Analysis
-
max time kernel
254s -
max time network
244s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
25-02-2024 13:14
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo
Resource
win10v2004-20240221-en
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo
Malware Config
Extracted
modiloader
https://drive.google.com/u/0/uc?id=1TcSctGVBajYMA7CFDc158wpvqkpxmkhJ&export=download
Extracted
netwire
tamerimia.ug:6975
vbchjfssdfcxbcver.ru:6975
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
AAAAA
-
lock_executable
false
-
mutex
CQbRXVuG
-
offline_keylogger
false
-
password
jhbkdcfgvdfgknl
-
registry_autorun
false
-
use_mutex
true
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
NetWire RAT payload 2 IoCs
resource yara_rule behavioral1/memory/4856-1391-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/4856-1444-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
ModiLoader First Stage 2 IoCs
resource yara_rule behavioral1/memory/4652-1089-0x0000000010410000-0x000000001047E000-memory.dmp modiloader_stage1 behavioral1/memory/4652-1365-0x0000000010410000-0x000000001047E000-memory.dmp modiloader_stage1 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2132103209-3755304320-2959162027-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2132103209-3755304320-2959162027-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 3272 fodhelper.exe -
Loads dropped DLL 1 IoCs
pid Process 3272 fodhelper.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2132103209-3755304320-2959162027-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Qspt = "C:\\Users\\Admin\\AppData\\Local\\Qspt\\Qspt.hta" NetWire.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 89 drive.google.com 90 drive.google.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 Petya.A.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4652 set thread context of 4856 4652 NetWire.exe 125 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2132103209-3755304320-2959162027-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2132103209-3755304320-2959162027-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2132103209-3755304320-2959162027-1000_Classes\Local Settings taskmgr.exe -
Modifies registry key 1 TTPs 3 IoCs
pid Process 2412 reg.exe 2092 reg.exe 3932 reg.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5896 NOTEPAD.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 90 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 93 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 228 msedge.exe 228 msedge.exe 2144 msedge.exe 2144 msedge.exe 2696 identity_helper.exe 2696 identity_helper.exe 4044 msedge.exe 4044 msedge.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 216 msedge.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 2328 powershell.exe 2328 powershell.exe 5704 taskmgr.exe 2328 powershell.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5704 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 5704 taskmgr.exe Token: SeSystemProfilePrivilege 5704 taskmgr.exe Token: SeCreateGlobalPrivilege 5704 taskmgr.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeShutdownPrivilege 216 Petya.A.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 2144 msedge.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe 5704 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 216 Petya.A.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2144 wrote to memory of 4004 2144 msedge.exe 63 PID 2144 wrote to memory of 4004 2144 msedge.exe 63 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 1036 2144 msedge.exe 91 PID 2144 wrote to memory of 228 2144 msedge.exe 89 PID 2144 wrote to memory of 228 2144 msedge.exe 89 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90 PID 2144 wrote to memory of 2656 2144 msedge.exe 90
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9cb9346f8,0x7ff9cb934708,0x7ff9cb9347182⤵PID:4004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:82⤵PID:2656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2224 /prefetch:22⤵PID:1036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:12⤵PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:82⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:3312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:12⤵PID:3788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:12⤵PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3372 /prefetch:82⤵PID:888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:12⤵PID:5116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6160 /prefetch:12⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4848 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,8848809992455303687,3587312290428333187,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2696 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:216
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5020
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4932
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master.zip\The-MALWARE-Repo-master\RAT\NetWire.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master.zip\The-MALWARE-Repo-master\RAT\NetWire.exe"1⤵PID:1404
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master.zip\The-MALWARE-Repo-master\RAT\NetWire.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master.zip\The-MALWARE-Repo-master\RAT\NetWire.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:4652 -
C:\Windows\SysWOW64\Notepad.exeC:\Windows\System32\Notepad.exe3⤵PID:4120
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Natso.bat" "4⤵PID:2072
-
C:\Windows\SysWOW64\reg.exereg delete hkcu\Environment /v windir /f5⤵
- Modifies registry key
PID:2412
-
-
C:\Windows\SysWOW64\reg.exereg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "5⤵
- Modifies registry key
PID:2092
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I5⤵PID:3040
-
-
C:\Windows\SysWOW64\reg.exereg delete hkcu\Environment /v windir /f5⤵
- Modifies registry key
PID:3932
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Runex.bat" "4⤵PID:5076
-
C:\Windows \System32\fodhelper.exe"C:\Windows \System32\fodhelper.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3272 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\x.bat6⤵PID:1104
-
C:\Windows\system32\cmd.execmd /c C:\Users\Public\x.vbs7⤵
- Checks computer location settings
- Modifies registry class
PID:4636 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\x.vbs"8⤵
- Checks computer location settings
PID:4836 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\cde.bat" "9⤵PID:1424
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local10⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"3⤵PID:4856
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x33c 0x3dc1⤵PID:5304
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:5704
-
C:\Windows\System32\e9ysz9.exe"C:\Windows\System32\e9ysz9.exe"1⤵PID:5172
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Windows\System32\e9ysz9.txt1⤵
- Opens file in notepad (likely ransom note)
PID:5896
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master.zip\The-MALWARE-Repo-master\Ransomware\Petya.A.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master.zip\The-MALWARE-Repo-master\Ransomware\Petya.A.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:216
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d62cefeb0c8fbab806b3b96c7b215c16
SHA1dc36684019f7ac8a632f5401cc3bedd482526ed7
SHA256752b0793cf152e9ea51b8a2dc1d7e622c1c1009677d8f29e8b88d3aa9427dd01
SHA5129fc3968fec094be5ca10a0d927cb829f7f8157425946ebd99a346b7e63c977cb3f37560af1a4bc8f87ab19b43b3ed86fd5b37f89d1a9b2dc86e3c73142c3065b
-
Filesize
152B
MD57ee1c6757da82ca0a9ae699227f619bc
SHA172dcf8262c6400dcbb5228afcb36795ae1b8001f
SHA25662320bde5e037d4ac1aa0f5ff0314b661f13bb56c02432814bffb0bd6e34ed31
SHA512dca56a99b7463eddf0af3656a4f7d0177a43116f401a6de9f56e5c40a49676cea5c38b6c458f426c6bff11165eec21104cfa9ca3e38af39d43188b36d3f22a0f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5ed735af8db9fcb7974078bbf75a6f3ed
SHA16c45816d5ad3dad0f4414576118fcb5fc3e4588d
SHA256d69d9dc9faf82071911ef6361afee3cbdf16eab4c548da6052f2baacdb7c161a
SHA51212d3910ac6ef0b90f68d6add7b9533112c1130ca1ba20773bca93d18d4610c06c4151e91aa3da9683499a95e08205dda89b12c65e67f842b51a5f8f5070c9e51
-
Filesize
573B
MD5f4ba5837ac41c107dcf72a21752b9390
SHA15bc44e5580c3dd61e7663eed7562a1862bd4519e
SHA25605007980074005b405c54a6c4949f15a4f7a38ea60fdba869889ef00711f8086
SHA5128930ec1c2523a85d41360f40e078ccf0e7976ea47077237f2080e3c96aa21f652821692b7cab000bf2f1fe4020815c328b06387e3b70b62051fac94006fb23f6
-
Filesize
6KB
MD5f1b00ba2cdbce190879ee6d816bd19f2
SHA18370c2268180499d865fc33c8ae788e69de3d46a
SHA25655ca47a31f8da10f9e0694e356277890ea8acaad180c6e9f516b4b06b678f875
SHA5122000d802bf2fb6866c9cdd115853d7a9444ed9f7f90145ab4702edd30e0777764fd247aab59f916f1f4722bcf183e37f371437b52ebee1f48df4e2615321be12
-
Filesize
6KB
MD594fcb4c55e9178a16edae2d7dd5affb2
SHA10b65d0a41abe445736f143bc1dab5dd4b0316e5a
SHA25608f603f0af6f9f3f5a46dff00b5f325372599794e91d1243ef4106c7e9c7d0e6
SHA51299015463a0820f211507746b08ad1bf09ded60ec49ebac0ce00595c6ceb5c00e5a481b53f218b6a502990b5dc2281848d61bcd6443d4596bda72c576b24f2a15
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD52be1f37316e3454ede32364377b5d75f
SHA1c313fa979af2c0bfda6639714b2d1b837c51e27d
SHA256bc15a7923c646342bf3e115e352d025ff15f73f6dedef66a6f812c7cb312cbeb
SHA51273c3acba04fa33c98de937a9f8308a54bf8422eb78e46bdbac66ffa960fdad627f490f8a28a11f042e1040a773c5948bb422a49b77e302097dfcb05fa3fc53a8
-
Filesize
12KB
MD591353cdccf060bc1b0c2caa22fb9d37b
SHA19375f03343573dd5eb0057ffd3113728cb348b79
SHA2567d17b2043673ee87f6cb547ccae5fb572245ce32f585cb8506ae78b4e544da2d
SHA5127066d2148a4b3ec8468db7e0c4f5ac80c98f8d70f150a0bebee1f8c6d869c070ac60ac88add4cc71831ae456517274c4ca7b29c6e40a70dd1acd8219394eae5e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
52.8MB
MD51786518a2fc8969b34fdaaa36064666d
SHA13fabc9f6eeaf38a0c901ef6df704a11b4149383a
SHA256e307d7639b6c387d449b51455daa214e46a31cfbb8e67aa2203e8299b33c8535
SHA512f9eadc1c05832f9fc59ed9aa338b8b18e15604e325622bef862678005bac7767f22e7ea5244eb0a06bde6d081f8c67895e0c8d2d7a70ee568648b979e4dd9158
-
Filesize
283B
MD55cc1682955fd9f5800a8f1530c9a4334
SHA1e09b6a4d729f2f4760ee42520ec30c3192c85548
SHA2565562cc607d2f698327efacc4a21bd079bb14a99b03e7a01b3c67f8440e341cb3
SHA51280767263aad44c739236161d4338d5dd8b0b58613f22cd173c3e88ebf143220ee56bbf93ace69a07d3c2f00daff0adbaa8461a1d53d12699725395c931c43cb6
-
Filesize
226B
MD5f6828e22e6abe87c624e4683fac5889b
SHA1b93d63354d4ddb226dab90955576a6d2cad05ba0
SHA256e1b1884353a51436f90dfed9f85ed9dd98fccfbd13dee7aa54fd901f77fe5e9c
SHA51226afb36afcb3f286b85ebd72061e26f84c33075d3d0767cc93f50ec414a85838c86049e0c56ff43011d1a309b98ae355cbe412203429ac243010dc971ac81ec1
-
Filesize
295B
MD5b442a70fdba934a802a468446c697646
SHA1fe28bd0ab4831dc3bd71b774bdfac829b8806a35
SHA256c8dbdd9043f83f13287d442bcd98d06376d19a1d82f4e1dd4c9449f9b2ae0c7d
SHA51247b6d6396db728ad358c8104632f2be9e305ae674f2b08d501a68cded63c462316cdd18e861d9d411958b1012aaac4620239ca6029db6112285a8e06134d1903
-
Filesize
46KB
MD57215c73ec1aae35b9e4b1f22c811f85c
SHA198551f5184691b65dceba531c4e4975d77cd25a5
SHA2567e80da8d839dcf05e30317256460ed7a4ee25cab2750d768569aaab35e1e8c64
SHA512b68eed48dbd32e485fd56b952e3e642f25f1eefe26ea533b13857e225272ee9668c39552284a438175a323d1685a80d9f878ef0637b5d928bb1e1ed1ac505d61
-
Filesize
108KB
MD5487766bf2f0add388cb123d1ef7ece46
SHA1766564c04d9e8a6745baa2ad28da5d68ad1d79bf
SHA256fa5d5f9bd3a3aece8941e52a00d05db8910d3332f4f276bc03663c7944ae11cb
SHA5123b5c285c4eb749c5e34405b38e146e9fc3fe28c535ee12c4e0f075e167768f37b588e50c2dbd43a27b67b11e7483ad51fcd6b6e7638059dd40bc303c664a8a7e
-
Filesize
36B
MD547b8b6e888806f25ee24e55a6b116262
SHA11fbb022a6c3183f21806c19230a8ad421df9a2ae
SHA25661e8f32d99ac46e7eab3e976b0afcadc55ad837d696f0b2a003fe9cd4f34335e
SHA512a240e3b7f1a529da2dba304786da101548a039306c63f28c34f60973319ba37564e51493d021cd2c2adae4eecd98e8d6dd80e8b46472a6f6e7d1b069d000317a
-
Filesize
260B
MD570f4e3618d69b36ca74f412ac75ec1fa
SHA159fb651c5c976c86f3e02811b0250ca7dc10eb3a
SHA256c120ecbb33c2092fe379bcd2edbd702ea0a571ec99c233f8441e70e8ac62efd9
SHA512fa4aa79f35d4d5999f5237aaf46314a2de0c88ba8ea3c4a33be50fbeb53d9bb201033965e4aee17be13081a082daaaed3aae5c84181f24e9723b762a453bf191
-
Filesize
7.2MB
MD5e79cbf4b8cef12fc28460c57083f1186
SHA13ef31989b8d2199edd8e01997656ce4e0dd5e18d
SHA256d95c7b2e5cac794ad6116e26a9bd394164c2f29775cd8d419d57b513ab974bc2
SHA512a43193ff935df9dc4ac0cd1c1d3f51a50d8a17f518af18a47ce67a825b0e6065a5b8cb05cd2d44e746c863bc4b5232facffd250d836a13ca7417ee4d50f4e06d