Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 17:27
Static task
static1
Behavioral task
behavioral1
Sample
Trojan-Ransom.Win32.Snocry.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Trojan-Ransom.Win32.Snocry.exe
Resource
win10v2004-20230220-en
General
-
Target
Trojan-Ransom.Win32.Snocry.exe
-
Size
84KB
-
MD5
420b2f010edbc63a68b2cce2cdf1e5e9
-
SHA1
4cf5072cfe0eb42d387713067e2706902c89b294
-
SHA256
8f9a62a9e43ed55f0fa810737facc6460dc89c41f16f4d610debc8a35babe6b9
-
SHA512
de85edb0217c3d1e615e81154831fe0f3f7c7514f843f253eecf38da09895558b4dc71c1e4141dd196bda7aa75d2c14c85658355a834f98238370df0bea46f35
-
SSDEEP
1536:cYYxci1ZP39zud52ilpPXvlMq12Kpuyjg1kF3mI:+xFyd52ilpPX6q2y8kF3j
Malware Config
Extracted
C:\Users\HELP_DECRYPT_YOUR_FILES.HTML
Extracted
C:\odt\HELP_DECRYPT_YOUR_FILES.TXT
Extracted
C:\Program Files\HELP_DECRYPT_YOUR_FILES.TXT
Extracted
C:\Users\Admin\Documents\HELP_DECRYPT_YOUR_FILES.HTML
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification \??\c:\users\admin\pictures\unprotectstart.tiff Trojan-Ransom.Win32.Snocry.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.Snocry.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*ChromeFlashPlayers32 = "\"C:\\Users\\Admin\\AppData\\Roaming\\ChromeFlashPlayer_6edc00431c9b74ea.exe\"" Trojan-Ransom.Win32.Snocry.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Chrome Reader UpdateHardWare = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan-Ransom.Win32.Snocry.exe\"" Trojan-Ransom.Win32.Snocry.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*Chrome Reader Update32 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan-Ransom.Win32.Snocry.exe\"" Trojan-Ransom.Win32.Snocry.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ChromeFlashPlayersHardWare = "\"C:\\Users\\Admin\\AppData\\Roaming\\ChromeFlashPlayer_6edc00431c9b74ea.exe\"" Trojan-Ransom.Win32.Snocry.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\K: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\T: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\N: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\Z: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\E: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\G: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\I: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\M: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\P: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\X: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\A: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\B: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\F: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\U: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\Y: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\J: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\O: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.Snocry.exe File opened (read-only) \??\S: Trojan-Ransom.Win32.Snocry.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\HELP_DECRYPT_YOUR_FILES.HTML Trojan-Ransom.Win32.Snocry.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230425192815.pma setup.exe File created C:\Program Files\HELP_DECRYPT_YOUR_FILES.TXT Trojan-Ransom.Win32.Snocry.exe File created C:\Program Files\HELP_DECRYPT_YOUR_FILES.HTML Trojan-Ransom.Win32.Snocry.exe File created C:\Program Files (x86)\HELP_DECRYPT_YOUR_FILES.TXT Trojan-Ransom.Win32.Snocry.exe File opened for modification C:\Program Files (x86)\HELP_DECRYPT_YOUR_FILES.TXT Trojan-Ransom.Win32.Snocry.exe File opened for modification C:\Program Files (x86)\HELP_DECRYPT_YOUR_FILES.HTML Trojan-Ransom.Win32.Snocry.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\ad635342-3779-44ea-a4a9-5cdc54718752.tmp setup.exe File opened for modification C:\Program Files\HELP_DECRYPT_YOUR_FILES.TXT Trojan-Ransom.Win32.Snocry.exe File opened for modification C:\Program Files\HELP_DECRYPT_YOUR_FILES.HTML Trojan-Ransom.Win32.Snocry.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\HELP_DECRYPT_YOUR_FILES.TXT Trojan-Ransom.Win32.Snocry.exe File opened for modification C:\Windows\HELP_DECRYPT_YOUR_FILES.TXT Trojan-Ransom.Win32.Snocry.exe File created C:\Windows\HELP_DECRYPT_YOUR_FILES.HTML Trojan-Ransom.Win32.Snocry.exe File opened for modification C:\Windows\HELP_DECRYPT_YOUR_FILES.HTML Trojan-Ransom.Win32.Snocry.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000_Classes\Local Settings Trojan-Ransom.Win32.Snocry.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1720 NOTEPAD.EXE -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1920 msedge.exe 1920 msedge.exe 1084 msedge.exe 1084 msedge.exe 3580 identity_helper.exe 3580 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1084 msedge.exe 1084 msedge.exe 1084 msedge.exe 1084 msedge.exe 1084 msedge.exe 1084 msedge.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe Token: SeBackupPrivilege 2776 WMIC.exe Token: SeRestorePrivilege 2776 WMIC.exe Token: SeShutdownPrivilege 2776 WMIC.exe Token: SeDebugPrivilege 2776 WMIC.exe Token: SeSystemEnvironmentPrivilege 2776 WMIC.exe Token: SeRemoteShutdownPrivilege 2776 WMIC.exe Token: SeUndockPrivilege 2776 WMIC.exe Token: SeManageVolumePrivilege 2776 WMIC.exe Token: 33 2776 WMIC.exe Token: 34 2776 WMIC.exe Token: 35 2776 WMIC.exe Token: 36 2776 WMIC.exe Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe Token: SeBackupPrivilege 2776 WMIC.exe Token: SeRestorePrivilege 2776 WMIC.exe Token: SeShutdownPrivilege 2776 WMIC.exe Token: SeDebugPrivilege 2776 WMIC.exe Token: SeSystemEnvironmentPrivilege 2776 WMIC.exe Token: SeRemoteShutdownPrivilege 2776 WMIC.exe Token: SeUndockPrivilege 2776 WMIC.exe Token: SeManageVolumePrivilege 2776 WMIC.exe Token: 33 2776 WMIC.exe Token: 34 2776 WMIC.exe Token: 35 2776 WMIC.exe Token: 36 2776 WMIC.exe Token: SeBackupPrivilege 2428 vssvc.exe Token: SeRestorePrivilege 2428 vssvc.exe Token: SeAuditPrivilege 2428 vssvc.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1084 msedge.exe 1084 msedge.exe 1084 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 448 wrote to memory of 3636 448 Trojan-Ransom.Win32.Snocry.exe 92 PID 448 wrote to memory of 3636 448 Trojan-Ransom.Win32.Snocry.exe 92 PID 448 wrote to memory of 3636 448 Trojan-Ransom.Win32.Snocry.exe 92 PID 448 wrote to memory of 4668 448 Trojan-Ransom.Win32.Snocry.exe 94 PID 448 wrote to memory of 4668 448 Trojan-Ransom.Win32.Snocry.exe 94 PID 448 wrote to memory of 4668 448 Trojan-Ransom.Win32.Snocry.exe 94 PID 448 wrote to memory of 1388 448 Trojan-Ransom.Win32.Snocry.exe 96 PID 448 wrote to memory of 1388 448 Trojan-Ransom.Win32.Snocry.exe 96 PID 448 wrote to memory of 1388 448 Trojan-Ransom.Win32.Snocry.exe 96 PID 448 wrote to memory of 3660 448 Trojan-Ransom.Win32.Snocry.exe 98 PID 448 wrote to memory of 3660 448 Trojan-Ransom.Win32.Snocry.exe 98 PID 448 wrote to memory of 3660 448 Trojan-Ransom.Win32.Snocry.exe 98 PID 448 wrote to memory of 4512 448 Trojan-Ransom.Win32.Snocry.exe 99 PID 448 wrote to memory of 4512 448 Trojan-Ransom.Win32.Snocry.exe 99 PID 448 wrote to memory of 4512 448 Trojan-Ransom.Win32.Snocry.exe 99 PID 448 wrote to memory of 1208 448 Trojan-Ransom.Win32.Snocry.exe 102 PID 448 wrote to memory of 1208 448 Trojan-Ransom.Win32.Snocry.exe 102 PID 448 wrote to memory of 1208 448 Trojan-Ransom.Win32.Snocry.exe 102 PID 448 wrote to memory of 3596 448 Trojan-Ransom.Win32.Snocry.exe 163 PID 448 wrote to memory of 3596 448 Trojan-Ransom.Win32.Snocry.exe 163 PID 448 wrote to memory of 3596 448 Trojan-Ransom.Win32.Snocry.exe 163 PID 448 wrote to memory of 3968 448 Trojan-Ransom.Win32.Snocry.exe 106 PID 448 wrote to memory of 3968 448 Trojan-Ransom.Win32.Snocry.exe 106 PID 448 wrote to memory of 3968 448 Trojan-Ransom.Win32.Snocry.exe 106 PID 4668 wrote to memory of 2776 4668 cmd.exe 108 PID 4668 wrote to memory of 2776 4668 cmd.exe 108 PID 4668 wrote to memory of 2776 4668 cmd.exe 108 PID 448 wrote to memory of 4372 448 Trojan-Ransom.Win32.Snocry.exe 109 PID 448 wrote to memory of 4372 448 Trojan-Ransom.Win32.Snocry.exe 109 PID 448 wrote to memory of 4372 448 Trojan-Ransom.Win32.Snocry.exe 109 PID 448 wrote to memory of 3576 448 Trojan-Ransom.Win32.Snocry.exe 111 PID 448 wrote to memory of 3576 448 Trojan-Ransom.Win32.Snocry.exe 111 PID 448 wrote to memory of 3576 448 Trojan-Ransom.Win32.Snocry.exe 111 PID 448 wrote to memory of 4472 448 Trojan-Ransom.Win32.Snocry.exe 113 PID 448 wrote to memory of 4472 448 Trojan-Ransom.Win32.Snocry.exe 113 PID 448 wrote to memory of 4472 448 Trojan-Ransom.Win32.Snocry.exe 113 PID 448 wrote to memory of 4100 448 Trojan-Ransom.Win32.Snocry.exe 115 PID 448 wrote to memory of 4100 448 Trojan-Ransom.Win32.Snocry.exe 115 PID 448 wrote to memory of 4100 448 Trojan-Ransom.Win32.Snocry.exe 115 PID 448 wrote to memory of 1864 448 Trojan-Ransom.Win32.Snocry.exe 184 PID 448 wrote to memory of 1864 448 Trojan-Ransom.Win32.Snocry.exe 184 PID 448 wrote to memory of 1864 448 Trojan-Ransom.Win32.Snocry.exe 184 PID 448 wrote to memory of 2052 448 Trojan-Ransom.Win32.Snocry.exe 119 PID 448 wrote to memory of 2052 448 Trojan-Ransom.Win32.Snocry.exe 119 PID 448 wrote to memory of 2052 448 Trojan-Ransom.Win32.Snocry.exe 119 PID 448 wrote to memory of 424 448 Trojan-Ransom.Win32.Snocry.exe 122 PID 448 wrote to memory of 424 448 Trojan-Ransom.Win32.Snocry.exe 122 PID 448 wrote to memory of 424 448 Trojan-Ransom.Win32.Snocry.exe 122 PID 448 wrote to memory of 1292 448 Trojan-Ransom.Win32.Snocry.exe 124 PID 448 wrote to memory of 1292 448 Trojan-Ransom.Win32.Snocry.exe 124 PID 448 wrote to memory of 1292 448 Trojan-Ransom.Win32.Snocry.exe 124 PID 448 wrote to memory of 1720 448 Trojan-Ransom.Win32.Snocry.exe 178 PID 448 wrote to memory of 1720 448 Trojan-Ransom.Win32.Snocry.exe 178 PID 448 wrote to memory of 1720 448 Trojan-Ransom.Win32.Snocry.exe 178 PID 448 wrote to memory of 4680 448 Trojan-Ransom.Win32.Snocry.exe 129 PID 448 wrote to memory of 4680 448 Trojan-Ransom.Win32.Snocry.exe 129 PID 448 wrote to memory of 4680 448 Trojan-Ransom.Win32.Snocry.exe 129 PID 448 wrote to memory of 4428 448 Trojan-Ransom.Win32.Snocry.exe 131 PID 448 wrote to memory of 4428 448 Trojan-Ransom.Win32.Snocry.exe 131 PID 448 wrote to memory of 4428 448 Trojan-Ransom.Win32.Snocry.exe 131 PID 448 wrote to memory of 4420 448 Trojan-Ransom.Win32.Snocry.exe 133 PID 448 wrote to memory of 4420 448 Trojan-Ransom.Win32.Snocry.exe 133 PID 448 wrote to memory of 4420 448 Trojan-Ransom.Win32.Snocry.exe 133 PID 448 wrote to memory of 2708 448 Trojan-Ransom.Win32.Snocry.exe 135 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Snocry.exe"C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Snocry.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin.exe Delete Shadows /All /Quiet2⤵PID:3636
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Z: /All /Quiet2⤵PID:1388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Y: /All /Quiet2⤵PID:3660
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=X: /All /Quiet2⤵PID:4512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=W: /All /Quiet2⤵PID:1208
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=V: /All /Quiet2⤵PID:3596
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=U: /All /Quiet2⤵PID:3968
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=T: /All /Quiet2⤵PID:4372
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=S: /All /Quiet2⤵PID:3576
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=R: /All /Quiet2⤵PID:4472
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Q: /All /Quiet2⤵PID:4100
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=P: /All /Quiet2⤵PID:1864
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=O: /All /Quiet2⤵PID:2052
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=N: /All /Quiet2⤵PID:424
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=M: /All /Quiet2⤵PID:1292
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=L: /All /Quiet2⤵PID:1720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=K: /All /Quiet2⤵PID:4680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=J: /All /Quiet2⤵PID:4428
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=I: /All /Quiet2⤵PID:4420
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=H: /All /Quiet2⤵PID:2708
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=G: /All /Quiet2⤵PID:4464
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=F: /All /Quiet2⤵PID:4748
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=E: /All /Quiet2⤵PID:672
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=D: /All /Quiet2⤵PID:1336
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=C: /All /Quiet2⤵PID:3140
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=B: /All /Quiet2⤵PID:4836
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=A: /All /Quiet2⤵PID:3568
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C net stop vss2⤵PID:4808
-
C:\Windows\SysWOW64\net.exenet stop vss3⤵PID:4324
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vss4⤵PID:2920
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled No2⤵PID:1792
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:3496
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set {default} recoveryenabled No2⤵PID:1684
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:2808
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set recoveryenabled NO2⤵PID:3596
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set bootstatuspolicy ignoreallfailures2⤵PID:3896
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set bootstatuspolicy ignoreallfailures2⤵PID:2460
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set recoveryenabled NO2⤵PID:2220
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:2308
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" wbadmin delete catalog -quiet2⤵PID:2088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Documents\HELP_DECRYPT_YOUR_FILES.HTML2⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:1084 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7ffa2ac646f8,0x7ffa2ac64708,0x7ffa2ac647183⤵PID:3788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,3498995679266141244,12202238015322808790,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,3498995679266141244,12202238015322808790,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:23⤵PID:3220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,3498995679266141244,12202238015322808790,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:83⤵PID:4832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3498995679266141244,12202238015322808790,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:13⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3498995679266141244,12202238015322808790,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:13⤵PID:1864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3498995679266141244,12202238015322808790,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:13⤵PID:4132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3498995679266141244,12202238015322808790,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:13⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,3498995679266141244,12202238015322808790,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3596 /prefetch:83⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:4868 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x7ff6b1a95460,0x7ff6b1a95470,0x7ff6b1a954804⤵PID:4808
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,3498995679266141244,12202238015322808790,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3596 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3498995679266141244,12202238015322808790,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:13⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3498995679266141244,12202238015322808790,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:13⤵PID:2868
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Documents\HELP_DECRYPT_YOUR_FILES.TXT2⤵
- Opens file in notepad (likely ransom note)
PID:1720
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1528
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5972f9c7ca92bdd403211c676f58ec04e
SHA15c55e21f43c2679723a8f12ccb62513d0de8e65c
SHA2564cf3e907cfd20fa534421e0dc3ae894d24cae11051fe4281b9696bb91af00e58
SHA5126d04a6b40a2d39a864200eb5a60813de0e11fb9aadbeecfbbbf98181fe5e7dc686d347f77e5464b9ead7b8f023431b59e2b5ed52b635ea66014241f1178a7170
-
Filesize
2KB
MD5a70e76efba68be53b532686a85961d5f
SHA14cdfffc9d9d6e52af72f30ab8f7ff734ba9fd4cd
SHA256e5557c8d7538ab8820d8e1fee313a999e1bbe346e0ac46bb7dc36b3f850ba1a0
SHA5129f380f21cb48314421dab9ac9360f77e0cfde5c1d8f10d6989a6bacada10a46a3237b013c18bfa64ff457f8f3762eec2a93dc51da1a61744ac588e5bab717e4f
-
Filesize
152B
MD5aaeb1f5e097ab38083674077b84b8ed6
SHA17d9191cb2277c30f1147c9d29d75fc8e6aa0a4f2
SHA2561654b27bfaeee49bfe56e0c4c0303418f4887f3ea1933f03cafce10352321aef
SHA512130f1b62134626959f69b13e33c42c3182e343d7f0a5b6291f7bb0c2f64b60885f5e6331e1866a4944e9b7b2e49fe798e073316fde23927ede2c348ba0e56eda
-
Filesize
152B
MD51db53baf44edd6b1bc2b7576e2f01e12
SHA1e35739fa87978775dcb3d8df5c8d2063631fa8df
SHA2560d73ba3eea4c552ce3ffa767e4cd5fff4e459e543756987ab5d55f1e6d963f48
SHA51284f544858803ac14bac962d2df1dbc7ed6e1134ecf16d242d7ee7316648b56b5bc095241363837bf0bf0afd16ca7deebe7afb7d40057604acbf09821fd5a9912
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD598c0e5a99b73e1e54b9bf9d1619e7c4d
SHA1e4b6b3d470ab856cb9605ac55ac7f0e8a0e8fa8d
SHA256948139c72daac4f769865c8c1d9ed50cc8c15491e68319658bf728cc415e550f
SHA512e348409c3a6df31e68aa5138dd2fb709e6deb8778d122b1e27183c3f6bccbcf4c9fb11aee7d7c5831f5b389435131ce2f8ebb526008e0a2900840594d067e520
-
Filesize
4KB
MD5b67e97dd64ef1a02489d1851185c59ac
SHA1ade8e656cd9cf760d0ed6d4d0ea9cf1eac56a3e1
SHA256c96d70ca7767443f24f1104cf3c68301080808e4e9b6ad44de3439a8abc58d48
SHA512220ef055e26fd04ec0f68cbb62e3d66fe6b3dfb78d4d37521587b95d1bc796bf3aba7fdfa9433753b55773dec53dba6747d7e4207846a3b2962ef93da4dfaba1
-
Filesize
5KB
MD57854ebec53579aa69e99225755272f87
SHA113046152c859eabe513abab3ae10f97cec9ce375
SHA2568bc4cd9144e5e19fba0cf5141da8524f97112ef0c2a2ee2a561af0dbb56e5ec7
SHA512c88d5388107b3e665f87957ef14f922a4128789050e0ac1f1f597a14629bae0356ae900a2ac645405e28b080e0926fe05eaa880236b4a65b36cb1600f1316498
-
Filesize
5KB
MD57528324dca4c62db7f1c737612974b3d
SHA1da13a4fcdd3fbaa88b7a2f6fa6603af4676c893e
SHA256daf074b8112233e8d8084b232300833bf89fc06a9be66e1551d472e13c44bb1f
SHA512a01ad1a8dc978efc0c55b1de867bf9084f792f515233c54c74e1d5bb2d52109ca6a86f9dc93fadd01cd11d08ee0fe262b12aa02a73fadba9d4e8c5f7cac67fda
-
Filesize
24KB
MD547e94a96372e6f095b8a3fd7edc48ec0
SHA1377b68f34e5964ca8be1b1b0c1507dd7f0e5f005
SHA25615c77bafd922bd085317fd544d0fa129e3b8c814e3ba0d48936366004427732e
SHA5125bd63de2e831805b723d7ddf1343c3b721ef5b757d9ab01bf8554ef8e29ac2cc09fa104fc85d530f27d66b67280774b3ebbef6729ea3ab61ce8028ab4ba5bdad
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\bcd0a08c-199c-4911-af8d-3a0395cb7503.tmp
Filesize111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
12KB
MD5153605ecdb876f73fa5f934a55548bb8
SHA1d9a41e7fc8593e0eb3f56fef802c5f7002ae8a72
SHA256d1339a5288e83bb13f02c4079aa0aecc8ae86b7659b497299a0b82a343395ed1
SHA51255dd90d56fd542b866e0665ad488ac581bc31ff356db941f524cd7b7b79d637410c1a298ce1fea560189ba536cde330b27bc63f9732e2f77d4c8e41916fa76f9
-
Filesize
9KB
MD509a1dd401b497ea780a0edf75106b612
SHA117824113f4d16270303c4cf966cb6044835a5b05
SHA256e00ef75551d64c3ee19515c5672dff52ce74f30d27b72792e4d3ce71d2a730da
SHA5122e875f09aa3fe23fa039b015492ca63b9ed9b43d74f3c58c4b381cfac375d957fe5c9de868010889737609bad3790623eff175524b257a3e11e4bdd3b74755de
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD53afbb2f8ef9eb628798b2bef02d3cbed
SHA1dac7e7aea054ff74c25f85e3de12229300dc0265
SHA256ed7a3859b13b2234158c5f9c8f7008c5e0f12e2b960288f38e570b209c9bafd9
SHA5128960ca52722dc9e6af3c87825dfc10e33604be70bb469f3b863aad65ba4a96c4a4d735becfc3242d783b33817a473e506a3841643d8627d838de138a72b0b94b
-
Filesize
2KB
MD5a70e76efba68be53b532686a85961d5f
SHA14cdfffc9d9d6e52af72f30ab8f7ff734ba9fd4cd
SHA256e5557c8d7538ab8820d8e1fee313a999e1bbe346e0ac46bb7dc36b3f850ba1a0
SHA5129f380f21cb48314421dab9ac9360f77e0cfde5c1d8f10d6989a6bacada10a46a3237b013c18bfa64ff457f8f3762eec2a93dc51da1a61744ac588e5bab717e4f
-
Filesize
3KB
MD5bc0197608c5a43832ef47267719c37a4
SHA1ba8e4a9bd789edbee4975fed4a76a9d5a3b76e3f
SHA256bbbb8c62ac8882abdf4861ff06e364ed3ad16fa836113b36ed5fddca82ec11b7
SHA51218c548b1a9b5618323503eaf8780b05a0ab20269ae45167794aba41abb71dace8f5ffcbc11d4e732a1038c38c68f5d205be71adc8f83ffcd7ce9192dd92061db
-
Filesize
2KB
MD5a70e76efba68be53b532686a85961d5f
SHA14cdfffc9d9d6e52af72f30ab8f7ff734ba9fd4cd
SHA256e5557c8d7538ab8820d8e1fee313a999e1bbe346e0ac46bb7dc36b3f850ba1a0
SHA5129f380f21cb48314421dab9ac9360f77e0cfde5c1d8f10d6989a6bacada10a46a3237b013c18bfa64ff457f8f3762eec2a93dc51da1a61744ac588e5bab717e4f
-
Filesize
3KB
MD5bc0197608c5a43832ef47267719c37a4
SHA1ba8e4a9bd789edbee4975fed4a76a9d5a3b76e3f
SHA256bbbb8c62ac8882abdf4861ff06e364ed3ad16fa836113b36ed5fddca82ec11b7
SHA51218c548b1a9b5618323503eaf8780b05a0ab20269ae45167794aba41abb71dace8f5ffcbc11d4e732a1038c38c68f5d205be71adc8f83ffcd7ce9192dd92061db