Analysis

  • max time kernel
    93s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-01-2022 04:08

General

  • Target

    REvil_07_04_2021_121KB.exe

  • Size

    120KB

  • MD5

    726d948d365cb9db1dfd84a30203a642

  • SHA1

    78ed4bcf9c0aca8d14b25da2e679a91c48dd6797

  • SHA256

    d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6

  • SHA512

    bd17f2b265c30f0d9ddc60e01026f21ad6b6355f68b762b14b3e8882a90de0a20970f77105a2515a7cb4a0d1429f3a70cdf40d4247384592d36da6f2907a690a

Malware Config

Extracted

Path

C:\6940r65b-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 6940r65b. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Data leak [+] First of all we have uploaded more then 70 GB archived data from your file server and SQL server Example of data: - Accounting - Finance - Personal Data - Banking data - Confidential files And more other... Our blog: http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ Read what happens to those who do not pay. We are ready: - To provide you the evidence of stolen data - To give you universal decrypting tool for all encrypted files. - To delete all the stolen data. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/89829C75164FEAA2 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/89829C75164FEAA2 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Ej1CmRBslhl/bpfSOn0di4r7r+jmb1PFCP40LNPfwFPNbM+fos4Zc440lHSXQFSo iGw9p+C+TH76IUUi5k/oXtBTikRLIW4/xQSvXwlT37UKiAyqaAfnIxYKe9o4Sfoi 4XuCcBEwof5W50M16GBbYAcjH4LAcdIuP9YXbtfpiqSEAAsZ2ST7wGziT1PPkul4 WxBf8RNk5kHHtI+mX6/SEWTjnsWffyE4K90Ie3lA0OXeYmnYEnlZXDbs514x/RNa S3Kz1ZK0qgoE6e7JFYVK+vv8nq3SzKQaEhaLaQoT/0TaQOqXtIqG/XBYW3T9AzyH oemoZ2s6TIXrT/R5ftuUcDEt2hKDvJVPB8KZmoGEBqT199NNj+hu8zEOSE0Y0KXc v9Rx3JmGEzGreXmjAuPfFevnfuRiOjBQvm3oeskmWqNdgNAAcYm1tJ/oskA5kS4u s8H546lW4zx1Tg+BBBIgwzWbqmxJvOoNnDGhSt41OHAuHQ8smp61F0tzLYAv2no8 UP8aN/oO1627HiwZJ1BAPY3ze8b/IKjbxAIk5L1qpi4lStUyNORnX5sgWVuQ243F Gr6Eooaqg7DRMVV9a3t4cJVqjNOZ0Fxrflt3ML41wJmG3Hem6n1R8ZH3IEqakTfF xQRw5/TpSDHl5bLIbwzEd63qkmFRoXcRnhj71xRV46RSQzNYGObrfym31DJk4sXR IiXC6/sH4xYZ0L1tAIEQqkfA9R4zRTBIgXi655wUfNlY6CQkv064BsWFnVqt60m8 qRxI6A9mBAB3hkBJayOvsTJ8PD/I6Db5Zb1hLnopbjq324AvsMjANghoRCoZc82b xHKel5Bhh03l7bYU+jil+WJqbUtUdQoObSUBTGphjbiWzri5ySvsxVpIMy/prtx1 0l2k2r2pyEiNawzMkBpj4V5ZuMqQ+sWPV9uBlFihzJhbuxUwpSgdZHfbm6UdEvYK b1qMwEFg23Jz0GxaZRE0kY4alvwJWtBFLkGW3i2iGvte+vw3+2sb6oaG2vwuZREi nyuEW23esZK1P0NgMFq72hpwhA4ptc4qoI9/hEy0T1r0X88qPutFMNy4XNapJQxR B72ECTftBG/oCkvXLN+CvTLcIOa12sbLhqhTNd7SLbV/b8wVWyrPSNFXs4F3Po2d MEZ0RIadHOMu87P32Odx62cPJ11Qv38rKjKZnHWdEu+yjZR1B2mQviWu5skigDyJ 4razNspOlEd6iOsMP2DFcolUhutzml4EaOKBmh+nHLGsE/ei6w+tWWwUQgXma1b2 00JDTfIqd8hD/HxcAkL1pb1Pyz4jUyCg ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/89829C75164FEAA2

http://decoder.re/89829C75164FEAA2

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\REvil_07_04_2021_121KB.exe
    "C:\Users\Admin\AppData\Local\Temp\REvil_07_04_2021_121KB.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2980
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1540
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3528
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xc0,0x108,0x7ff8d5434f50,0x7ff8d5434f60,0x7ff8d5434f70
        2⤵
          PID:752
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1680 /prefetch:2
          2⤵
            PID:3664
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1964 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2108
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2340 /prefetch:8
            2⤵
              PID:3232
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2964 /prefetch:1
              2⤵
                PID:368
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3096 /prefetch:1
                2⤵
                  PID:680
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4356 /prefetch:8
                  2⤵
                    PID:4560
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4620 /prefetch:8
                    2⤵
                      PID:4664
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4736 /prefetch:8
                      2⤵
                        PID:4672
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4876
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5072 /prefetch:8
                        2⤵
                          PID:4940
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4376 /prefetch:8
                          2⤵
                            PID:4972
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4476 /prefetch:8
                            2⤵
                              PID:5040
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4420 /prefetch:8
                              2⤵
                                PID:5060
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4532 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5052
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5212 /prefetch:8
                                2⤵
                                  PID:1268
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5368 /prefetch:8
                                  2⤵
                                    PID:4208
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5396 /prefetch:8
                                    2⤵
                                      PID:2548
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5624 /prefetch:8
                                      2⤵
                                        PID:4336
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:1
                                        2⤵
                                          PID:4612
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:1
                                          2⤵
                                            PID:2124
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:1
                                            2⤵
                                              PID:3896
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4536 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:464
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                                              2⤵
                                                PID:3324
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4400 /prefetch:8
                                                2⤵
                                                  PID:4960
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                                  2⤵
                                                    PID:4996
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3036 /prefetch:8
                                                    2⤵
                                                      PID:4836
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:1
                                                      2⤵
                                                        PID:5060
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2872 /prefetch:1
                                                        2⤵
                                                          PID:4312
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5588 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1728
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3096 /prefetch:1
                                                          2⤵
                                                            PID:2564
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5208 /prefetch:8
                                                            2⤵
                                                              PID:4304
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3188 /prefetch:8
                                                              2⤵
                                                                PID:1248
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:1504
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2084 /prefetch:8
                                                                2⤵
                                                                  PID:4556
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1652,11930103575164726814,11059707830032893975,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3160 /prefetch:8
                                                                  2⤵
                                                                    PID:4052
                                                                  • C:\Users\Admin\Downloads\Advanced_IP_Scanner_2.5.3850.exe
                                                                    "C:\Users\Admin\Downloads\Advanced_IP_Scanner_2.5.3850.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:4588
                                                                • C:\Windows\system32\vssvc.exe
                                                                  C:\Windows\system32\vssvc.exe
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3228
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:2208
                                                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                                                    1⤵
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2400
                                                                  • C:\Windows\system32\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe"
                                                                    1⤵
                                                                      PID:4652
                                                                      • C:\Windows\system32\ipconfig.exe
                                                                        ipconfig /all
                                                                        2⤵
                                                                        • Gathers network information
                                                                        PID:4472
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
                                                                      1⤵
                                                                        PID:4828

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Credential Access

                                                                      Credentials in Files

                                                                      1
                                                                      T1081

                                                                      Discovery

                                                                      Query Registry

                                                                      2
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      4
                                                                      T1082

                                                                      Collection

                                                                      Data from Local System

                                                                      1
                                                                      T1005

                                                                      Impact

                                                                      Defacement

                                                                      1
                                                                      T1491

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                        MD5

                                                                        7bd7cb2ee623db5effb11919a9366f15

                                                                        SHA1

                                                                        3070a4ddd03b67d5b3cf7137c40866be2cebff63

                                                                        SHA256

                                                                        f1cb00994c79572be4d7fb91e38c2ff65227ded8166b68c1c2f1272f3f6cd43f

                                                                        SHA512

                                                                        96a957f29bf40bd818edfdb4ba70f8f0a8275e0374b9c7ae21eebc8fd8f4d290d7366d5a492ec0d99d9ad456eb852083b0bc50aa0677f4271277160c09af51fc

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                                                                        MD5

                                                                        15acf9d718c03a79e776c0d4cc36e5dc

                                                                        SHA1

                                                                        0edd4825652aa67dcac6660ded5f8849348bdf1b

                                                                        SHA256

                                                                        48450b06cf22baee74421463efe0a12c206f7f7a2d4a48aadbe9f28f0ad6686d

                                                                        SHA512

                                                                        e524c5a6e266edae731d41a5f7b737888a9ae7cbc0972df688707c1725e6477cbff0b1718b86d2c2fc83d9c088d450d7166e3bc2d3a9bca55525c1d64501b916

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                                                                        MD5

                                                                        b608d407fc15adea97c26936bc6f03f6

                                                                        SHA1

                                                                        953e7420801c76393902c0d6bb56148947e41571

                                                                        SHA256

                                                                        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                                                                        SHA512

                                                                        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account-journal
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG
                                                                        MD5

                                                                        c908b0a57af1595b5c40c230bbc5f983

                                                                        SHA1

                                                                        2358ef05ac67c203e349ccd4f72b0408442e0792

                                                                        SHA256

                                                                        724ddeb7810089fe568ddceb141fbea1f26dbfcffa404690b49d1f430e4019cd

                                                                        SHA512

                                                                        13122c70937efde53572081d2c0eebb4123b9c406d6ab95a91a55766a80f6d1cb479bcff8308d3415529b95624bedcac1939b6caab4fb930053a5fd3f4212174

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
                                                                        MD5

                                                                        0d9f70652007603a81c7847dc3cee8da

                                                                        SHA1

                                                                        4a7c8341cfd657f31314690bfd9bd8f51030c5b5

                                                                        SHA256

                                                                        a705d9d26ed11df2f38e6c25557ccb83916b8598fe92d2ad25868f9ae89844f7

                                                                        SHA512

                                                                        27e34f4b5077a9bb58f30d2447c43d2ae877495bda975b33f405d5d08d03a009bf67bd24abcf70838934f17f1ec66ed1b98429ad96997cae68d0f1e0bf9ea4cc

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG
                                                                        MD5

                                                                        2c0f027a1c202a3b782083e6e5dacee8

                                                                        SHA1

                                                                        3d99c4d78cef49e42e40c67f4fa0ab310d4077b1

                                                                        SHA256

                                                                        74e1ee309549460c879fe4ddaa6e059bae6b0ba644d4a335b4290e85e7253e62

                                                                        SHA512

                                                                        c852638301bcc9db3e7a8a53c0df7b8432458773c9a28430788ddcc0c772eac45f87e0c2a53055cf29a58fee585c5417c69299fe5c8eeabaec124b5ce46df7c7

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Trust Tokens
                                                                        MD5

                                                                        43f06b0ad880f55e7a1c011072e643b3

                                                                        SHA1

                                                                        12f8734a47346647f92ff769c91a7ec5c63ee648

                                                                        SHA256

                                                                        ec9199fbe747bf8c1a20865bd553017277777a6035497c92b17cb758ce2aee0f

                                                                        SHA512

                                                                        91b020d508f814bc80add0d0423cc98010c5cb696e744e09219748db4d2b6f4a8f701b619e9832fdedf91e5d7dbbc2cd78cb75c57f9c5a06707b1dc47ceaf987

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Trust Tokens-journal
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version
                                                                        MD5

                                                                        b63048c4e7e52c52053d25da30d9c5ab

                                                                        SHA1

                                                                        679a44d402f5ec24605719e06459f5a707989187

                                                                        SHA256

                                                                        389caa40ea458e84bc624a9af1e0dec60fa652b2db2b81c09b1dfe22822cc3d1

                                                                        SHA512

                                                                        e86c58c5a25e24f21ad79ed526a90c120a09c115f4820663bd2ebbc59e7bb1c4c418267eb77645522aa20b2c1b53fba8e31690db7bae9b21e4eff3db06316359

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.acl
                                                                        MD5

                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                        SHA1

                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                        SHA256

                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                        SHA512

                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                        MD5

                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                        SHA1

                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                        SHA256

                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                        SHA512

                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.exc
                                                                        MD5

                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                        SHA1

                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                        SHA256

                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                        SHA512

                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                      • C:\Users\Admin\Downloads\Advanced_IP_Scanner_2.5.3850.exe
                                                                        MD5

                                                                        564f1b6f045b8be4df8f048dadffac41

                                                                        SHA1

                                                                        78344820b68d77e20af12121d188eb1a2cda5e24

                                                                        SHA256

                                                                        d7f76926fb4b12d73a7970051ee16a243eb80f894626992ab290cb928a23da4c

                                                                        SHA512

                                                                        b06270b881154f4dfb4d8e647bd70925627dcb10642eb7de39378e74f937301247c07d40b0f28bc72281fbb30b1c55ad4a804459dd0fdfa5b48b59f5c0ccc118

                                                                      • C:\Users\Admin\Downloads\Advanced_IP_Scanner_2.5.3850.exe
                                                                        MD5

                                                                        035ae8ab4056389eb2e7fdac24a8d282

                                                                        SHA1

                                                                        8e3e0f0dbc2da5de5daa248c0f9b0da7102dbc1d

                                                                        SHA256

                                                                        2a20133b0856a43549456e023d9935c6b0ffb280809e39658e0e98f9d300c955

                                                                        SHA512

                                                                        c7591aa5cc3fba1020bff5da8cf41b0f04dab5792af943df3001d5ad4624ab534d3dda954a8a3850fe95376e51b1225d50839dd480358fbb9843dc3765149dc0

                                                                      • \??\pipe\crashpad_3528_DYVJETJFYXMNIHQA
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e