Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
31-12-2022 15:41
Static task
static1
Behavioral task
behavioral1
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win10v2004-20221111-en
General
-
Target
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
-
Size
473KB
-
MD5
f83fb9ce6a83da58b20685c1d7e1e546
-
SHA1
01c459b549c1c2a68208d38d4ba5e36d29212a4f
-
SHA256
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684
-
SHA512
934ec9073a28b90e8df785bef49f224789da59f83729208b92dba0503e2894b3f48ed04b20de1ba49374b1cd26f0c87e8e5ab79e817258135e3be2c171f3f396
-
SSDEEP
12288:v6l/7FpnaeoQbRLBYdunMCayql4YcQD+AgJbAWgjbgpQ:CDna43YAKl4Yci+AggEpQ
Malware Config
Extracted
C:\DECRYPT-FILES.html
Extracted
C:\Users\Public\Desktop\DECRYPT-FILES.html
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 14 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc Process File renamed C:\Users\Admin\Pictures\UpdateBlock.png => C:\Users\Admin\Pictures\UpdateBlock.png.2oqPG e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\DismountPublish.tif => C:\Users\Admin\Pictures\DismountPublish.tif.DcUdwIh e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File opened for modification C:\Users\Admin\Pictures\ResumeUnpublish.tiff e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\OutCheckpoint.crw => C:\Users\Admin\Pictures\OutCheckpoint.crw.EdDy e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\PublishRead.png => C:\Users\Admin\Pictures\PublishRead.png.EdDy e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\ResumeUnpublish.tiff => C:\Users\Admin\Pictures\ResumeUnpublish.tiff.HHzx e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\StepProtect.raw => C:\Users\Admin\Pictures\StepProtect.raw.2oqPG e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\UnprotectPop.raw => C:\Users\Admin\Pictures\UnprotectPop.raw.2oqPG e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\BackupConvertFrom.tif => C:\Users\Admin\Pictures\BackupConvertFrom.tif.Q4M8d1p e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\ConvertFind.tif => C:\Users\Admin\Pictures\ConvertFind.tif.Q4M8d1p e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\EnableComplete.crw => C:\Users\Admin\Pictures\EnableComplete.crw.DcUdwIh e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\MeasureSelect.tif => C:\Users\Admin\Pictures\MeasureSelect.tif.EdDy e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\CompressHide.png => C:\Users\Admin\Pictures\CompressHide.png.Q4M8d1p e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\SearchNew.png => C:\Users\Admin\Pictures\SearchNew.png.HHzx e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Drops startup file 2 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.html e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hto4atnse.dat e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\123456789.bmp" e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 400d8afe361dd901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "379269944" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\User Preferences\2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81 = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c22a6460ed16594dbcac918189f34123000000000200000000001066000000010000200000004debb1dfec8295c61e4217223fab2eeaf86057fdb8e466689c2bddd3d8d29211000000000e80000000020000200000008dba32e489b3140bec937c2983ce93dd1b0ad94ad39cf8062e43b21d98cd616f100000008321f2003bc59e2eb4fb8934dbe261b3400000006a7c8893a922db888e338ba3579cee750ac681651bb99a07c0914678f4fcf31246ad9f46626f232228d5a60ff9a1632a8d66c86739e95cda3e1d9d31411ba401 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{29246C31-892A-11ED-85E0-FE41811C61F5} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\User Preferences iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\User Preferences\88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977 = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c22a6460ed16594dbcac918189f3412300000000020000000000106600000001000020000000a431ef0f0a749e973f7b4aaa9278e17a5640d8de54ef6b1325c1e96835324464000000000e80000000020000200000005dc43a7d9415724674162415d70492ae467bcdddc3e283df25ce72fad263465c20000000cf1747a48e73839ca123ef7df3ff6bba1a5f26ff1b06a0dd24f05ffce4be76bc4000000036180a94ce3e83bead60188078e5471dc18ce166505d0488170429b8b8971280c6804efb50a92565149596878e8af684603246ae9874586f2560689c0af2f64f iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exepid Process 816 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exevssvc.exewmic.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1176 wmic.exe Token: SeSecurityPrivilege 1176 wmic.exe Token: SeTakeOwnershipPrivilege 1176 wmic.exe Token: SeLoadDriverPrivilege 1176 wmic.exe Token: SeSystemProfilePrivilege 1176 wmic.exe Token: SeSystemtimePrivilege 1176 wmic.exe Token: SeProfSingleProcessPrivilege 1176 wmic.exe Token: SeIncBasePriorityPrivilege 1176 wmic.exe Token: SeCreatePagefilePrivilege 1176 wmic.exe Token: SeBackupPrivilege 1176 wmic.exe Token: SeRestorePrivilege 1176 wmic.exe Token: SeShutdownPrivilege 1176 wmic.exe Token: SeDebugPrivilege 1176 wmic.exe Token: SeSystemEnvironmentPrivilege 1176 wmic.exe Token: SeRemoteShutdownPrivilege 1176 wmic.exe Token: SeUndockPrivilege 1176 wmic.exe Token: SeManageVolumePrivilege 1176 wmic.exe Token: 33 1176 wmic.exe Token: 34 1176 wmic.exe Token: 35 1176 wmic.exe Token: SeIncreaseQuotaPrivilege 1176 wmic.exe Token: SeSecurityPrivilege 1176 wmic.exe Token: SeTakeOwnershipPrivilege 1176 wmic.exe Token: SeLoadDriverPrivilege 1176 wmic.exe Token: SeSystemProfilePrivilege 1176 wmic.exe Token: SeSystemtimePrivilege 1176 wmic.exe Token: SeProfSingleProcessPrivilege 1176 wmic.exe Token: SeIncBasePriorityPrivilege 1176 wmic.exe Token: SeCreatePagefilePrivilege 1176 wmic.exe Token: SeBackupPrivilege 1176 wmic.exe Token: SeRestorePrivilege 1176 wmic.exe Token: SeShutdownPrivilege 1176 wmic.exe Token: SeDebugPrivilege 1176 wmic.exe Token: SeSystemEnvironmentPrivilege 1176 wmic.exe Token: SeRemoteShutdownPrivilege 1176 wmic.exe Token: SeUndockPrivilege 1176 wmic.exe Token: SeManageVolumePrivilege 1176 wmic.exe Token: 33 1176 wmic.exe Token: 34 1176 wmic.exe Token: 35 1176 wmic.exe Token: SeBackupPrivilege 268 vssvc.exe Token: SeRestorePrivilege 268 vssvc.exe Token: SeAuditPrivilege 268 vssvc.exe Token: SeIncreaseQuotaPrivilege 908 wmic.exe Token: SeSecurityPrivilege 908 wmic.exe Token: SeTakeOwnershipPrivilege 908 wmic.exe Token: SeLoadDriverPrivilege 908 wmic.exe Token: SeSystemProfilePrivilege 908 wmic.exe Token: SeSystemtimePrivilege 908 wmic.exe Token: SeProfSingleProcessPrivilege 908 wmic.exe Token: SeIncBasePriorityPrivilege 908 wmic.exe Token: SeCreatePagefilePrivilege 908 wmic.exe Token: SeBackupPrivilege 908 wmic.exe Token: SeRestorePrivilege 908 wmic.exe Token: SeShutdownPrivilege 908 wmic.exe Token: SeDebugPrivilege 908 wmic.exe Token: SeSystemEnvironmentPrivilege 908 wmic.exe Token: SeRemoteShutdownPrivilege 908 wmic.exe Token: SeUndockPrivilege 908 wmic.exe Token: SeManageVolumePrivilege 908 wmic.exe Token: 33 908 wmic.exe Token: 34 908 wmic.exe Token: 35 908 wmic.exe Token: SeIncreaseQuotaPrivilege 908 wmic.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid Process 236 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid Process 236 iexplore.exe 236 iexplore.exe 584 IEXPLORE.EXE 584 IEXPLORE.EXE 584 IEXPLORE.EXE 584 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exeiexplore.exedescription pid Process procid_target PID 816 wrote to memory of 1176 816 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 27 PID 816 wrote to memory of 1176 816 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 27 PID 816 wrote to memory of 1176 816 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 27 PID 816 wrote to memory of 1176 816 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 27 PID 816 wrote to memory of 908 816 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 32 PID 816 wrote to memory of 908 816 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 32 PID 816 wrote to memory of 908 816 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 32 PID 816 wrote to memory of 908 816 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 32 PID 236 wrote to memory of 584 236 iexplore.exe 40 PID 236 wrote to memory of 584 236 iexplore.exe 40 PID 236 wrote to memory of 584 236 iexplore.exe 40 PID 236 wrote to memory of 584 236 iexplore.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\wbem\wmic.exe"C:\w\ns\..\..\Windows\u\xm\..\..\system32\k\nikq\..\..\wbem\x\pm\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Windows\system32\wbem\wmic.exe"C:\jxq\kvd\..\..\Windows\vol\..\system32\puw\..\wbem\bcwc\fnsr\gke\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:268
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:1532
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5101⤵PID:640
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Public\Desktop\DECRYPT-FILES.html1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:236 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:584
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD53cec68e7be057292ae56b2deefa47e95
SHA101440639310f18edb8706678201598476a022700
SHA2561d3717838f8c0b5e9406d30fce79af12f8a840b0c4dca958ef33ac335e672423
SHA51250bae73605834293e8ab10f50f5972bb6154123bc84d1c0f355e30886d415c5bc906ea97bdc85c6da0e17af22ec0207c7f6a698387042ee03a3dd44f38aac78a
-
Filesize
6KB
MD53cec68e7be057292ae56b2deefa47e95
SHA101440639310f18edb8706678201598476a022700
SHA2561d3717838f8c0b5e9406d30fce79af12f8a840b0c4dca958ef33ac335e672423
SHA51250bae73605834293e8ab10f50f5972bb6154123bc84d1c0f355e30886d415c5bc906ea97bdc85c6da0e17af22ec0207c7f6a698387042ee03a3dd44f38aac78a
-
Filesize
6KB
MD53cec68e7be057292ae56b2deefa47e95
SHA101440639310f18edb8706678201598476a022700
SHA2561d3717838f8c0b5e9406d30fce79af12f8a840b0c4dca958ef33ac335e672423
SHA51250bae73605834293e8ab10f50f5972bb6154123bc84d1c0f355e30886d415c5bc906ea97bdc85c6da0e17af22ec0207c7f6a698387042ee03a3dd44f38aac78a
-
Filesize
601B
MD59269c8d1cae42cae6833d0f58b4ce7f0
SHA1a2c2b95d50c0cd4ecf8f678fc5226b7e9400a285
SHA25628bf4c8bd0026ce73c6db8c332013184d154a66a649dc910e4b926d900cbf65f
SHA512c693247ddbda7ed47b8d8a0836f18383fec0e1b77d4e4d27ac49951559ab6736984be43d7fa68db7842b2cfffc8b0c95a3dc6d195b9552ecee7f3b769b7fb47c
-
Filesize
6KB
MD53cec68e7be057292ae56b2deefa47e95
SHA101440639310f18edb8706678201598476a022700
SHA2561d3717838f8c0b5e9406d30fce79af12f8a840b0c4dca958ef33ac335e672423
SHA51250bae73605834293e8ab10f50f5972bb6154123bc84d1c0f355e30886d415c5bc906ea97bdc85c6da0e17af22ec0207c7f6a698387042ee03a3dd44f38aac78a