Analysis
-
max time kernel
810s -
max time network
814s -
platform
windows10-1703_x64 -
resource
win10-20220901-es -
resource tags
arch:x64arch:x86image:win10-20220901-eslocale:es-esos:windows10-1703-x64systemwindows -
submitted
03/01/2023, 16:05
Static task
static1
Behavioral task
behavioral1
Sample
winrar-x64-591es.exe
Resource
win10-20220901-es
Behavioral task
behavioral2
Sample
winrar-x64-591es.exe
Resource
win10v2004-20221111-es
Errors
General
-
Target
winrar-x64-591es.exe
-
Size
3.2MB
-
MD5
00e28636d3ec03f9ed9779adf3fd1082
-
SHA1
9355aa490e49f4dc0ee2e88bd37da5aac2528814
-
SHA256
58b996dc1da30e4202b68b660bd9662c136ec8c994cc3f1ceabac6fed3b1e773
-
SHA512
8e90e6eec17d5492a2d99ba3bb9223b5907a05fec00d24cebc565759f738454e5fbd7042e7de12edafb4e2ceac41c8768a22034266737cf273a59003638c981e
-
SSDEEP
98304:hrTOBfKEHp56QvnPGdkcjKlrki0q0ly5kr5Hhx:hrpEyCnPBgif0l+krVhx
Malware Config
Extracted
cryptbot
http://xunbip25.top/gate.php
Signatures
-
Modifies system executable filetype association 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR32 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe -
Blocklisted process makes network request 5 IoCs
flow pid Process 278 5024 rundll32.exe 280 5024 rundll32.exe 282 5024 rundll32.exe 284 5024 rundll32.exe 286 5024 rundll32.exe -
Executes dropped EXE 19 IoCs
pid Process 3172 uninstall.exe 1504 ChromeRecovery.exe 1776 WinRAR.exe 5064 WinRAR.exe 328 WinRAR.exe 4848 WinRAR.exe 1032 AppSetup.exe 2236 WinRAR.exe 1924 mchost.exe 1404 WinRAR.exe 1564 AppSetup.exe 4720 AppSetup.exe 2244 AppSetup.exe 1164 AppSetup.exe 4320 AppSetup.exe 3860 AppSetup.exe 2600 AppSetup.exe 4052 AppSetup.exe 2144 AppSetup.exe -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Active Setup\Installed Components EXPLORER.EXE -
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32\ = "C:\\Program Files\\WinRAR\\rarext.dll" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32\ThreadingModel = "Apartment" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32 uninstall.exe -
Loads dropped DLL 1 IoCs
pid Process 2712 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: EXPLORER.EXE -
Maps connected drives based on registry 3 TTPs 20 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 AppSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum AppSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum AppSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum AppSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum AppSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 AppSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum AppSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 AppSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum AppSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 AppSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 AppSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum AppSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 AppSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum AppSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 AppSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 AppSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 AppSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum AppSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 AppSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum AppSetup.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WinRAR\zip64.sfx winrar-x64-591es.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\AppFile.rar chrome.exe File created C:\Program Files\WinRAR\Descript.ion winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\Descript.ion winrar-x64-591es.exe File created C:\Program Files\WinRAR\7zxa.dll winrar-x64-591es.exe File created C:\Program Files\WinRAR\WinCon.sfx winrar-x64-591es.exe File opened for modification C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1072_1017113993\manifest.json elevation_service.exe File opened for modification C:\Program Files\WinRAR\Rar.exe winrar-x64-591es.exe File created C:\Program Files\WinRAR\rarext.lng winrar-x64-591es.exe File created C:\Program Files\WinRAR\winrar.chm winrar-x64-591es.exe File created C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1072_1017113993\ChromeRecoveryCRX.crx elevation_service.exe File opened for modification C:\Program Files\WinRAR winrar-x64-591es.exe File created C:\Program Files\WinRAR\RarFiles.lst winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\Uninstall.exe winrar-x64-591es.exe File created C:\Program Files\WinRAR\zip64.sfx winrar-x64-591es.exe File created C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1072_1017113993\ChromeRecovery.exe elevation_service.exe File opened for modification C:\Program Files\WinRAR\rarext.lng winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\uninstall.lng winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\default64.sfx winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\WinCon.sfx winrar-x64-591es.exe File created C:\Program Files\WinRAR\__tmp_rar_sfx_access_check_240558828 winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\Uninstall.lst winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\rar.lng winrar-x64-591es.exe File created C:\Program Files\WinRAR\zipnew.dat uninstall.exe File opened for modification C:\Program Files\WinRAR\Rar.txt winrar-x64-591es.exe File created C:\Program Files\WinRAR\Uninstall.exe winrar-x64-591es.exe File created C:\Program Files\WinRAR\WinRAR.exe winrar-x64-591es.exe File created C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1072_1017113993\manifest.json elevation_service.exe File opened for modification C:\Program Files\WinRAR\UnRAR.exe winrar-x64-591es.exe File created C:\Program Files\WinRAR\rar.lng winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\Novedades.txt winrar-x64-591es.exe File created C:\Program Files\WinRAR\Rar.txt winrar-x64-591es.exe File created C:\Program Files\WinRAR\RarExt.dll winrar-x64-591es.exe File created C:\Program Files\WinRAR\uninstall.lng winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\Order.htm winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\RarFiles.lst winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\RarExt.dll winrar-x64-591es.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Readme.txt chrome.exe File created C:\Program Files\WinRAR\winrar.lng winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\default.sfx winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\winrar.chm winrar-x64-591es.exe File created C:\Program Files\WinRAR\Novedades.txt winrar-x64-591es.exe File created C:\Program Files\WinRAR\licencia.rtf winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\licencia.rtf winrar-x64-591es.exe File created C:\Program Files\WinRAR\UnRAR.exe winrar-x64-591es.exe File opened for modification C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1072_1017113993\_metadata\verified_contents.json elevation_service.exe File created C:\Program Files\WinRAR\Leame.txt winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\RarExt32.dll winrar-x64-591es.exe File created C:\Program Files\WinRAR\default64.sfx winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\zip.sfx winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\WinRAR.exe winrar-x64-591es.exe File created C:\Program Files\WinRAR\wincon64.sfx winrar-x64-591es.exe File created C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1072_1017113993\_metadata\verified_contents.json elevation_service.exe File created C:\Program Files\WinRAR\Uninstall.lst winrar-x64-591es.exe File created C:\Program Files\WinRAR\Rar.exe winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\winrar.lng winrar-x64-591es.exe File created C:\Program Files\WinRAR\default.sfx winrar-x64-591es.exe File opened for modification C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1072_1017113993\ChromeRecovery.exe elevation_service.exe File created C:\Program Files\WinRAR\Order.htm winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\7zxa.dll winrar-x64-591es.exe File created C:\Program Files\WinRAR\RarExt32.dll winrar-x64-591es.exe File created C:\Program Files\WinRAR\zip.sfx winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\Leame.txt winrar-x64-591es.exe File opened for modification C:\Program Files\WinRAR\wincon64.sfx winrar-x64-591es.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4272278488\3302449443.pri EXPLORER.EXE File created C:\Windows\rescache\_merged\4272278488\3302449443.pri SecHealthUI.exe File created C:\Windows\rescache\_merged\4272278488\3302449443.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe File created C:\Windows\rescache\_merged\2717123927\3950266016.pri EXPLORER.EXE File created C:\Windows\rescache\_merged\1601268389\3877292338.pri SearchUI.exe File created C:\Windows\rescache\_merged\4032412167\2900507189.pri EXPLORER.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3664 756 WerFault.exe 205 -
Checks SCSI registry key(s) 3 TTPs 29 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 EXPLORER.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags EXPLORER.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 EXPLORER.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Capabilities EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 EXPLORER.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID EXPLORER.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID EXPLORER.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 EXPLORER.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 EXPLORER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 EXPLORER.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities EXPLORER.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID EXPLORER.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags EXPLORER.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AppSetup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AppSetup.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 AppSetup.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3172 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1356 timeout.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchUI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchUI.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" WinRAR.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\TypedURLs taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch WinRAR.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r12 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r18\ = "WinRAR" uninstall.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell EXPLORER.EXE Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "56" SearchUI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\shell\open\command\ = "\"C:\\Program Files\\WinRAR\\WinRAR.exe\" \"%1\"" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\DragDropHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.rar uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r03\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cab uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\DropHandler\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shell\open\command uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r06 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r07 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lha\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.xz uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.uue uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.uu uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.zipx uninstall.exe Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202 EXPLORER.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r15\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shell uninstall.exe Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 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 EXPLORER.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR32 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shell\open\command uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance WinRAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance WinRAR.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cab\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tgz uninstall.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "359" SearchUI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tbz2 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.taz\ = "WinRAR" uninstall.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchUI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r24 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r27 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.lzh uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.tbz2\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.xz\ = "WinRAR" uninstall.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings WinRAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r23\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bz2\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.tbz\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.z\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.zipx\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\DropHandler\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance WinRAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance EXPLORER.EXE Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.cortana SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "23" SearchUI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r14 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.001 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance WinRAR.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r22 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\DefaultIcon uninstall.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 368 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4736 chrome.exe 4736 chrome.exe 2168 chrome.exe 2168 chrome.exe 660 chrome.exe 660 chrome.exe 2172 chrome.exe 2172 chrome.exe 2524 chrome.exe 2524 chrome.exe 2124 chrome.exe 2124 chrome.exe 3364 chrome.exe 3364 chrome.exe 1672 chrome.exe 1672 chrome.exe 2168 chrome.exe 2168 chrome.exe 2672 chrome.exe 2672 chrome.exe 1176 chrome.exe 1176 chrome.exe 1176 chrome.exe 1176 chrome.exe 1164 chrome.exe 1164 chrome.exe 3536 chrome.exe 3536 chrome.exe 4288 chrome.exe 4288 chrome.exe 520 chrome.exe 520 chrome.exe 4920 chrome.exe 4920 chrome.exe 1032 AppSetup.exe 1032 AppSetup.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 6 IoCs
pid Process 1776 WinRAR.exe 5064 WinRAR.exe 328 WinRAR.exe 4848 WinRAR.exe 4520 EXPLORER.EXE 3624 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 24 IoCs
pid Process 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 192 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 192 AUDIODG.EXE Token: SeDebugPrivilege 3624 taskmgr.exe Token: SeSystemProfilePrivilege 3624 taskmgr.exe Token: SeCreateGlobalPrivilege 3624 taskmgr.exe Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE Token: SeCreatePagefilePrivilege 4520 EXPLORER.EXE Token: SeShutdownPrivilege 4520 EXPLORER.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 5064 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 328 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 4848 WinRAR.exe 4848 WinRAR.exe 4848 WinRAR.exe 4848 WinRAR.exe 4848 WinRAR.exe 4848 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 1776 WinRAR.exe 2236 WinRAR.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 2168 chrome.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 3624 taskmgr.exe 4520 EXPLORER.EXE 4520 EXPLORER.EXE 4520 EXPLORER.EXE -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 2596 winrar-x64-591es.exe 2596 winrar-x64-591es.exe 3172 uninstall.exe 1776 WinRAR.exe 1776 WinRAR.exe 4776 SearchUI.exe 4776 SearchUI.exe 4776 SearchUI.exe 4520 EXPLORER.EXE 756 SecHealthUI.exe 4792 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2596 wrote to memory of 3172 2596 winrar-x64-591es.exe 67 PID 2596 wrote to memory of 3172 2596 winrar-x64-591es.exe 67 PID 2168 wrote to memory of 4656 2168 chrome.exe 76 PID 2168 wrote to memory of 4656 2168 chrome.exe 76 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4708 2168 chrome.exe 78 PID 2168 wrote to memory of 4736 2168 chrome.exe 77 PID 2168 wrote to memory of 4736 2168 chrome.exe 77 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79 PID 2168 wrote to memory of 5044 2168 chrome.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\winrar-x64-591es.exe"C:\Users\Admin\AppData\Local\Temp\winrar-x64-591es.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Program Files\WinRAR\uninstall.exe"C:\Program Files\WinRAR\uninstall.exe" /setup2⤵
- Modifies system executable filetype association
- Executes dropped EXE
- Registers COM server for autorun
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3172
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4780
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff9afa04f50,0x7ff9afa04f60,0x7ff9afa04f702⤵PID:4656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1652 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1552 /prefetch:22⤵PID:4708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2252 /prefetch:82⤵PID:5044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2632 /prefetch:12⤵PID:4004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2616 /prefetch:12⤵PID:4724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:12⤵PID:4420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4304 /prefetch:82⤵PID:4024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4436 /prefetch:82⤵PID:1900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4444 /prefetch:82⤵PID:5052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4492 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5096 /prefetch:82⤵PID:2232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4296 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5184 /prefetch:82⤵PID:1296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5180 /prefetch:82⤵PID:1688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5196 /prefetch:82⤵PID:4324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:12⤵PID:2132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5100 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4408 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4976 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1732 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=776 /prefetch:82⤵PID:2600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2136 /prefetch:82⤵PID:1356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2452 /prefetch:82⤵PID:3396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1356 /prefetch:82⤵PID:796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2460 /prefetch:82⤵PID:2928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4464 /prefetch:82⤵PID:4276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4380 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3488 /prefetch:82⤵PID:4896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4704 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3784 /prefetch:82⤵PID:2388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4368 /prefetch:82⤵PID:2124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2436 /prefetch:82⤵PID:4988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2444 /prefetch:82⤵PID:4436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1656 /prefetch:82⤵PID:64
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4804 /prefetch:82⤵PID:4828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4680 /prefetch:82⤵PID:4832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5336 /prefetch:82⤵PID:4648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4372 /prefetch:82⤵PID:3728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4392 /prefetch:82⤵PID:3364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4396 /prefetch:82⤵PID:216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5164 /prefetch:82⤵PID:4144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4600 /prefetch:82⤵PID:200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4476 /prefetch:82⤵PID:1360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2152 /prefetch:82⤵PID:2616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4648 /prefetch:82⤵PID:3980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2300 /prefetch:12⤵PID:164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2900 /prefetch:12⤵PID:3528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:12⤵PID:4200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3740 /prefetch:12⤵PID:3784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:12⤵PID:668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2860 /prefetch:12⤵PID:1292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2300 /prefetch:82⤵PID:1844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2932 /prefetch:12⤵PID:1188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1624 /prefetch:12⤵PID:4184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:3208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:12⤵PID:824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4576 /prefetch:82⤵PID:5104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:12⤵PID:4112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5764 /prefetch:82⤵PID:368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:12⤵PID:2260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2912 /prefetch:12⤵PID:1396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:12⤵PID:2880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2168 /prefetch:82⤵PID:4848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:4980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2944 /prefetch:12⤵PID:1672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:12⤵PID:812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2260 /prefetch:12⤵PID:4296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3108 /prefetch:12⤵PID:4664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:4872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4708 /prefetch:82⤵PID:952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4744 /prefetch:82⤵PID:4716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5520 /prefetch:82⤵PID:3984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3744 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3100 /prefetch:82⤵
- Drops file in Program Files directory
PID:3536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4432 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5936 /prefetch:82⤵PID:1920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3744 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4920
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\Admin\Downloads\CKX64_Pass-55551_NewFileV9.rar"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1776 -
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\Admin\AppData\Local\Temp\Rar$DIa1776.28444\AppFile.rar3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:5064
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Rar$DIa1776.35393\Readme.txt3⤵PID:2916
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\Admin\AppData\Local\Temp\Rar$DIa1776.36406\AppFile.rar3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\Rar$EXb4848.42775\AppSetup.exe"C:\Users\Admin\AppData\Local\Temp\Rar$EXb4848.42775\AppSetup.exe"4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1032 -
C:\Windows\SysWOW64\cmd.exe/C schtasks /create /tn \Mozilla\ryewu /tr """"C:\Users\Admin\AppData\Roaming\uwxku\mchost.exe""" """C:\Users\Admin\AppData\Roaming\uwxku\mchost.chm"""" /du 9700:20 /sc once /st 00:05 /ri 1 /f5⤵PID:2948
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \Mozilla\ryewu /tr """"C:\Users\Admin\AppData\Roaming\uwxku\mchost.exe""" """C:\Users\Admin\AppData\Roaming\uwxku\mchost.chm"""" /du 9700:20 /sc once /st 00:05 /ri 1 /f6⤵
- Creates scheduled task(s)
PID:3172
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\Rar$EXb4848.42775\AppSetup.exe"5⤵PID:1176
-
C:\Windows\SysWOW64\timeout.exetimeout -t 56⤵
- Delays execution with timeout.exe
PID:1356
-
-
-
-
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\Admin\AppData\Local\Temp\Rar$DIa1776.46442\AppFile.rar3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2236
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5568 /prefetch:82⤵PID:1508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5764 /prefetch:82⤵PID:3328
-
-
C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"1⤵
- Drops file in Program Files directory
PID:1072 -
C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1072_1017113993\ChromeRecovery.exe"C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1072_1017113993\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={fbb15b81-1206-4efa-8ed8-8c52ae44db04} --system2⤵
- Executes dropped EXE
PID:1504
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3c41⤵
- Suspicious use of AdjustPrivilegeToken
PID:192
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\Admin\Desktop\AppFile.rar"1⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:328
-
C:\Users\Admin\AppData\Roaming\uwxku\mchost.exeC:\Users\Admin\AppData\Roaming\uwxku\mchost.exe "C:\Users\Admin\AppData\Roaming\uwxku\mchost.chm"1⤵
- Executes dropped EXE
PID:1924
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Readme.txt1⤵
- Opens file in notepad (likely ransom note)
PID:368
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\Admin\Desktop\AppFile.rar" C:\Users\Admin\Desktop\1⤵
- Executes dropped EXE
PID:1404
-
C:\Users\Admin\Desktop\AppSetup.exe"C:\Users\Admin\Desktop\AppSetup.exe"1⤵
- Executes dropped EXE
- Maps connected drives based on registry
PID:1564
-
C:\Users\Admin\Desktop\AppSetup.exe"C:\Users\Admin\Desktop\AppSetup.exe"1⤵
- Executes dropped EXE
- Maps connected drives based on registry
PID:4720
-
C:\Users\Admin\Desktop\AppSetup.exe"C:\Users\Admin\Desktop\AppSetup.exe"1⤵
- Executes dropped EXE
- Maps connected drives based on registry
PID:2244
-
C:\Users\Admin\Desktop\AppSetup.exe"C:\Users\Admin\Desktop\AppSetup.exe"1⤵
- Executes dropped EXE
- Maps connected drives based on registry
PID:1164
-
C:\Users\Admin\Desktop\AppSetup.exe"C:\Users\Admin\Desktop\AppSetup.exe"1⤵
- Executes dropped EXE
- Maps connected drives based on registry
PID:4320
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" cryptext.dll,CryptExtOpenCAT C:\Users\Admin\Desktop\Uses of Additional Files\WinAll\BeholdTV\beholder.cat1⤵
- Blocklisted process makes network request
PID:5024
-
C:\Users\Admin\Desktop\AppSetup.exe"C:\Users\Admin\Desktop\AppSetup.exe"1⤵
- Executes dropped EXE
- Maps connected drives based on registry
PID:3860
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:3624 -
C:\Windows\EXPLORER.EXE"C:\Windows\EXPLORER.EXE"2⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4520 -
C:\Users\Admin\Desktop\AppSetup.exe"C:\Users\Admin\Desktop\AppSetup.exe"3⤵
- Executes dropped EXE
- Maps connected drives based on registry
PID:2600
-
-
C:\Users\Admin\Desktop\AppSetup.exe"C:\Users\Admin\Desktop\AppSetup.exe"3⤵
- Executes dropped EXE
- Maps connected drives based on registry
PID:4052
-
-
C:\Users\Admin\Desktop\AppSetup.exe"C:\Users\Admin\Desktop\AppSetup.exe"3⤵
- Executes dropped EXE
- Maps connected drives based on registry
PID:2144
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4776
-
C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe"C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:756 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 756 -s 16842⤵
- Program crash
PID:3664
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3ab1855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4792
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
253KB
MD549ac3c96d270702a27b4895e4ce1f42a
SHA155b90405f1e1b72143c64113e8bc65608dd3fd76
SHA25682aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f
SHA512b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0
-
Filesize
249KB
MD5b7ae165e69cf6f6029cfe9d5d1644224
SHA11208b7649eeb56c9b89cd09e8ceea8bb8b08fe3e
SHA256e3d5291b8b88c243ab963d23c313da87ff7826b3666ce909cbeb5de59ef28b6a
SHA5127f91c922199ef5700d50ddec1d497f781dbba0bb1f00e20593af6ceabaecf6bf111b1e592c0df046328613ed32e3e40f937307f24459b1e4c7a550e39a07314f
-
Filesize
237KB
MD534b7036ea53d23711bffe2213b6dd711
SHA16bb35854b5228ee91a07b26b7d71633234983045
SHA25627606be754720df4e990dbdc204917755c8f3da866e2c800ef553ccd15f4394b
SHA51266767117068fa8f3aaa7b6ab2393e5e203d5295f5656d3f69255d1f10d29d22713b9bff2c02eb80ed7d7c39c85e2bc216b8d9df123095f79e8df3af3326f9371
-
Filesize
397KB
MD52224e053b0ba6170bd050c2bfb6804e9
SHA1d5ab5c7b043e21c3da3885fd37864d90abcdeca5
SHA256036230fa3d92bbeadb0dd0271a5ccd4d0be11cdcb35e7a1ec40c1defc24ff8b6
SHA5120577d78b2e273bc505df99ce4c324a803a36f20b620a6e10484cf2ff5f3a73825a51e34138a7b20d2d0aff6a048373121240e64d1cff4a4cf4be002603398de0
-
Filesize
2.3MB
MD537948f932446a796c0fbafd27f7275e7
SHA10a32bfc734cbe150ef007757237865520cb06392
SHA2561443087a9a757fdef4aee9f16bcd320a7d60e82d5b4da0588c3347e5377a8b63
SHA512b509a710350abe6cc06b80598ecf2cab79d2534f41eb4c2459dd251bd98672eeee83ba40f178dcffb807229a99192bc32f7ef793ba98f4513e3d5ded10514e6a
-
Filesize
552KB
MD576ea3b599daf05d19ca7bfb94497347d
SHA14b0f18a0acc434df0907dab5be2de1ca70e3560a
SHA2568990ae8c5d6bdc7dd63162d50eb8f2789957a4aa72d908e6107f36d7b1486441
SHA512c82ae8f0dd32a030691249eaeb5fc74485992e7f06143b934d6d00b05bc42d1e8b8d527a94d6d5240b731ee38f8b927337add72fb454c48d9005ebb1c05b43c5
-
Filesize
397KB
MD52224e053b0ba6170bd050c2bfb6804e9
SHA1d5ab5c7b043e21c3da3885fd37864d90abcdeca5
SHA256036230fa3d92bbeadb0dd0271a5ccd4d0be11cdcb35e7a1ec40c1defc24ff8b6
SHA5120577d78b2e273bc505df99ce4c324a803a36f20b620a6e10484cf2ff5f3a73825a51e34138a7b20d2d0aff6a048373121240e64d1cff4a4cf4be002603398de0
-
Filesize
12KB
MD5d7b7790504e33232f8f036b8498ec4cc
SHA148a292a8ec327ad327832542578ce0aea76bb19d
SHA2568e78156c42373f1e297c22ca157ad420c35eb0b393e3f10dca43be9acdb1ac8e
SHA512d0ccec62333144673851f2b0d4c32cde8b51cdb52ea175a466fd79b65e47b1b9af81ff4a2acb1deb8e6738486d7ae794ce91cdd943e1f8d5fded734199b10ed8
-
Filesize
351KB
MD5f66851783bbc9722b3c13ae427a8da5d
SHA162bb02bff264eeb55ff83ab02e40bcc312c4adad
SHA256e2042f3823686bb1ee3c92ab661e249e133ae4389ab3d985dab6dc838ee61572
SHA5127693ddef5316283886421bab1db41353ca58e40441459a9ff40d5967bcdf4f1e7a27f3b87435b9eaf9dd4710838eb41459e49a6ab585ce8cf976d5195ac72bd0
-
Filesize
141KB
MD5ea1c1ffd3ea54d1fb117bfdbb3569c60
SHA110958b0f690ae8f5240e1528b1ccffff28a33272
SHA2567c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d
SHA5126c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf