Overview
overview
10Static
static
VirtualBox...on.exe
windows10-2004-x64
10license.txt
windows10-2004-x64
1readme_1013790.txt
windows10-2004-x64
1zsys-maste...ig.yml
windows10-2004-x64
3zsys-maste...s.yaml
windows10-2004-x64
3zsys-maste...s.yaml
windows10-2004-x64
3zsys-maste...y.yaml
windows10-2004-x64
3zsys-maste...ignore
windows10-2004-x64
3zsys-maste...ata.go
windows10-2004-x64
3zsys-maste...ion.go
windows10-2004-x64
3zsys-maste...mon.go
windows10-2004-x64
3zsys-maste...est.go
windows10-2004-x64
3zsys-maste...ysd.go
windows10-2004-x64
3zsys-maste...ain.go
windows10-2004-x64
3zsys-maste...est.go
windows10-2004-x64
3zsys-maste...ATE.md
windows10-2004-x64
3zsys-maste...ot.png
windows10-2004-x64
3zsys-maste...ze.yml
windows10-2004-x64
3zsys-maste...ld.yml
windows10-2004-x64
3zsys-maste...at.yml
windows10-2004-x64
3zsys-maste...sh.yml
windows10-2004-x64
3zsys-maste...st.yml
windows10-2004-x64
3zsys-maste...ignore
windows10-2004-x64
3zsys-maste...ignore
windows10-2004-x64
3zsys-maste...ignore
windows10-2004-x64
3Resubmissions
23/01/2023, 13:41
230123-qzjg9add79 1027/12/2022, 17:22
221227-vxl8ksfd97 1027/12/2022, 17:10
221227-vprhbsae8t 10Analysis
-
max time kernel
508s -
max time network
545s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27/12/2022, 17:22
Static task
static1
Behavioral task
behavioral1
Sample
VirtualBox 7.0-Download_Old_Builds - About - Documentation.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral2
Sample
license.txt
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
readme_1013790.txt
Resource
win10v2004-20220901-en
Behavioral task
behavioral4
Sample
zsys-master/.github/ISSUE_TEMPLATE/config.yml
Resource
win10v2004-20221111-en
Behavioral task
behavioral5
Sample
zsys-master/.github/workflows/auto-updates.yaml
Resource
win10v2004-20221111-en
Behavioral task
behavioral6
Sample
zsys-master/.github/workflows/commands.yaml
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
zsys-master/.github/workflows/repo-quality.yaml
Resource
win10v2004-20221111-en
Behavioral task
behavioral8
Sample
zsys-master/.gitignore
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
zsys-master/cmd/zsysd/client/userdata.go
Resource
win10v2004-20220901-en
Behavioral task
behavioral10
Sample
zsys-master/cmd/zsysd/client/version.go
Resource
win10v2004-20221111-en
Behavioral task
behavioral11
Sample
zsys-master/cmd/zsysd/cmdhandler/common.go
Resource
win10v2004-20220812-en
Behavioral task
behavioral12
Sample
zsys-master/cmd/zsysd/cmdhandler/suggest.go
Resource
win10v2004-20221111-en
Behavioral task
behavioral13
Sample
zsys-master/cmd/zsysd/daemon/zsysd.go
Resource
win10v2004-20221111-en
Behavioral task
behavioral14
Sample
zsys-master/cmd/zsysd/main.go
Resource
win10v2004-20220812-en
Behavioral task
behavioral15
Sample
zsys-master/internal/authorizer/internal_test.go
Resource
win10v2004-20220901-en
Behavioral task
behavioral16
Sample
zsys-master/yaru_widgets.dart-main/.github/PULL_REQUEST_TEMPLATE.md
Resource
win10v2004-20221111-en
Behavioral task
behavioral17
Sample
zsys-master/yaru_widgets.dart-main/.github/images/screenshot.png
Resource
win10v2004-20221111-en
Behavioral task
behavioral18
Sample
zsys-master/yaru_widgets.dart-main/.github/workflows/analyze.yml
Resource
win10v2004-20221111-en
Behavioral task
behavioral19
Sample
zsys-master/yaru_widgets.dart-main/.github/workflows/build.yml
Resource
win10v2004-20220812-en
Behavioral task
behavioral20
Sample
zsys-master/yaru_widgets.dart-main/.github/workflows/format.yml
Resource
win10v2004-20220812-en
Behavioral task
behavioral21
Sample
zsys-master/yaru_widgets.dart-main/.github/workflows/publish.yml
Resource
win10v2004-20220901-en
Behavioral task
behavioral22
Sample
zsys-master/yaru_widgets.dart-main/.github/workflows/test.yml
Resource
win10v2004-20221111-en
Behavioral task
behavioral23
Sample
zsys-master/yaru_widgets.dart-main/.gitignore
Resource
win10v2004-20220812-en
Behavioral task
behavioral24
Sample
zsys-master/yaru_widgets.dart-main/example/.gitignore
Resource
win10v2004-20220812-en
Behavioral task
behavioral25
Sample
zsys-master/yaru_widgets.dart-main/example/linux/.gitignore
Resource
win10v2004-20220812-en
General
-
Target
VirtualBox 7.0-Download_Old_Builds - About - Documentation.exe
-
Size
727.0MB
-
MD5
8d10972d8f4c00b6811783823e2e3ec6
-
SHA1
f6c86e26b6e55c71a02ee932bb0bae7200feaae1
-
SHA256
ab378c4f2a52e1c4a5e199917e37a4d58a4f2c0d7585bb6f68f353d4018aba8c
-
SHA512
27636191bd6c1da31cf0fee717c6fd612b2b5aa8b65e9ffa85566852abc6e12860b89baf3e50aeb6b2138a220d3bc737e6fa53b16983de3d04df5a9c239bfb97
-
SSDEEP
12288:JgWkSNSTtX+5kOzIGgn/5HY5o8e3Fu3R+ZysWra9PtdBtSt6x4fOddti1ySgJly8:fkSy+510TnDPPvit6x4wi1ySgJlWVO
Malware Config
Signatures
-
Detect rhadamanthys stealer shellcode 2 IoCs
resource yara_rule behavioral1/memory/4472-137-0x0000000030860000-0x000000003087D000-memory.dmp family_rhadamanthys behavioral1/memory/4472-143-0x0000000030860000-0x000000003087D000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 33 2852 rundll32.exe 34 2852 rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 2852 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20221227183555.pma setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\4d109c49-25d7-4d3f-bd5b-9fa41f7b4155.tmp setup.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4632 2852 WerFault.exe 81 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1312 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2852 rundll32.exe 2852 rundll32.exe 2852 rundll32.exe 2852 rundll32.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2972 msedge.exe 2972 msedge.exe 3604 msedge.exe 3604 msedge.exe 3124 identity_helper.exe 3124 identity_helper.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2180 taskmgr.exe Token: SeSystemProfilePrivilege 2180 taskmgr.exe Token: SeCreateGlobalPrivilege 2180 taskmgr.exe Token: 33 2180 taskmgr.exe Token: SeIncBasePriorityPrivilege 2180 taskmgr.exe Token: SeDebugPrivilege 4540 taskmgr.exe Token: SeSystemProfilePrivilege 4540 taskmgr.exe Token: SeCreateGlobalPrivilege 4540 taskmgr.exe Token: 33 4540 taskmgr.exe Token: SeIncBasePriorityPrivilege 4540 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 1312 NOTEPAD.EXE 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe -
Suspicious use of SendNotifyMessage 58 IoCs
pid Process 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 2180 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe 4540 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4472 wrote to memory of 2852 4472 VirtualBox 7.0-Download_Old_Builds - About - Documentation.exe 81 PID 4472 wrote to memory of 2852 4472 VirtualBox 7.0-Download_Old_Builds - About - Documentation.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 89 PID 3604 wrote to memory of 3092 3604 msedge.exe 89 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 4360 3604 msedge.exe 93 PID 3604 wrote to memory of 2972 3604 msedge.exe 94 PID 3604 wrote to memory of 2972 3604 msedge.exe 94 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 PID 3604 wrote to memory of 3064 3604 msedge.exe 95 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirtualBox 7.0-Download_Old_Builds - About - Documentation.exe"C:\Users\Admin\AppData\Local\Temp\VirtualBox 7.0-Download_Old_Builds - About - Documentation.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\system32\rundll32.exe"C:\Users\Admin\AppData\Roaming\nsis_unse578722.dll",PrintUIEntry |5CQkOhiAAAA|1TKr5GsMwYD|67sDqg8OAAl|xYmwxC0TNSO|1k8B3tZkgiyf2sAZQByAG4XAP9sADMAMgAuAOVkHwBs8|AtBVgAT|8AOQBEAFoAUO8AQQA0NwBjAGG|ADcAdQBWLQJZ|0iD7CjoBAIA|wBIg8Qow8zM|8xMiUQkGEiJ|1QkEEiJTCQI|lkBSItEJDBIidsEJH0BOEhrAAhIb8dEJBAtAesOfQFfEEiDwAGLARB9AbdASDmSAHMlmwOL|wwkSAPISIvB10iLTKcBVHcAA9H|SIvKigmICOv9wWIFZUiLBCVg|vPwM8lIi1AYSP870XQ2SIPCIP9IiwJIO8J0Kv9mg3hIGHUaTP+LQFBmQYM4a7t0Bw0RS3UIDRB4|xAudAVIiwDrr9VIi0j5AMFmAED|U1VWV0FUQVXvQVZBV1kBZoE5|01aTYv4TIvyv0iL2Q+F|PPwTP9jSTxBgTwJUL9FAAAPherz8EHvi4QJiPPwhcBIv408AQ+E1mYRg3e8CYwtAQ+Ex|Pw|0SLZyBEi18c|4t3JESLTxhM|wPhTAPZSAPx|zPJRYXJD4Sk|vPwTYvEQYsQRf8z0kgD04oChP|AdB1BwcoND3u+wPYAAUQD0LsR|3XsQYH6qvwN|3x0DoPBAUmD|8AEQTvJc2nr|8aLwQ+3DE5F|4ssi0wD63RY+zPtphB0UUGLFP69ANMzyYoCTIvfwusPwcnEEQPI3uEQAUGKANEQ7TN|wDP2QTsMttwQ|qIAg8YBg|gIcv|u6wpIi8tB|3|VSYkE94PF4BB|xAQ7bxhyr2IB|0FfQV5BXUFc719eXVsvF0iB7PtgAWAAi+noZv7|||9IhcAPhJnWcSBMjasBiycQyDP3|+ibeSCNXwRM|41FQjPSi8v|91QkaHwgTIvgD+uEbHEgRaQQM8CLfdONIEiJfCQgoiD9cHwgSIvwD4RM|HEgoiBQSI1WCER|jUdASI2MJIERv0iL2Oh8|XogjatWSNogEN4hzPPw6P1n6yBEiwaNVwj0PSCiIFjGIYmEJIDagxLd8|CLDtYgWIljjCRtEQMwjSDoMesgv0yLXTqLrCkySPuLnBYyTIlkJDj|RI1nbEk77EjehiAwTIlcgAGEJE3cgxGGjuMh3yDwrBO|SIvT6Of8ATCK3ZxzMkiNhHMyQYD|8yFJi8xEMBj+oAKD6QF184G8|nMyIVJleHVKi3eEJPQeMZQk+PPw|wPCSDvocjVB|zvUdjBEjUlAP0kr1EG4AJQAoiA9QMYi+HQXRLQwvjHvSI1TbI0gTSvEu+hsgDBIi86iIHg|SIX|dBRMjDAXMX9IjUwkQLoD8|Cf|9dIgcRwIV0kAAEA2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:2852 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2852 -s 5443⤵
- Program crash
PID:4632
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 444 -p 2852 -ip 28521⤵PID:1956
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2180
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\ReadRevoke.ps1xml1⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:1312
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\DenyConnect.mht1⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8adec46f8,0x7ff8adec4708,0x7ff8adec47182⤵PID:3092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,17921936742410985645,4922646549248637477,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:22⤵PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2188,17921936742410985645,4922646549248637477,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2188,17921936742410985645,4922646549248637477,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2748 /prefetch:82⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17921936742410985645,4922646549248637477,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:2232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17921936742410985645,4922646549248637477,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2188,17921936742410985645,4922646549248637477,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5172 /prefetch:82⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2188,17921936742410985645,4922646549248637477,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3856 /prefetch:82⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,17921936742410985645,4922646549248637477,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5660 /prefetch:82⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:4992 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x28c,0x290,0x294,0x268,0x298,0x7ff7c4bc5460,0x7ff7c4bc5470,0x7ff7c4bc54803⤵PID:364
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,17921936742410985645,4922646549248637477,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5660 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17921936742410985645,4922646549248637477,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:12⤵PID:1888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17921936742410985645,4922646549248637477,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:12⤵PID:4416
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1928
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
58KB
MD5664e46926466a2d4c9b87540f4853c39
SHA1b172d1c2bde331770b0a944fcf6a9e2d75ded66b
SHA25692a7c3296a561fb39798f821173e69d1feff44ff3a84caa4c6bb890945e79488
SHA5121490ee65220c71a9f445df4b0f34d0c7bd3ece2e58253cfa3194d34e813843e0f71ea7bce0f0ae562a620334fdf3589262ca2f3209414936aa28a365db64ff03
-
Filesize
58KB
MD5664e46926466a2d4c9b87540f4853c39
SHA1b172d1c2bde331770b0a944fcf6a9e2d75ded66b
SHA25692a7c3296a561fb39798f821173e69d1feff44ff3a84caa4c6bb890945e79488
SHA5121490ee65220c71a9f445df4b0f34d0c7bd3ece2e58253cfa3194d34e813843e0f71ea7bce0f0ae562a620334fdf3589262ca2f3209414936aa28a365db64ff03