD55f0a548198075b4cd8c891c5c0f45e4c
SHA1c3dd48a91f5a4dfbecd2a9e5802a8e5d8623aab6
SHA256bcb8d4f0e605ffe557f9f3d23291e2212f39acfa1df9f24331a4075810555839
SHA5128ade693197f9ca350f7c549312de77d70ef362dd3772a9ebb86c30dc7311d047bac0b9e1b517001b4e470271f7f181313f87eeae5b7a71ec5b7be5380525e22f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD5cb19ea31ccbd0203dd87e096916c57fa
SHA1cab9da6765c414006fc24a26afe3d9faed3da46c
SHA256f2c2e4c4cb0138ea54016a5b4e248a37f10c3ce22ad3ac85f8509a9692d0394b
SHA51220b5e6d75aa6340e47bb723541ede1ca9a54b8df916e3b9ae6e27ae869dfd13605feb400e0c847974594e126b9852dcb1785f55fc93ba10abcdef93ef71f5b36
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize488B
MD5f1effd71c7220a43430ce1f18b8d2b83
SHA1243e0a0b58bc972b97497960f37dc7d8d5c7ccab
SHA2561f3bdd38beb97f0818d6c7c36df563a284a69e1d389a84258395f5bb8afc493a
SHA5122008f26184057c6e93029e2f16d3164fdd32d512fb93aef6100610add45fd5582648a09050911b9b23ea00d81fc7d4214b3ca00e0be50a80fc686d71ba79636c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD562da3c83e041570c0a27d9e7e7401775
SHA118220a56c4869f4ed704746b3107def53bc8d64a
SHA256b158351d1e4b33db1249ef0de8928f982afe724166bcb57d3f1a9af7f07dcdac
SHA51292fe31be1a26e41c851efd81b55ea5579a21f55d3e7711a1ed6f82d5e53fbe21be3af247739df326ce3c086fef1ddf54ae1410d5b234a323ee0c14e4adaa68e4
-
Filesize
418KB
MD5bc47d3a0d4a74adc40b3a7035344becb
SHA1dd80bbe70106b62ea58924173a364cc936a0b1f4
SHA25606d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169
SHA5124a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4
-
Filesize
418KB
MD5bc47d3a0d4a74adc40b3a7035344becb
SHA1dd80bbe70106b62ea58924173a364cc936a0b1f4
SHA25606d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169
SHA5124a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4
-
Filesize
418KB
MD5bc47d3a0d4a74adc40b3a7035344becb
SHA1dd80bbe70106b62ea58924173a364cc936a0b1f4
SHA25606d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169
SHA5124a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
804KB
MD5882a96452e0073218ab82ebc8844281b
SHA1e36ad67193b1e3175290d68284eea511d5bb2a17
SHA256398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60
SHA512e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482
-
Filesize
2.5MB
MD599ea18707cb7f61e6bf3786fbcde6e1a
SHA1c09027e682f02dde830c7a46b7b0abd9f77d494f
SHA2568a4bbf48c2a52917b43037f21d752f9c951f6f79610f5760bb4dd528bfaa9026
SHA5128e3cb87e10a294eb7deb576380b8cf08af52a4c37a31bbd4c913ba93acd6b5f7dcd1d71784ef815606fa3c1c0b807f9ccf0b95780a3eda0735134dc6d9fdb0a9
-
Filesize
2.5MB
MD599ea18707cb7f61e6bf3786fbcde6e1a
SHA1c09027e682f02dde830c7a46b7b0abd9f77d494f
SHA2568a4bbf48c2a52917b43037f21d752f9c951f6f79610f5760bb4dd528bfaa9026
SHA5128e3cb87e10a294eb7deb576380b8cf08af52a4c37a31bbd4c913ba93acd6b5f7dcd1d71784ef815606fa3c1c0b807f9ccf0b95780a3eda0735134dc6d9fdb0a9
-
Filesize
4.3MB
MD52d15abcdb5de415d9c0207dec739b0c5
SHA1bf55ab060271af30c0cfb4957456f1fb3855cf81
SHA256d9afb8bbca758ba120b6c1c51e45168d08ce6c4af8506139c7530ee2f094ca57
SHA512c1da3a0126add57548f3551c0ab59daa37dd87ebee05c2b9f1dedac855890fc617991239562d6749fc97520b080c8af412d0a293bdba6dffd62a9e1e150d5a34
-
Filesize
4.3MB
MD52d15abcdb5de415d9c0207dec739b0c5
SHA1bf55ab060271af30c0cfb4957456f1fb3855cf81
SHA256d9afb8bbca758ba120b6c1c51e45168d08ce6c4af8506139c7530ee2f094ca57
SHA512c1da3a0126add57548f3551c0ab59daa37dd87ebee05c2b9f1dedac855890fc617991239562d6749fc97520b080c8af412d0a293bdba6dffd62a9e1e150d5a34
-
Filesize
1.5MB
MD5f00bd800ac435d01168b059946ef9deb
SHA1d64cbf43577e896943e0f88fffb8c737e98dd552
SHA25682d8404a410a769d3730385dc35157dd452475d3a846fc7780d6589e39a7cffb
SHA512188f75b2566f9a670e05d7a55f988e8bd1f1422a93f70127bd9681642f72ccbefe7b56d04da76476393f6ab151c12f8c08ba7d6622bcd8d2fa4cebb019ece612
-
Filesize
804KB
MD5882a96452e0073218ab82ebc8844281b
SHA1e36ad67193b1e3175290d68284eea511d5bb2a17
SHA256398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60
SHA512e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482
-
Filesize
804KB
MD5882a96452e0073218ab82ebc8844281b
SHA1e36ad67193b1e3175290d68284eea511d5bb2a17
SHA256398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60
SHA512e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482
-
Filesize
804KB
MD5882a96452e0073218ab82ebc8844281b
SHA1e36ad67193b1e3175290d68284eea511d5bb2a17
SHA256398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60
SHA512e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482
-
Filesize
804KB
MD5882a96452e0073218ab82ebc8844281b
SHA1e36ad67193b1e3175290d68284eea511d5bb2a17
SHA256398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60
SHA512e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482
-
Filesize
804KB
MD5882a96452e0073218ab82ebc8844281b
SHA1e36ad67193b1e3175290d68284eea511d5bb2a17
SHA256398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60
SHA512e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1
-
Filesize
1.5MB
MD5f00bd800ac435d01168b059946ef9deb
SHA1d64cbf43577e896943e0f88fffb8c737e98dd552
SHA25682d8404a410a769d3730385dc35157dd452475d3a846fc7780d6589e39a7cffb
SHA512188f75b2566f9a670e05d7a55f988e8bd1f1422a93f70127bd9681642f72ccbefe7b56d04da76476393f6ab151c12f8c08ba7d6622bcd8d2fa4cebb019ece612