Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
06/03/2024, 11:10
240306-m93gbsaf53 506/03/2024, 11:00
240306-m35m4sae94 106/03/2024, 10:56
240306-m1t4laae64 406/03/2024, 10:43
240306-msrnhaad52 5Analysis
-
max time kernel
563s -
max time network
486s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06/03/2024, 10:43
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1158366716196290620/1214885996500353074/240305-1qnqqabd84_pw_infected.zip?ex=65fabdc1&is=65e848c1&hm=5924702bd5182685a5ce8ab91a889ddc0e94ceed3ad3923cc945e571ed4f93b3&
Resource
win10v2004-20240226-en
General
-
Target
https://cdn.discordapp.com/attachments/1158366716196290620/1214885996500353074/240305-1qnqqabd84_pw_infected.zip?ex=65fabdc1&is=65e848c1&hm=5924702bd5182685a5ce8ab91a889ddc0e94ceed3ad3923cc945e571ed4f93b3&
Malware Config
Signatures
-
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSStmp.log svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00002.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\System32\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk PowerShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jcp svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.log svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jtx svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00001.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.jfm svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings mspaint.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings mspaint.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings mspaint.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings mspaint.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings mspaint.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings mspaint.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3564 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3368 msedge.exe 3368 msedge.exe 680 msedge.exe 680 msedge.exe 2576 identity_helper.exe 2576 identity_helper.exe 748 msedge.exe 748 msedge.exe 5172 mspaint.exe 5172 mspaint.exe 6032 mspaint.exe 6032 mspaint.exe 1628 mspaint.exe 1628 mspaint.exe 2096 msedge.exe 2096 msedge.exe 2096 msedge.exe 2096 msedge.exe 1676 mspaint.exe 1676 mspaint.exe 1776 mspaint.exe 1776 mspaint.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 5588 mspaint.exe 5588 mspaint.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 5 IoCs
pid Process 5732 OpenWith.exe 3668 OpenWith.exe 5708 OpenWith.exe 3496 taskmgr.exe 388 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeRestorePrivilege 6136 7zG.exe Token: 35 6136 7zG.exe Token: SeSecurityPrivilege 6136 7zG.exe Token: SeSecurityPrivilege 6136 7zG.exe Token: SeTcbPrivilege 5880 svchost.exe Token: SeRestorePrivilege 5880 svchost.exe Token: SeDebugPrivilege 3496 taskmgr.exe Token: SeSystemProfilePrivilege 3496 taskmgr.exe Token: SeCreateGlobalPrivilege 3496 taskmgr.exe Token: SeDebugPrivilege 4468 PowerShell.exe Token: SeTcbPrivilege 4848 svchost.exe Token: SeRestorePrivilege 4848 svchost.exe Token: 33 3496 taskmgr.exe Token: SeIncBasePriorityPrivilege 3496 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 6136 7zG.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe 3496 taskmgr.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 5172 mspaint.exe 5732 OpenWith.exe 6032 mspaint.exe 3668 OpenWith.exe 1628 mspaint.exe 4400 OpenWith.exe 1676 mspaint.exe 5708 OpenWith.exe 1776 mspaint.exe 1776 mspaint.exe 1776 mspaint.exe 1776 mspaint.exe 5588 mspaint.exe 1668 OpenWith.exe 3984 mspaint.exe 388 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 680 wrote to memory of 2256 680 msedge.exe 89 PID 680 wrote to memory of 2256 680 msedge.exe 89 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 1096 680 msedge.exe 90 PID 680 wrote to memory of 3368 680 msedge.exe 91 PID 680 wrote to memory of 3368 680 msedge.exe 91 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92 PID 680 wrote to memory of 4348 680 msedge.exe 92
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1158366716196290620/1214885996500353074/240305-1qnqqabd84_pw_infected.zip?ex=65fabdc1&is=65e848c1&hm=5924702bd5182685a5ce8ab91a889ddc0e94ceed3ad3923cc945e571ed4f93b3&1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa5cf146f8,0x7ffa5cf14708,0x7ffa5cf147182⤵PID:2256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:22⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:82⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5324 /prefetch:82⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5324 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4676 /prefetch:82⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:12⤵PID:2720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:12⤵PID:5632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:12⤵PID:5640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:12⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:12⤵PID:5800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,5524695761207406784,10235560149587422910,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3184 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2096
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2904
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3788
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5276
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\240305-1qnqqabd84_pw_infected\" -ad -an -ai#7zMap9500:120:7zEvent27811⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:6136
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\240305-1qnqqabd84_pw_infected\download_3.jpg" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5172
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc1⤵
- Drops file in System32 directory
PID:5148
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5732
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\240305-1qnqqabd84_pw_infected\download_3.jpg" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:6032
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3668
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\240305-1qnqqabd84_pw_infected\download_3.jpg" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1628
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4400
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\240305-1qnqqabd84_pw_infected\download_3.png" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1676
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5708
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\240305-1qnqqabd84_pw_infected\download_3.png"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5880 -
C:\Windows\system32\dashost.exedashost.exe {f4616f93-9a01-4ea1-b6570f0b05b91ae7}2⤵PID:3420
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3496
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\240305-1qnqqabd84_pw_infected\download_3.jpg" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5588
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1668
-
C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell.exe" -noexit -command Set-Location -literalPath 'C:\Users\Admin\Downloads\240305-1qnqqabd84_pw_infected'1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:4468 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵PID:5764
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\240305-1qnqqabd84_pw_infected\download_3.jpg" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3984
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4848 -
C:\Windows\system32\dashost.exedashost.exe {953164f8-fbd6-462b-b73467088561f482}2⤵PID:1448
-
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\SkipConvert.bat1⤵
- Opens file in notepad (likely ransom note)
PID:3564
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\SkipConvert.bat" "1⤵PID:1496
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\SkipConvert.bat" "1⤵PID:5932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD57740a919423ddc469647f8fdd981324d
SHA1c1bc3f834507e4940a0b7594e34c4b83bbea7cda
SHA256bdd4adaa418d40558ab033ac0005fd6c2312d5f1f7fdf8b0e186fe1d65d78221
SHA5127ad98d5d089808d9a707d577e76e809a223d3007778a672734d0a607c2c3ac5f93bc72adb6e6c7f878a577d3a1e69a16d0cd871eb6f58b8d88e2ea25f77d87b7
-
Filesize
152B
MD59f44d6f922f830d04d7463189045a5a3
SHA12e9ae7188ab8f88078e83ba7f42a11a2c421cb1c
SHA2560ae5cf8b49bc34fafe9f86734c8121b631bad52a1424c1dd2caa05781032334a
SHA5127c1825eaefcc7b97bae31eeff031899300b175222de14000283e296e9b44680c8b3885a4ed5d78fd8dfee93333cd7289347b95a62bf11f751c4ca47772cf987d
-
Filesize
186B
MD5094ab275342c45551894b7940ae9ad0d
SHA12e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e
SHA256ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3
SHA51219d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d
-
Filesize
6KB
MD5a79a0ada10e05bfdaa6dc00631963fb0
SHA1d39144dc96c1fbd0515d30955108bc33b99abe4a
SHA2569d40a9937be11d5b5c1c41b3a71ce3c00579db81ebc44b453a958d1ecefaeffb
SHA5123724b34ec20d28af736a031845bd19f0e0567e2a9400c40cf22342752e68085bb37acba1b3b73e36b1b9b2e84a2d8c0b4da49494c513b377abe5e159607cc241
-
Filesize
6KB
MD5f8a9009a6baa6778e50fa0f99588f4e3
SHA1a231e2ab4468f7ebfc433d45f0fc496b672bac1c
SHA256f8f18c7517e168237919eee165cb84144e6e557a146c6d6a6898896cb2af9ebc
SHA51259632caff100ec75fa5fc13957cc2d6691a4295d4c814236e809f57da4464ac7cae1206caba18b64ffbb3525a7dabda1ec5c16bc86fb9ab055fe14a9bc24a4dc
-
Filesize
6KB
MD5481c40ac6de3ae5eb5b239f369a9e845
SHA1e7d5a112a2da0ca55e01757e2a45fcdc12a0e548
SHA256bea3ebcc916653a2b5fc6beec0d9993520328f0c67d0c7744504c035279409b3
SHA512b80e0dde8b0fd8c257025a474f44a25c8b9444f5bd2c22f7a062ed528ff975ae8305f11ca715ae28e7dc093f139b278721887d2459e719181e6278522b0c535c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d95b61bc-5215-4a68-8297-3c244c0bfa70.tmp
Filesize6KB
MD5154690d158368adb4259c3bc4412c0e8
SHA123745b977fd8fb3efd72a062ee400880c66c0164
SHA2569063c1bf9180729d38580ddba90b9cff72aa1873c619d07dd3c3b480d260fd52
SHA51260162be7f4f0f07671687c7ca490edfee4492fec56f1ee44c1ae3b09d1e7ded93b525537bc55e70d93ddbbb7553eea66280c0dfbeba590e70390b3947a41cc48
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD573083771d55c2322c0bac946b70069e5
SHA1001fe568d487c4bd2c9f73b60ce76c1b0e134a51
SHA256e35459b157261348fa6279c7b689d5d9bca0b70a17677a382603873c261edd6d
SHA5125951e1848b77d3275c83891696f36a3fcee3e11c721062ede62828247584ba943dd7b8789909ca90411afb40874f8e8a1ed4d408b865ee92b99e138736dde006
-
Filesize
12KB
MD57f291df28ea58fdd4ed85e5066ead236
SHA15ad2753091be4929e5f41b71f8fa8357319fef47
SHA25620d6fa5cefc8f13d0e93a247dcf74019ea6301dcaf4703f05c9de1a97ca685db
SHA512e3c1f2959f6ae0f3df4abb186ff4e6663da9035d596089672764e9733df81f0bc9d09c299dc33fdfbda803893b9ce1534b24b18dd1f59a4e11adbb154041afa2
-
Filesize
11KB
MD57e8e4c6b54b9b5080e56e426ded053fa
SHA12603f8985c290378a4b5369c92a68d44da1b1442
SHA256dd1e4494de9a2adbf692afbd5e96cf4922e3ded554a47d07784ec92027d41d08
SHA5126798b39df87ac83f636ae7a3b80265f838d4d54712c8dd7f025d9037bd54ca7108e8c45e739ca6326ff5fe5a96a5ca54f7a58f13d29bdc22bd28cdf24ed35d5d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD599e3aa578bc9f3223ab17a1ba80c47e8
SHA14222f43d6ef90df324b3c3083784fa58d1bb3478
SHA256b63a44b3a3aaacc67441eefa90c5ce912c80397fc8990bc655f84e86a8cc90f3
SHA512a7141b3d393943d9312d55e4e6a362372464bf376cf44a7630cb944db7043c085f19b0af11cd032c6863fb9be3bd30df494082b0d87804eae0ceb5a2efad8633
-
Filesize
3KB
MD5a308fe528d54a848f9931171fd64037c
SHA10438f59ce41cabf44177318b6a43d41d382e9f46
SHA256a2ec9ac1e519cd23eb0cfd88ad3148dc5a6a70b609002294f5f08c408e3ac43b
SHA512ec76466e6ffc68289d93ca18079811b8ea3a1157e0b2f2740fc3a289863df06fadafe7811e9898d3a2c6001ff9e8cc0b9ddda6fb902522a6073beb02ea878af4