Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27/12/2022, 17:12
Static task
static1
Behavioral task
behavioral1
Sample
21435654752f2a2db10ac63c9b61e477fd884d2550de35703c7bdd22498ad0b9.exe
Resource
win10v2004-20221111-en
General
-
Target
21435654752f2a2db10ac63c9b61e477fd884d2550de35703c7bdd22498ad0b9.exe
-
Size
1.0MB
-
MD5
b68fe64e90757a2d9530d664ee66fabf
-
SHA1
fd588196a81589841f00e4b6102e3c901034590b
-
SHA256
21435654752f2a2db10ac63c9b61e477fd884d2550de35703c7bdd22498ad0b9
-
SHA512
67491a8f304b74c019cd8759a29d17c4dccd32d8e7e26dd0e001084549537bfa89ae0c65318f0dc0fb0abe62b3cbc179f921cbb78ece263246cde736bf5eafe3
-
SSDEEP
24576:v2hNGcRXYuVvtupq33M3WVSvQ8wWDm58xaNPyrc:v26MrT383OMQj+S8xcPyr
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 10 4856 rundll32.exe 11 4856 rundll32.exe 39 4856 rundll32.exe 41 4856 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ccloud_retina\Parameters\ServiceDll = "C:\\Program Files (x86)\\Google\\Temp\\ccloud_retina.dll最" rundll32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ccloud_retina\ImagePath = "C:\\Windows\\system32\\svchost.exe -k LocalService" rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 4856 rundll32.exe 1000 svchost.exe 4008 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4856 set thread context of 3852 4856 rundll32.exe 91 -
Drops file in Program Files directory 24 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\main.css rundll32.exe File opened for modification C:\Program Files\7-Zip\7z.exe rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_shared.gif rundll32.exe File created C:\Program Files (x86)\Google\Temp\nppdf32.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\cryptocme.dll rundll32.exe File created C:\Program Files (x86)\Google\Temp\cryptocme.dll rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-filesystem-l1-1-0.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\main.css rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_same_reviewers.gif rundll32.exe File created C:\Program Files (x86)\Google\Temp\review_same_reviewers.gif rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-time-l1-1-0.dll rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\nppdf32.dll rundll32.exe File created C:\Program Files (x86)\Google\Temp\ccloud_retina.dll rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\IA2Marshal.dll rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\DirectInk.dll rundll32.exe File created C:\Program Files (x86)\Google\Temp\DirectInk.dll rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4452 4916 WerFault.exe 81 -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision svchost.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\0904BED2C189A2BC11B862E9137270992C5702D1 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\0904BED2C189A2BC11B862E9137270992C5702D1\Blob = 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 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 1000 svchost.exe 1000 svchost.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 1000 svchost.exe 1000 svchost.exe 1000 svchost.exe 1000 svchost.exe 1000 svchost.exe 1000 svchost.exe 4856 rundll32.exe 4856 rundll32.exe 1000 svchost.exe 1000 svchost.exe 1000 svchost.exe 1000 svchost.exe 1000 svchost.exe 1000 svchost.exe 1000 svchost.exe 1000 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4856 rundll32.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3852 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4916 wrote to memory of 4856 4916 21435654752f2a2db10ac63c9b61e477fd884d2550de35703c7bdd22498ad0b9.exe 82 PID 4916 wrote to memory of 4856 4916 21435654752f2a2db10ac63c9b61e477fd884d2550de35703c7bdd22498ad0b9.exe 82 PID 4916 wrote to memory of 4856 4916 21435654752f2a2db10ac63c9b61e477fd884d2550de35703c7bdd22498ad0b9.exe 82 PID 4856 wrote to memory of 3852 4856 rundll32.exe 91 PID 4856 wrote to memory of 3852 4856 rundll32.exe 91 PID 4856 wrote to memory of 3852 4856 rundll32.exe 91 PID 4856 wrote to memory of 2876 4856 rundll32.exe 92 PID 4856 wrote to memory of 2876 4856 rundll32.exe 92 PID 4856 wrote to memory of 2876 4856 rundll32.exe 92 PID 4856 wrote to memory of 864 4856 rundll32.exe 95 PID 4856 wrote to memory of 864 4856 rundll32.exe 95 PID 4856 wrote to memory of 864 4856 rundll32.exe 95 PID 1000 wrote to memory of 4008 1000 svchost.exe 100 PID 1000 wrote to memory of 4008 1000 svchost.exe 100 PID 1000 wrote to memory of 4008 1000 svchost.exe 100 PID 4856 wrote to memory of 4768 4856 rundll32.exe 101 PID 4856 wrote to memory of 4768 4856 rundll32.exe 101 PID 4856 wrote to memory of 4768 4856 rundll32.exe 101 PID 4856 wrote to memory of 476 4856 rundll32.exe 103 PID 4856 wrote to memory of 476 4856 rundll32.exe 103 PID 4856 wrote to memory of 476 4856 rundll32.exe 103 PID 4856 wrote to memory of 660 4856 rundll32.exe 105 PID 4856 wrote to memory of 660 4856 rundll32.exe 105 PID 4856 wrote to memory of 660 4856 rundll32.exe 105 PID 4856 wrote to memory of 4888 4856 rundll32.exe 107 PID 4856 wrote to memory of 4888 4856 rundll32.exe 107 PID 4856 wrote to memory of 4888 4856 rundll32.exe 107 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\21435654752f2a2db10ac63c9b61e477fd884d2550de35703c7bdd22498ad0b9.exe"C:\Users\Admin\AppData\Local\Temp\21435654752f2a2db10ac63c9b61e477fd884d2550de35703c7bdd22498ad0b9.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qfyshwqueqdpai.tmp",Dioeeedresq2⤵
- Blocklisted process makes network request
- Sets DLL path for service in the registry
- Sets service image path in registry
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4856 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 140263⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:3852
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2876
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:864
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4768
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:476
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:660
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4888
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 5562⤵
- Program crash
PID:4452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4916 -ip 49161⤵PID:4892
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3640
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k LocalService1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "c:\program files (x86)\google\temp\ccloud_retina.dll",mVdC2⤵
- Loads dropped DLL
- Checks processor information in registry
PID:4008
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
792KB
MD51b9e243af4e17800835aaebe91899131
SHA1174340594efeb287db6cbe6de4e541c553758855
SHA25695e4055cd5ba1cd729d37c74f64cdb9029a3c46bcbdcf394b9a2c3707f531dc4
SHA5125fa5991909de75bd244fd951dd43314c043340b7100f8120568b7650a59905784acf2d83a46682ad2f3c32934836578dc7a54e6a4897e2d50ade8c7e326b0d2c
-
Filesize
792KB
MD51b9e243af4e17800835aaebe91899131
SHA1174340594efeb287db6cbe6de4e541c553758855
SHA25695e4055cd5ba1cd729d37c74f64cdb9029a3c46bcbdcf394b9a2c3707f531dc4
SHA5125fa5991909de75bd244fd951dd43314c043340b7100f8120568b7650a59905784acf2d83a46682ad2f3c32934836578dc7a54e6a4897e2d50ade8c7e326b0d2c
-
Filesize
3.5MB
MD52690bdde02491ec80eac077998e9a4fb
SHA14cfbdc588c0f5dbd00baa433216d7df86af4c8be
SHA256e607d81816a8d3abc20cf0c394c751fa5dfe4053874c4dd5dec029f59e20173f
SHA512b90a4e89376be50f2a9051a7e4a0c7b694102faed102f710ca8c7ab80a90ee7ca72531ef5418f522f14f923bb149e942950283c96077ed8232bfad70b31303d3
-
C:\ProgramData\{0222BCDE-1250-CD5F-F334-C7FEF4A3D675}\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe.xml
Filesize17KB
MD588edd5a41ab82f584c96038657f61fa0
SHA17196dd2233a620172932cbe75afc1eae004de540
SHA256fc79e5ee3a80f00498b8be20796daacc279aee43b522cf3a968266c629e27ff5
SHA512d75a11ab48d11114c753a1cb7c1cb3ef19e5b5e90818d6842278d28d72d85582aabfbcf324af94abc1fe47ed7b1d7cfd9660852dc59f9026f812a662adfbee4d
-
Filesize
10KB
MD501c9f9a623fc35be445dde3e94c2dfaa
SHA1a018155617cf96d2337b151513e05f6531f7aba4
SHA256b9fad09698d5891e5f3d9e707895540f47cb0f480c21732a41fdb6ef2cc0f84d
SHA51274303d4e827e974e59d7f4f6fc82f3092ff3d64616c3d17392987b23163761218d9516623349c87d728499011bc9867e7bd121f973f01d2cf70626c1eae8149a
-
Filesize
8KB
MD521340b30b50bf39023c82c3f5f7e2191
SHA1be30fd0676ee73ad765b60a8260b16fbb5aee75b
SHA25644b356799549f16cb20a4bdd111b599c48d8f0ee05441e2a12999fa0e45a9ec4
SHA5124b75fd293d2c659503d59045d5953c1d75d559775effc5babe0d358b15c1805cc4e6709940a647128da2cfbf191d8abee7c0f643b38858a80d6adcb7e66ffcaf
-
Filesize
64KB
MD5fcd6bcb56c1689fcef28b57c22475bad
SHA11adc95bebe9eea8c112d40cd04ab7a8d75c4f961
SHA256de2f256064a0af797747c2b97505dc0b9f3df0de4f489eac731c23ae9ca9cc31
SHA51273e4153936dab198397b74ee9efc26093dda721eaab2f8d92786891153b45b04265a161b169c988edb0db2c53124607b6eaaa816559c5ce54f3dbc9fa6a7a4b2
-
Filesize
58KB
MD530d7062e069bc0a9b34f4034090c1aae
SHA1e5fcedd8e4cc0463c0bc6912b1791f2876e28a61
SHA25624e77f244b0743e311b0fc97f06513a0cecf6560e92f9c6f164288a152d32000
SHA51285dd6c916d48804a24dbbad0f4b4842453ac31a692905f8f2f34112eaa1bbf062a825d45ed5d800bbc4663a28b0b5003ebd5fa54991cf846f1028e929ea06de6
-
Filesize
792KB
MD5822d3ead416a1a85cb96e65f65cd5ae2
SHA1af32b69e2835d1cacdadb97ae6dfafccc32d1837
SHA25672bdb3a06dca8458ac9aedf06785b2d7b95a19f8b9f3f8f5be2eb4744e9c5d1d
SHA51248d0d61efd51fd2d8eb04d990b4a5b3ca34c916199d3b0a3b135d2089e028ee37f5145e4705fb75da77eaabbe12f8c4ea55775a41e1b1c68a90ce68b8c2a7260
-
Filesize
792KB
MD5822d3ead416a1a85cb96e65f65cd5ae2
SHA1af32b69e2835d1cacdadb97ae6dfafccc32d1837
SHA25672bdb3a06dca8458ac9aedf06785b2d7b95a19f8b9f3f8f5be2eb4744e9c5d1d
SHA51248d0d61efd51fd2d8eb04d990b4a5b3ca34c916199d3b0a3b135d2089e028ee37f5145e4705fb75da77eaabbe12f8c4ea55775a41e1b1c68a90ce68b8c2a7260
-
Filesize
792KB
MD51b9e243af4e17800835aaebe91899131
SHA1174340594efeb287db6cbe6de4e541c553758855
SHA25695e4055cd5ba1cd729d37c74f64cdb9029a3c46bcbdcf394b9a2c3707f531dc4
SHA5125fa5991909de75bd244fd951dd43314c043340b7100f8120568b7650a59905784acf2d83a46682ad2f3c32934836578dc7a54e6a4897e2d50ade8c7e326b0d2c