Analysis
-
max time kernel
456s -
max time network
461s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
14-04-2024 22:27
Static task
static1
Behavioral task
behavioral1
Sample
FMLN Ransomware.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
FMLN Ransomware.exe
Resource
win10v2004-20240412-en
Errors
General
-
Target
FMLN Ransomware.exe
-
Size
258KB
-
MD5
c87988e35ec34779191f42b6213fdec1
-
SHA1
81036dcf6ea331243f2d512b8ac9611a95a18ea1
-
SHA256
96f3ce153153f922fb18e4722b0348aee2c76022bcdee75fadab97023003fe10
-
SHA512
ba32f9bc18fb187fa4dc03bb1db903255c16af62dc903521ddd8fb120e5599bbccb4fa12255f0195a5e51b6a99ee5228bc0515f299c0ebb1b1a5134e61aab9e4
-
SSDEEP
6144:sBlkZvaF4NTBjWXXn0tHeKMSF0o91TPoEQo:soSWNTRsOBMSF31TgW
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
resource yara_rule behavioral2/files/0x000a0000000233bd-704.dat mimikatz -
Blocklisted process makes network request 3 IoCs
flow pid Process 396 3500 rundll32.exe 436 3500 rundll32.exe 478 3500 rundll32.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\rteth.sys cmd.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation wscript.exe -
Executes dropped EXE 4 IoCs
pid Process 4996 BadRabbit.exe 4256 17D4.tmp 5576 BadRabbit.exe 2552 KillWin.exe -
Loads dropped DLL 2 IoCs
pid Process 3500 rundll32.exe 5480 rundll32.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: cmd.exe File opened (read-only) \??\A: cmd.exe File opened (read-only) \??\B: cmd.exe File opened (read-only) \??\E: cmd.exe File opened (read-only) \??\A: cmd.exe File opened (read-only) \??\B: cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 117 raw.githubusercontent.com 118 raw.githubusercontent.com -
Sets desktop wallpaper using registry 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Wallpaper.jpeg" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Wallpaper.jpeg" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Wallpaper.jpeg" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\Wallpaper.jpeg" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\Wallpaper.jpeg" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\Wallpaper.jpeg" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Wallpaper.jpeg" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Wallpaper.jpeg" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\Wallpaper.jpeg" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\Wallpaper.jpeg" wscript.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe File opened for modification C:\Windows\17D4.tmp rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4124 schtasks.exe 2520 schtasks.exe -
Delays execution with timeout.exe 13 IoCs
pid Process 4824 timeout.exe 4500 timeout.exe 3012 timeout.exe 1936 timeout.exe 5596 timeout.exe 488 timeout.exe 696 timeout.exe 4904 timeout.exe 1420 timeout.exe 5900 timeout.exe 4896 timeout.exe 5476 timeout.exe 788 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 4448 taskkill.exe -
Modifies Control Panel 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop wscript.exe Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop wscript.exe Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop wscript.exe Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop wscript.exe Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop wscript.exe Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop wscript.exe Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop wscript.exe Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop wscript.exe Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop wscript.exe Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\Desktop wscript.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-776854024-226333264-2052258302-1000\{68572B68-685D-4286-946F-0F6F2B5C4051} msedge.exe Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000_Classes\Local Settings cmd.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 115817.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1508 msedge.exe 1508 msedge.exe 4152 msedge.exe 4152 msedge.exe 4688 identity_helper.exe 4688 identity_helper.exe 4652 msedge.exe 4652 msedge.exe 3560 msedge.exe 3560 msedge.exe 3500 rundll32.exe 3500 rundll32.exe 3500 rundll32.exe 3500 rundll32.exe 4256 17D4.tmp 4256 17D4.tmp 4256 17D4.tmp 4256 17D4.tmp 4256 17D4.tmp 4256 17D4.tmp 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5480 rundll32.exe 5480 rundll32.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5500 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeShutdownPrivilege 3500 rundll32.exe Token: SeDebugPrivilege 3500 rundll32.exe Token: SeTcbPrivilege 3500 rundll32.exe Token: SeDebugPrivilege 4256 17D4.tmp Token: SeDebugPrivilege 5500 taskmgr.exe Token: SeSystemProfilePrivilege 5500 taskmgr.exe Token: SeCreateGlobalPrivilege 5500 taskmgr.exe Token: SeShutdownPrivilege 5480 rundll32.exe Token: SeDebugPrivilege 5480 rundll32.exe Token: SeTcbPrivilege 5480 rundll32.exe Token: 33 5500 taskmgr.exe Token: SeIncBasePriorityPrivilege 5500 taskmgr.exe Token: 33 5448 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5448 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 4152 msedge.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe 5500 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1088 FMLN Ransomware.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2508 wrote to memory of 4252 2508 FMLN Ransomware.exe 89 PID 2508 wrote to memory of 4252 2508 FMLN Ransomware.exe 89 PID 4252 wrote to memory of 4804 4252 cmd.exe 90 PID 4252 wrote to memory of 4804 4252 cmd.exe 90 PID 4252 wrote to memory of 1768 4252 cmd.exe 92 PID 4252 wrote to memory of 1768 4252 cmd.exe 92 PID 4252 wrote to memory of 4824 4252 cmd.exe 93 PID 4252 wrote to memory of 4824 4252 cmd.exe 93 PID 4152 wrote to memory of 2024 4152 msedge.exe 103 PID 4152 wrote to memory of 2024 4152 msedge.exe 103 PID 4252 wrote to memory of 4500 4252 cmd.exe 104 PID 4252 wrote to memory of 4500 4252 cmd.exe 104 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 5060 4152 msedge.exe 105 PID 4152 wrote to memory of 1508 4152 msedge.exe 106 PID 4152 wrote to memory of 1508 4152 msedge.exe 106 PID 4152 wrote to memory of 4264 4152 msedge.exe 107 PID 4152 wrote to memory of 4264 4152 msedge.exe 107 PID 4152 wrote to memory of 4264 4152 msedge.exe 107 PID 4152 wrote to memory of 4264 4152 msedge.exe 107 PID 4152 wrote to memory of 4264 4152 msedge.exe 107 PID 4152 wrote to memory of 4264 4152 msedge.exe 107 PID 4152 wrote to memory of 4264 4152 msedge.exe 107 PID 4152 wrote to memory of 4264 4152 msedge.exe 107 PID 4152 wrote to memory of 4264 4152 msedge.exe 107 PID 4152 wrote to memory of 4264 4152 msedge.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\FMLN Ransomware.exe"C:\Users\Admin\AppData\Local\Temp\FMLN Ransomware.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\64F4.tmp\64F5.tmp\64F6.bat "C:\Users\Admin\AppData\Local\Temp\FMLN Ransomware.exe""2⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\system32\mode.commode con: cols=170 lines=453⤵PID:4804
-
-
C:\Windows\system32\certutil.execertutil -decode "Image.bin" "Wallpaper.jpeg"3⤵PID:1768
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:4824
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:4500
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:3012
-
-
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:4896
-
-
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:1936
-
-
C:\Windows\system32\wscript.exewscript "0.vbs"3⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:5216 -
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\System32\RUNDLL32.EXE" user32.dll, UpdatePerUserSystemParameters4⤵PID:5484
-
-
-
C:\Windows\system32\wscript.exewscript "0.vbs"3⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:5228 -
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\System32\RUNDLL32.EXE" user32.dll, UpdatePerUserSystemParameters4⤵PID:5516
-
-
-
C:\Windows\system32\wscript.exewscript "0.vbs"3⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:5240 -
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\System32\RUNDLL32.EXE" user32.dll, UpdatePerUserSystemParameters4⤵PID:5500
-
-
-
C:\Windows\system32\wscript.exewscript "0.vbs"3⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:5256 -
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\System32\RUNDLL32.EXE" user32.dll, UpdatePerUserSystemParameters4⤵PID:5492
-
-
-
C:\Windows\system32\wscript.exewscript "0.vbs"3⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:5268 -
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\System32\RUNDLL32.EXE" user32.dll, UpdatePerUserSystemParameters4⤵PID:5548
-
-
-
C:\Windows\system32\timeout.exetimeout /t 43⤵
- Delays execution with timeout.exe
PID:5596
-
-
C:\Windows\system32\certutil.execertutil -decode "Data.lp" "KillWin.exe"3⤵PID:5628
-
-
C:\Windows\system32\wscript.exewscript "m.vbs"3⤵PID:5688
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffe72e46f8,0x7fffe72e4708,0x7fffe72e47182⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:22⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:82⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:5084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2296 /prefetch:12⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4968 /prefetch:12⤵PID:1100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3372 /prefetch:82⤵PID:320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3372 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:12⤵PID:1612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:12⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:12⤵PID:1308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5100 /prefetch:82⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5108 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6016 /prefetch:12⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:12⤵PID:4548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:12⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:12⤵PID:5812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:12⤵PID:5824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6288 /prefetch:82⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:12⤵PID:5428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6764 /prefetch:82⤵PID:5424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,8175559868357806539,11348638823353614720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6508 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3560
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3340
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2320
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5012
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4996 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3500 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal3⤵PID:5156
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal4⤵PID:3012
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2815815854 && exit"3⤵PID:5184
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2815815854 && exit"4⤵
- Creates scheduled task(s)
PID:2520
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 22:47:003⤵PID:1324
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 22:47:004⤵
- Creates scheduled task(s)
PID:4124
-
-
-
C:\Windows\17D4.tmp"C:\Windows\17D4.tmp" \\.\pipe\{046B7180-30D8-4584-95FE-56BDD7B4E708}3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5500
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:5576 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5480
-
-
C:\Users\Admin\Desktop\FMLN Ransomware.exe"C:\Users\Admin\Desktop\FMLN Ransomware.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:1088 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\2E94.tmp\2E95.tmp\2E96.bat "C:\Users\Admin\Desktop\FMLN Ransomware.exe""2⤵
- Drops file in Drivers directory
- Checks computer location settings
- Enumerates connected drives
- Modifies registry class
PID:4916 -
C:\Windows\system32\mode.commode con: cols=170 lines=453⤵PID:1968
-
-
C:\Windows\system32\certutil.execertutil -decode "Image.bin" "Wallpaper.jpeg"3⤵PID:484
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:696
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:4904
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:5476
-
-
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:788
-
-
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:1420
-
-
C:\Windows\system32\wscript.exewscript "0.vbs"3⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:184 -
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\System32\RUNDLL32.EXE" user32.dll, UpdatePerUserSystemParameters4⤵PID:5384
-
-
-
C:\Windows\system32\wscript.exewscript "0.vbs"3⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:2604 -
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\System32\RUNDLL32.EXE" user32.dll, UpdatePerUserSystemParameters4⤵PID:5688
-
-
-
C:\Windows\system32\wscript.exewscript "0.vbs"3⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:2004 -
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\System32\RUNDLL32.EXE" user32.dll, UpdatePerUserSystemParameters4⤵PID:5616
-
-
-
C:\Windows\system32\wscript.exewscript "0.vbs"3⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:2900 -
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\System32\RUNDLL32.EXE" user32.dll, UpdatePerUserSystemParameters4⤵PID:5400
-
-
-
C:\Windows\system32\wscript.exewscript "0.vbs"3⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:5608 -
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\System32\RUNDLL32.EXE" user32.dll, UpdatePerUserSystemParameters4⤵PID:5232
-
-
-
C:\Windows\system32\timeout.exetimeout /t 43⤵
- Delays execution with timeout.exe
PID:488
-
-
C:\Windows\system32\certutil.execertutil -decode "Data.lp" "KillWin.exe"3⤵PID:5028
-
-
C:\Windows\system32\wscript.exewscript "m.vbs"3⤵PID:2212
-
-
C:\Windows\system32\msg.exemsg * Codigo no valido, vuelva a introducirlo3⤵PID:5628
-
-
C:\Windows\system32\msg.exemsg * Codigo no valido, vuelva a introducirlo3⤵PID:5600
-
-
C:\Windows\system32\msg.exemsg * Codigo no valido, vuelva a introducirlo3⤵PID:4420
-
-
C:\Windows\system32\msg.exemsg * Codigo no valido, vuelva a introducirlo3⤵PID:3696
-
-
C:\Windows\system32\msg.exemsg * Codigo no valido, Su PC sera destruida3⤵PID:1112
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\DRunHD.vbs"3⤵
- Checks computer location settings
PID:4660 -
C:\Users\Admin\Desktop\TempData\KillWin.exe"C:\Users\Admin\Desktop\TempData\KillWin.exe"4⤵
- Executes dropped EXE
PID:2552
-
-
-
C:\Windows\system32\timeout.exetimeout /nobreak 303⤵
- Delays execution with timeout.exe
PID:5900
-
-
C:\Windows\system32\taskkill.exetaskkill /im svchost.exe /f3⤵
- Kills process with taskkill
PID:4448
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4f0 0x2981⤵
- Suspicious use of AdjustPrivilegeToken
PID:5448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD570ae4bf8f75c69610c1d00131c1ec28c
SHA1eab92c184a3b655377f375b1b25ef85fb06c7130
SHA2569f46453862eb083e85697631455185c0ead19ec86c1ae3d15274c06c9a38731b
SHA51229299dbc0114f01525bff67ec421a28056905e8f5d21f00502554f446883b6086f8b9a2c27a591f364077da17c21438910b8dbf163a59f6f80272eb7d5f05c68
-
Filesize
152B
MD58b1931878d6b8b22142fd7fd614add5c
SHA10e20ec0bec5a9fe3b6666c3009626f0420415bc7
SHA256d78e49cf9c940d8a407fca2338e30b754e4579c64e88932c46c3871f62c15904
SHA5121e7a63ff7340719736560277601ff43f30937dbd4a1fbacbcb0d72fa708216692a4bb4ba658edf227b767975b430fc94e7c4f0b5dab29bef9483bfcfb38e1cf3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD55f23aa3e47450c7c1a93de6f6f4d36e2
SHA1a2148533890c6b89a57e196ab2d772da0923d2fb
SHA2568078c30b27e8c5985c2d83ff4e0ffbd1d27fa34c2014c32a1d4bf53b41b76dcd
SHA512a0daf737521379d4e64eb517254000b6950d44ef30dd2d66dbebed998d048979bb45cb009313fd359ee6c39fb3747d74ce2341d223fd52f7cba34e18aa04fe61
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD53800ab10fe01e268428f1295585072a1
SHA15832842057045cdb89d0deea2741bcc92fb954ff
SHA2564db79124608d77df8a716e2dfa165a268a380798d68f9d3391b90c964af0f10e
SHA5125557b67ff9a2579038d17dabd475dffc45d6fb662f3ac61798ace2d8da744a3b7483f77d63e9d497023061f314b8be03e3301a13896772a1b2b7ace1cd4e9623
-
Filesize
867B
MD54acf290c863da8b847c14b8c2232947b
SHA1d2c0741cb9b4039407f8616dcf5eeffb09a47947
SHA2568a8b2a88d114ba4718683696e340f7952e2f377bd65f0929b4b73e854991c72b
SHA5129bcacebf8a8c9364810528c01242fa38d004068c076dcbba6e03f49ce4035513beb9cd6504f2f1dfc28b99a068ec2923319111f05257d07df0db0e3bee8c31e2
-
Filesize
784B
MD51a1c6787da85aa837342a00c90dd4ffc
SHA132b9130d3a326917204e704d77694128a0129c21
SHA256e79bebc34bf21d771fcd8efff4f1c1a6c401d7d84b5ba6aaa8125d27af305491
SHA5124ed7718cadce325fb21c817274da7f12127f59bc326d059fdc7c8dbb4cc063dbff402ad52464bf7f849cf6ef12876a0ae46071ab401a4727c1da5d931d21c76e
-
Filesize
6KB
MD54f0bd247d2941f283f9618f085389ddc
SHA16ac7239ec38be44ccc6610e084ed6ba9344ef3f3
SHA2568c44ca1b2d254fafc2503c4dd20bb58e5a0eef80a8c6f55420ddb2b81339e292
SHA5125426d729fd730c7fba12ef266e467f49ddc5c7efd1b89fdfc89d59c186a2b5a4312b3a45df6a678647e77cec9d22ddb216018b2f15a6a5c77d9b71ac3f1375af
-
Filesize
6KB
MD52d7247e97944e2d3b1caaeb9047a4c18
SHA1f8c431cc13645301eda757032b15fbd7a41628e7
SHA256e82e39a82a2038e360007596712f3c33033994a783096a98d3eba8512e5371f5
SHA51245d0e22dd2069bae2358f1da5494e7fc0d978ef0ac1efc92738c0edb2361b6acc09570996f5643827905209ba4b3ca8d116b87d77ff98351ce232502605416cf
-
Filesize
6KB
MD5b0a2a4bc685971e3a2c46d48eced73b7
SHA1f411ae47c35bb47aec6eb3df53f3e2c36f93a18e
SHA256e095400ddfabf4cee5dd3d44e0bd7888738fe4fefd6c21add8342042f8c5dce2
SHA512334812f4b628c846af98072ed9a74fbb3c558a54b7f19952bda12308ccc0b113d5ce346c0015c75a6810409740505b91dcc991d15832b96e3f1a83a75fcae465
-
Filesize
7KB
MD5332fdc25e1b7a9cc05b5406baeab17c9
SHA1bbccba58ef212a8d7a707deaf6cb86be8e8cfdff
SHA256d3e01853b7229284e3d4d9d2909ac692359e72787f2a4bc57c9b4aed2c32b901
SHA512371a3d5c56c40a750b086fca0b6eadb4556146475fd23694258c8fe7f89169082b32477b717ce6734cfa69ee76fb9cf2010dd0f82dc6a0f434c6b38162fb7e3a
-
Filesize
6KB
MD501e683901e3e4beff8677e79876f70a1
SHA1d3a51caf7b68b37881c122013ad1931ae5a56d9d
SHA25625c5a5fb5cc9b93a3cce453f372934d57cba89612069a67b11057309442a9e85
SHA512d8daa1a5d3a8d6ac621dd1648437318f33d40b866f123cc3af492408c76fc0a2c419c2ce76668d99cf50aa668cce4452104591015ab39d11b76c902e2de9c00d
-
Filesize
6KB
MD57ead1a73cb6b0c95eca5df651a436e20
SHA194d9c0cec969e5748eb1a29a52754167b5d019f9
SHA256916886b7d0b29878c2fc06525a307336a662e76958bbd317332c3dd40be80366
SHA5126a69e190791f624671752650812d53bd333ed90f230a5da85a622c18f50d718afd4b9eecfd25a12066f7206c14f141f8053d5ead8b757df735fa1985f63d74aa
-
Filesize
1KB
MD586ae8706c7e08d80833a929105913b3c
SHA1ca6499b11a66045dee4a418ee9c7fa71ba050acf
SHA256b8f5fa2265877256a1285314c8794eabfa898cbbcf004fd4268d8054c5136ec1
SHA512d35df62c5272b46b46ab5f8e847cf397d349ba2b263cbfdd1449b3e24a3aca93b11c629fde67f22d25cf88fd394fea8ef70763dc138513460c11b79de994ff10
-
Filesize
1KB
MD51ee863852cfabc8028a40047b4e6f3c8
SHA145665bbc5f8ca3bbad21b86ea44f829befc4e327
SHA256429426d1ed0b532c5cd847bbf1106b67f0a2215d01d993912d85cc2344dbc164
SHA51229c4146113fd84bd0cca2bf69e802c842633401b064fb9bfc382b896750825a3fdcaae4d7681b4cc31892a74277963c5384c724ee27d1e3f3ffc60dc04514659
-
Filesize
1KB
MD58e35dbed4ce8a110f93b04fa415a36c0
SHA1ece5fe808b6c5cebbdc1ca83d3669303fcb17e3e
SHA256ae7a5b0f224cb9b138995041975af630a305eedab1fdd8d61ebc51af42725b74
SHA5127421d8ac4ef1eb723f6a28a0b40cb349581603629da4b3788fa3aeb6322fca5dce04b4810f4d0f911b3e6ef86a7511d31c7d8ac2deed718ca72ea0f25eccfdbc
-
Filesize
1KB
MD5851a03c5da5a267c01d0133fd7c1d7ab
SHA1577fa529978f69e9cd6ff34655333bb9961d9cef
SHA2562c63692b1aca7f8b1c5d1ecf3b4b5d20906da7f5f1889145d2356962d0b011c2
SHA5124d2aceb95e26100fa3a4843a6c549cf67b965c8498bbc3f92ad406c690eed729d0a3195076f8ca467dde856fd352f4e1b83e896913335f3a303ae1897e7ab621
-
Filesize
538B
MD51f326a360792ee6f30a5879575e31d53
SHA11967aa8128748205dea7d82c3615ff6bc6b207ee
SHA256170f32a75345db158a59568ee2d6cffe048194adae496603b38b80cdc148d7d0
SHA5128918b38a84e397e495baaf7a47a31288c6c744ca83dbf7d86332dd4c24dac078707a6a93b506983e66ad928e8fc075b6a369a9a209b2654846dd7659747b974b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5e3b90e96535cce232d7914d49f62e969
SHA1c12b98ce5eeb27a19bb6653150ec5b01a1a459b8
SHA2564b3c0d7d1a747f119c2f583d3f96a8806c5b5e58c6b5ab9781f0322636e63426
SHA51253c00c1a42c1a00ce027392a3364bc9b5b562d2a2cd310d693a1f47a6c7b978fd39d8bf97f58625129dc0291ff687cb3bd8fd8cf629b1a850e8929680f6970f5
-
Filesize
11KB
MD537018f2ff56df1ab724e42797c10489e
SHA189a1d2e8b8602bab73d89cc2a82e438e40403ce0
SHA256e74eaaee3cf6d005236ba61243d4d8547608bf42d7fdd3a76c05fa68cb2559cc
SHA512542d76ff7e14d533ea453a9b460d034d26a341c60a78f0be50a685129196c3f25120e9867d01337a8b974980cd915173cf4cddeadf95ee29100762d2a1426765
-
Filesize
11KB
MD50221234a734649a615f6c4965102a0eb
SHA1fec0e4ef7acb0a03456142c17df757c247eb958d
SHA2569358bfb6192fc4a2e613ba92777a87e0cc7f3066a8467e5606718d35ee1d8908
SHA512ae373f5ee2daae9126c44cabbba6352e8aae4736ae1d41fb81e506d578b1d85882538f8b4e279971d627d22540078b8aa6574eadf6d5bd09a2d4e4525210e546
-
Filesize
12KB
MD50ea1f461e835438217607f8d4d0e8666
SHA153b94d4c00639b5e5a25da27f447e055d01276a1
SHA256c7bd8ef0444aec37f3e34141a70b685ed81be35f2f4f1b0fc62076fcb8fe0e11
SHA512a9a6c17b2a6b8bf9834965d586a4a526e4fc7b1e66d02622a25da523c991ba3d5589c0f4e162fc0466696bc42cc090ee19a360f5cad48b4a2dabf3c0f35e2f1b
-
Filesize
383B
MD55b2f4b19baac5325cbeae4d8024d064c
SHA14f109afc12cec097f003f1723c1da56940f69b8f
SHA25643464f239bf395e90405c7579f7380d06a0b581bbd0a8ca836b05a82808be78e
SHA5127deb4fea0601cd364bda06c74d6a5d52ffb3d16935d8552c91ebca7d790f6566c64746ff58e61936356758f4b93d91931d477c363ccc4af9a133e0456f9fb40b
-
Filesize
127B
MD571f2ece5d6de26f528ff0e1c9382f1c9
SHA112b4fe9e4f1d4e0ea494393282baeb58f5991c8e
SHA256648b31ac461f2539e111298e9d5f8e154ed8852a4f8c57cceec17504da8cdb01
SHA5120236aa82c44f9cdc7230d2b46c910c794820202e697031c893ed8502883f310bc202beee7d4a502f5508c8f6c320f9479e48be30f24f344624a0224a1f549c56
-
Filesize
54KB
MD593841169c4264ce13735e8b116d06226
SHA11ceac2fe01f6bdb37bdeb73ba13cd7ed99d0f608
SHA25682bf8fbb4b79fdd9a21518373ddd57fc2d6c53599458a055f64e20d40dc85f2b
SHA512ce98cac504828ac676d1069f6d0cedc55ff68bf51d2b01df0108ec632bdc0aa1f809ef6ddb000fa1c59ea66723c903cf37412d98f59ff7032777a45b2c72e871
-
Filesize
19KB
MD5c63727e7d32cd53e644d8ab3435778fa
SHA14f187b6d1a0839ffff7bcc69368b40ca007067b3
SHA25691d5604845d13992f916f56c2301cf866973520ef647a5d7073cdddc0bca3d00
SHA512278aa953b1578c2b7eebcd6d4dc3241a3e8862ce1ebafb2e37ec3715f2f92833f147c41227052f8ec6f06ae35d71f810913b3c28dd1675ee5e473559b3e85bc7
-
Filesize
18KB
MD5eb05f382514e1a62572f9afd06a0a50d
SHA186a601e6b8a6e0dee089a66707a9a1d80bd33ba5
SHA25624c3df9a48a7d1abd01b3a608505a33a3a2d3d907c7b6dad79c0f0da01125ab9
SHA5122b46fcbcd1a35e09c22f3230b690783121fbdd504e4f3f34d3e1753db63d6720e5c6d752bad2d2015326e165b08b13d4c4ed7611cdaaad0e1f52a357e270a79f
-
Filesize
14KB
MD53713a4dfdfa399b20561aa8bcbea1b25
SHA18109cb8e9e9c00fba74d456c1756799c72072989
SHA2568e4e731640114f96219d4aa6ce2416c2f1db7e75834cdca91c380de6b0eebbaa
SHA512a34244e4622648dc19f2efa001bf461cec7794bb7050fadacd5369272d83db87fef711afbb5a108b7665304430a419ee7fdf09c2e8155f496eba1a321142b090
-
Filesize
71B
MD5cbaa7c6cb3c383b11dd691b316f2a91b
SHA10f2d66cea7cc24e0dda9972e05a7b236a9bcbc9e
SHA2565f1ffcde4ee668c3350fdd9730df67adc35c704342ac2224924069c9bae2be95
SHA512fe74a8ccd7875e7bf9588d386fd886810dc0edd01216bf5a886add985fcbb813296a606ec83028a90d30b4df348125827300a98f2ec6081a5d981d09316a44f9
-
Filesize
372B
MD5cdb3a890d085c6306c200007c2d7eeee
SHA104930a0b0709837b7636dd35189d59f23ac727f3
SHA2561923ecd48b10db86e7d07f4c270987a3b4d93128bc094ca212eb8108bff3d862
SHA512aed5f76750100d651c1979b3025019393d47dd1bb2d94111c28fb7a1493232e197fd376f1c1e1346396254afe3484ce9fc51189774630387735e102c5a267181
-
Filesize
93B
MD547cc751d96374e849515118900932411
SHA1928d87b62bc9dead01aef4f3671527e0bc77acd8
SHA256f91a73c511715f41315b18df940d87fddfb30fd89ff8ef5bd59b72228d3b0c26
SHA5121a5040cf5182699306d695b0ad0ac64cb7ab09972f65e13883210e54bb6b72abe53833cba361afad75036850d75688be4d4c50d01d5c95d313044914d1e7cf90
-
Filesize
431KB
MD5fbbdc39af1139aebba4da004475e8839
SHA1de5c8d858e6e41da715dca1c019df0bfb92d32c0
SHA256630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
SHA51274eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
Filesize
60KB
MD5347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
Filesize
401KB
MD51d724f95c61f1055f0d02c2154bbccd3
SHA179116fe99f2b421c52ef64097f0f39b815b20907
SHA256579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648
SHA512f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113