Analysis
-
max time kernel
73s -
max time network
71s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11/04/2024, 16:14
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://sell-production.7bca50a0c064d476bbd1b6bdb43135ad.r2.cloudflarestorage.com/store/39750/listings/deliverables/TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip?response-content-disposition=attachment%3B%20filename%20%3D%22TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip%22&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=968c8ef1669cf97adff907d50b2038b0%2F20240411%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20240411T161340Z&X-Amz-SignedHeaders=host&X-Amz-Expires=3600&X-Amz-Signature=bb58d1bb3a735a1c28c3742ebb5b53d2c5a11766b94e6af75644b2c87d87ec5d
Resource
win10v2004-20240226-en
General
-
Target
https://sell-production.7bca50a0c064d476bbd1b6bdb43135ad.r2.cloudflarestorage.com/store/39750/listings/deliverables/TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip?response-content-disposition=attachment%3B%20filename%20%3D%22TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip%22&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=968c8ef1669cf97adff907d50b2038b0%2F20240411%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20240411T161340Z&X-Amz-SignedHeaders=host&X-Amz-Expires=3600&X-Amz-Signature=bb58d1bb3a735a1c28c3742ebb5b53d2c5a11766b94e6af75644b2c87d87ec5d
Malware Config
Extracted
asyncrat
Default
Δ2cΕmVO比L西IVurs诶Eש8
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/z5PQ82wE
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000400000001da2c-59.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2452 svchost.exe -
resource yara_rule behavioral1/memory/2936-83-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2936-104-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2424-125-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/3728-176-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 27 pastebin.com 28 pastebin.com 29 0.tcp.eu.ngrok.io -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2936-104-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/2424-125-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/3728-176-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3748 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3300 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133573256735748478" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000_Classes\Local Settings chrome.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2812 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3252 chrome.exe 3252 chrome.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 1096 VantaFN.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3728 dControl.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 3252 chrome.exe 3252 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeDebugPrivilege 1096 VantaFN.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeDebugPrivilege 2452 svchost.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeDebugPrivilege 2372 VantaFN.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeDebugPrivilege 1348 VantaFN.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe Token: SeShutdownPrivilege 3252 chrome.exe Token: SeCreatePagefilePrivilege 3252 chrome.exe -
Suspicious use of FindShellTrayWindow 58 IoCs
pid Process 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe -
Suspicious use of SendNotifyMessage 49 IoCs
pid Process 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3252 chrome.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe 3728 dControl.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2936 dControl.exe 2424 dControl.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3252 wrote to memory of 428 3252 chrome.exe 84 PID 3252 wrote to memory of 428 3252 chrome.exe 84 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 1904 3252 chrome.exe 86 PID 3252 wrote to memory of 2988 3252 chrome.exe 87 PID 3252 wrote to memory of 2988 3252 chrome.exe 87 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 PID 3252 wrote to memory of 4408 3252 chrome.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://sell-production.7bca50a0c064d476bbd1b6bdb43135ad.r2.cloudflarestorage.com/store/39750/listings/deliverables/TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip?response-content-disposition=attachment%3B%20filename%20%3D%22TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip%22&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=968c8ef1669cf97adff907d50b2038b0%2F20240411%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20240411T161340Z&X-Amz-SignedHeaders=host&X-Amz-Expires=3600&X-Amz-Signature=bb58d1bb3a735a1c28c3742ebb5b53d2c5a11766b94e6af75644b2c87d87ec5d1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff7d989758,0x7fff7d989768,0x7fff7d9897782⤵PID:428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1652 --field-trial-handle=1884,i,13958553054430817225,1485767851747599048,131072 /prefetch:22⤵PID:1904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1884,i,13958553054430817225,1485767851747599048,131072 /prefetch:82⤵PID:2988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2236 --field-trial-handle=1884,i,13958553054430817225,1485767851747599048,131072 /prefetch:82⤵PID:4408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2732 --field-trial-handle=1884,i,13958553054430817225,1485767851747599048,131072 /prefetch:12⤵PID:4980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2740 --field-trial-handle=1884,i,13958553054430817225,1485767851747599048,131072 /prefetch:12⤵PID:3532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 --field-trial-handle=1884,i,13958553054430817225,1485767851747599048,131072 /prefetch:82⤵PID:1040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 --field-trial-handle=1884,i,13958553054430817225,1485767851747599048,131072 /prefetch:82⤵PID:3068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 --field-trial-handle=1884,i,13958553054430817225,1485767851747599048,131072 /prefetch:82⤵PID:2420
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1412
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2020
-
C:\Users\Admin\Desktop\VantaFN.exe"C:\Users\Admin\Desktop\VantaFN.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵PID:452
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:3748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp701F.tmp.bat""2⤵PID:1736
-
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3300
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
-
C:\Users\Admin\Desktop\VantaFN.exe"C:\Users\Admin\Desktop\VantaFN.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
C:\Users\Admin\Desktop\VantaFN.exe"C:\Users\Admin\Desktop\VantaFN.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵PID:4336
-
C:\Users\Admin\AppData\Local\Temp\Temp1_TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip\dControl.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip\dControl.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:2936 -
C:\Users\Admin\AppData\Local\Temp\Temp1_TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip\dControl.exeC:\Users\Admin\AppData\Local\Temp\Temp1_TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip\dControl.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\Temp1_TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip\dControl.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip\dControl.exe" /TI3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3728
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip\VantaFN.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip\VantaFN.exe"1⤵PID:3880
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip\ReadMe.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
678B
MD54db9a0ab193fc43da53a6afa0ce40c96
SHA157942caff51947ffa9b3b64812b0988d45d19577
SHA2566cbf6462678575628109ff57cd16f8e68fef9eed75a26c1d8c8c62ed2fd86fd5
SHA51207b45466329b2a3ca7a5024f364a6016ad65cc7a9aec21f19798401ba32eda339890b27088b03045c295302db66ae9a88110c6f03e2174197b9a1ed30e0d9587
-
Filesize
6KB
MD532bd4cac0ada7d04272ca26fc0811942
SHA1eaf328326037affa822db7dedb09c98e19e19fe5
SHA2567322d196e109a91643bfbbec1bd4e21145a444f7a7ef34acbe09074fd0d6c801
SHA5129ea0413cd11fda9e84435c8e0a8ffaa744c89d92f3c0fe887a174fb91fc33c7d740b54908aa84c920219a807afce36f4d60a16eb883ec31972027e5998086e21
-
Filesize
128KB
MD56785b86b0cf1cd73be7b258b481d2592
SHA146cb1b0a86e0d6692fb125f9eb12759cc46cfd48
SHA2568bec2694ac65ec6b7cc906ad8954db75e5ebbf6b9869c0eccc1ebb6a25a91a6f
SHA5124777cf16515c73551e0b463cf81631e0d1f3430304e45a3fd7193b33ddd1ea7fe4650da6c9467711030f94681e7fa27d3b366fd05212aae297120cae9cc4a845
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
871B
MD5d58f949aad7df2e7b55248bfdfc6e1b8
SHA16713cad396b5808b66ede2dd9b169e00d5e5018f
SHA2565e1611e4d915fd9759825811fa4463f09172889f85889a2942be1561948fab8a
SHA512bdddb838108c4f3f0a7737703cbde935fe26aaea97459bb099c4c773c0789997283d7f20ac7ea4ac2aedef23515afc0b251b5b461aa12d3b7a60846b87b26e38
-
Filesize
2KB
MD52f2215c994e40ad5c61507c9aba536bb
SHA1cb05067001af3e0a11c20b741cbf90a77742ea47
SHA25679c3e828fd9bbff34c974266160e4fdd4788dbe3c3e24f1bb041a88cc64da348
SHA51253676752827f8b542ce216595c3ac7203d9ca14d465dd97ed5399f28b24a0794961c06567814753fa03529dc2d46d202008391fef127e93fdbe0a8f8fb54b5a5
-
Filesize
151B
MD52a4ac43d8e3f72e6e5d1e5308c0999c6
SHA1e59dceaa10e23f2c1d60564b8339de31bfc379c0
SHA256f15bb53da0e1cd308c0007e34d4d25176b7e9edc56bfaed54c819261f6ea98d6
SHA512125687c1aae345ada5f158b4f0e84bb9e599c647442610e44e1076193373448d4fb17fbb36cb1b4a5e3e7b78e0a164f5d3e46647c3e5d0dfa539fabbf4f1c31f
-
Filesize
3.8MB
MD584699018b1132b73d8063290faa07789
SHA17d1eec5ae60f0a0383f723f1e001dfc6c2c76aac
SHA256d35c91227f48c494930749f5486054244686328ad8e02960a6b0b10226bc174c
SHA512d7d29eaeacb5d4289aa0a3bbdf071f2e875bf307e326829432cfbbcff1b19e3eaccfc81ec5ebcbf2beab7dee8aff05ad8c086ac0e61a0837339f4febabef5ade
-
Filesize
483KB
MD5194c188093dcc132a8deea7b0dad1f2c
SHA1d52b99d85b91aa1fbdfe4afbb25d099539108380
SHA25683d1269b87125006ff08fd7d99a1e5b1fd62e9769848d9912853f4e56cb6ebff
SHA512dbb761c7e3210103ffd9aa1bf3c95eec5dcb47bcb8532635c3d4ebe5e0ca40e0f4e5e53cad880f5253b4009ef4bdc162be2c0545a95692beaef2840aa522c220
-
Filesize
37KB
MD5f156a4a8ffd8c440348d52ef8498231c
SHA14d2f5e731a0cc9155220b560eb6560f24b623032
SHA2567c3ca3161b9061c9b1ff70f401d9f02b2d01267bc76cbfcbc397a5aec60d4842
SHA51248f3c273f072a8c3c73a1b835ed320a6b8962c2f8b5037a3b6c1bea5431b17d9c03e8d771cc205bbc067975c78307f2306c55dbc4c72e0a7c15c6b17b3afa170
-
Filesize
37KB
MD51f8c95b97229e09286b8a531f690c661
SHA1b15b21c4912267b41861fb351f192849cca68a12
SHA256557a903f0f2177e3e62b1a534dee554cf2eff3dd3991bc2310f064bf9c7d2152
SHA5120f0e5b85b6ef73ecebcd70ca90ce54c019eec1ea99966c469f357dd3393d0067f591b3690fe0b7922d7ba4aa25ebefd76a092d28c3377e6035720f8630a1a186
-
Filesize
37KB
MD53bc9acd9c4b8384fb7ce6c08db87df6d
SHA1936c93e3a01d5ae30d05711a97bbf3dfa5e0921f
SHA256a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79
SHA512f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375
-
Filesize
37KB
MD5e00dcc76e4dcd90994587375125de04b
SHA16677d2d6bd096ec1c0a12349540b636088da0e34
SHA256c8709f5a8b971d136e2273d66e65449791ca8eba1f47dd767733ea52ee635447
SHA5128df7bc46ef0b2e2d4da6d8f31b102ff4813c6544cb751eb700b79fa0fae780814551b58ec8d19ff29cbf8547709add7eef637a52a217714d1a18b450f6755ec8
-
Filesize
14KB
MD59d5a0ef18cc4bb492930582064c5330f
SHA12ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8
SHA2568f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3
SHA5121dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4
-
Filesize
12KB
MD5efe44d9f6e4426a05e39f99ad407d3e7
SHA1637c531222ee6a56780a7fdcd2b5078467b6e036
SHA2565ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366
SHA5128014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63
-
Filesize
7KB
MD5ecffd3e81c5f2e3c62bcdc122442b5f2
SHA1d41567acbbb0107361c6ee1715fe41b416663f40
SHA2569874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5
SHA5127f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76