Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
z1.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
z1.exe
Resource
win10v2004-20240508-en
General
-
Target
z1.exe
-
Size
157KB
-
MD5
6abfecb8d7115c6efdf0c41d97f13dcf
-
SHA1
785f67febde6a9f084d6b41bebdd2ac7cc0d788e
-
SHA256
eedce41f2642f9e2b640464df4a305522cb5caec2267cd38411608e67b4a91bc
-
SHA512
980a5aa19454140b17571a286291cac4ceabbde9c2dc0a763c3401592428d23f2bc38bc9b6686f160d99af4ffc38d0f33b6b61b3d5a89e1766ca6e3333cb875c
-
SSDEEP
3072:JhWoilJVQcCkW5VMw2CYDTKvZat753W+WCUUyT:J3GJVkkMVBaF75dGh
Malware Config
Extracted
C:\Users\Admin\Music\# DECRYPT MY FILES #.html
Extracted
C:\Users\Admin\Music\# DECRYPT MY FILES #.txt
http://cerberhhyed5frqa.kipfgs65s.com/8A17-9654-3FD7-0067-385D
http://cerberhhyed5frqa.easypaybtc.com/8A17-9654-3FD7-0067-385D
http://cerberhhyed5frqa.fastpaybtc.com/8A17-9654-3FD7-0067-385D
http://cerberhhyed5frqa.onion.cab/8A17-9654-3FD7-0067-385D
http://cerberhhyed5frqa.onion.to/8A17-9654-3FD7-0067-385D
http://cerberhhyed5frqa.onion/8A17-9654-3FD7-0067-385D
Signatures
-
Contacts a large (16400) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
z1.exerunas.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{2A62359E-001A-DB50-37C5-75EE5DF583A7}\\runas.exe\"" z1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{2A62359E-001A-DB50-37C5-75EE5DF583A7}\\runas.exe\"" runas.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
runas.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation runas.exe -
Drops startup file 2 IoCs
Processes:
z1.exerunas.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\runas.lnk z1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\runas.lnk runas.exe -
Executes dropped EXE 1 IoCs
Processes:
runas.exepid process 3300 runas.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
runas.exez1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\runas = "\"C:\\Users\\Admin\\AppData\\Roaming\\{2A62359E-001A-DB50-37C5-75EE5DF583A7}\\runas.exe\"" runas.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\runas = "\"C:\\Users\\Admin\\AppData\\Roaming\\{2A62359E-001A-DB50-37C5-75EE5DF583A7}\\runas.exe\"" z1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\runas = "\"C:\\Users\\Admin\\AppData\\Roaming\\{2A62359E-001A-DB50-37C5-75EE5DF583A7}\\runas.exe\"" z1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\runas = "\"C:\\Users\\Admin\\AppData\\Roaming\\{2A62359E-001A-DB50-37C5-75EE5DF583A7}\\runas.exe\"" runas.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3896 vssadmin.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 4136 taskkill.exe 296 taskkill.exe -
Modifies Control Panel 4 IoCs
Processes:
runas.exez1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop runas.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{2A62359E-001A-DB50-37C5-75EE5DF583A7}\\runas.exe\"" runas.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop z1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{2A62359E-001A-DB50-37C5-75EE5DF583A7}\\runas.exe\"" z1.exe -
Modifies registry class 1 IoCs
Processes:
runas.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings runas.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
runas.exemsedge.exemsedge.exeidentity_helper.exepid process 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 3300 runas.exe 2004 msedge.exe 2004 msedge.exe 3816 msedge.exe 3816 msedge.exe 4532 identity_helper.exe 4532 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
z1.exerunas.exetaskkill.exevssvc.exewmic.exeAUDIODG.EXEtaskkill.exedescription pid process Token: SeDebugPrivilege 3140 z1.exe Token: SeDebugPrivilege 3300 runas.exe Token: SeDebugPrivilege 4136 taskkill.exe Token: SeBackupPrivilege 1196 vssvc.exe Token: SeRestorePrivilege 1196 vssvc.exe Token: SeAuditPrivilege 1196 vssvc.exe Token: SeIncreaseQuotaPrivilege 2124 wmic.exe Token: SeSecurityPrivilege 2124 wmic.exe Token: SeTakeOwnershipPrivilege 2124 wmic.exe Token: SeLoadDriverPrivilege 2124 wmic.exe Token: SeSystemProfilePrivilege 2124 wmic.exe Token: SeSystemtimePrivilege 2124 wmic.exe Token: SeProfSingleProcessPrivilege 2124 wmic.exe Token: SeIncBasePriorityPrivilege 2124 wmic.exe Token: SeCreatePagefilePrivilege 2124 wmic.exe Token: SeBackupPrivilege 2124 wmic.exe Token: SeRestorePrivilege 2124 wmic.exe Token: SeShutdownPrivilege 2124 wmic.exe Token: SeDebugPrivilege 2124 wmic.exe Token: SeSystemEnvironmentPrivilege 2124 wmic.exe Token: SeRemoteShutdownPrivilege 2124 wmic.exe Token: SeUndockPrivilege 2124 wmic.exe Token: SeManageVolumePrivilege 2124 wmic.exe Token: 33 2124 wmic.exe Token: 34 2124 wmic.exe Token: 35 2124 wmic.exe Token: 36 2124 wmic.exe Token: SeIncreaseQuotaPrivilege 2124 wmic.exe Token: SeSecurityPrivilege 2124 wmic.exe Token: SeTakeOwnershipPrivilege 2124 wmic.exe Token: SeLoadDriverPrivilege 2124 wmic.exe Token: SeSystemProfilePrivilege 2124 wmic.exe Token: SeSystemtimePrivilege 2124 wmic.exe Token: SeProfSingleProcessPrivilege 2124 wmic.exe Token: SeIncBasePriorityPrivilege 2124 wmic.exe Token: SeCreatePagefilePrivilege 2124 wmic.exe Token: SeBackupPrivilege 2124 wmic.exe Token: SeRestorePrivilege 2124 wmic.exe Token: SeShutdownPrivilege 2124 wmic.exe Token: SeDebugPrivilege 2124 wmic.exe Token: SeSystemEnvironmentPrivilege 2124 wmic.exe Token: SeRemoteShutdownPrivilege 2124 wmic.exe Token: SeUndockPrivilege 2124 wmic.exe Token: SeManageVolumePrivilege 2124 wmic.exe Token: 33 2124 wmic.exe Token: 34 2124 wmic.exe Token: 35 2124 wmic.exe Token: 36 2124 wmic.exe Token: 33 216 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 216 AUDIODG.EXE Token: SeDebugPrivilege 296 taskkill.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe 3816 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
z1.exerunas.execmd.exemsedge.exedescription pid process target process PID 3140 wrote to memory of 3300 3140 z1.exe runas.exe PID 3140 wrote to memory of 3300 3140 z1.exe runas.exe PID 3140 wrote to memory of 3300 3140 z1.exe runas.exe PID 3300 wrote to memory of 3896 3300 runas.exe vssadmin.exe PID 3300 wrote to memory of 3896 3300 runas.exe vssadmin.exe PID 3140 wrote to memory of 4040 3140 z1.exe cmd.exe PID 3140 wrote to memory of 4040 3140 z1.exe cmd.exe PID 3140 wrote to memory of 4040 3140 z1.exe cmd.exe PID 4040 wrote to memory of 4136 4040 cmd.exe taskkill.exe PID 4040 wrote to memory of 4136 4040 cmd.exe taskkill.exe PID 4040 wrote to memory of 4136 4040 cmd.exe taskkill.exe PID 4040 wrote to memory of 2836 4040 cmd.exe PING.EXE PID 4040 wrote to memory of 2836 4040 cmd.exe PING.EXE PID 4040 wrote to memory of 2836 4040 cmd.exe PING.EXE PID 3300 wrote to memory of 2124 3300 runas.exe wmic.exe PID 3300 wrote to memory of 2124 3300 runas.exe wmic.exe PID 3300 wrote to memory of 3052 3300 runas.exe NOTEPAD.EXE PID 3300 wrote to memory of 3052 3300 runas.exe NOTEPAD.EXE PID 3300 wrote to memory of 3816 3300 runas.exe msedge.exe PID 3300 wrote to memory of 3816 3300 runas.exe msedge.exe PID 3816 wrote to memory of 2368 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 2368 3816 msedge.exe msedge.exe PID 3300 wrote to memory of 5036 3300 runas.exe WScript.exe PID 3300 wrote to memory of 5036 3300 runas.exe WScript.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe PID 3816 wrote to memory of 4912 3816 msedge.exe msedge.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\z1.exe"C:\Users\Admin\AppData\Local\Temp\z1.exe"1⤵
- Adds policy Run key to start application
- Drops startup file
- Adds Run key to start application
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Roaming\{2A62359E-001A-DB50-37C5-75EE5DF583A7}\runas.exe"C:\Users\Admin\AppData\Roaming\{2A62359E-001A-DB50-37C5-75EE5DF583A7}\runas.exe"2⤵
- Adds policy Run key to start application
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\system32\vssadmin.exe"C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3896 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2124 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt3⤵PID:3052
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa059846f8,0x7ffa05984708,0x7ffa059847184⤵PID:2368
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,5977760418606415587,15707409766464348884,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:24⤵PID:4912
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,5977760418606415587,15707409766464348884,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2004 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,5977760418606415587,15707409766464348884,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:84⤵PID:5064
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,5977760418606415587,15707409766464348884,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:14⤵PID:4216
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,5977760418606415587,15707409766464348884,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:14⤵PID:1648
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,5977760418606415587,15707409766464348884,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5056 /prefetch:84⤵PID:4596
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,5977760418606415587,15707409766464348884,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5056 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4532 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,5977760418606415587,15707409766464348884,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:14⤵PID:4428
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,5977760418606415587,15707409766464348884,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:14⤵PID:1708
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,5977760418606415587,15707409766464348884,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:14⤵PID:4048
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,5977760418606415587,15707409766464348884,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:14⤵PID:4420
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\# DECRYPT MY FILES #.vbs"3⤵PID:5036
-
C:\Windows\system32\cmd.exe/d /c taskkill /t /f /im "runas.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Roaming\{2A62359E-001A-DB50-37C5-75EE5DF583A7}\runas.exe" > NUL3⤵PID:3140
-
C:\Windows\system32\taskkill.exetaskkill /t /f /im "runas.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:296 -
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:4960 -
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "z1.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\z1.exe" > NUL2⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\taskkill.exetaskkill /t /f /im "z1.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4136 -
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- Runs ping.exe
PID:2836
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x38c 0x31c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:216
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4508
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54158365912175436289496136e7912c2
SHA1813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59
SHA256354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1
SHA51274b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b
-
Filesize
152B
MD5ce4c898f8fc7601e2fbc252fdadb5115
SHA101bf06badc5da353e539c7c07527d30dccc55a91
SHA256bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa
SHA51280fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c
-
Filesize
6KB
MD52e7fd331bcc93f38b72d5af1638d0d80
SHA104405266ce83aedb7fc384d3d4d3dc8d71961733
SHA256dff22c3b59d06f1246c0a6f06ddf3222a83bd8e8b705a05edb72e2001c229b5a
SHA512f64b847de5beffe72754a2bc865572dd69edf55962da0eb18530d34977df344ababe7d4625b5d468688c83fd8475177347f6f41dbfc660006c2077f59cc32c8b
-
Filesize
6KB
MD5a9ebb43d60028f7e404973507fcf5cac
SHA1142d8d07343e929801898153f60270620f6f9be5
SHA2563693bb6fe2ab69950f2007335e13c1006db6f3aecd2843a1082dbe4910add63b
SHA5128175444eb7ed41b89e1017b2ee8900affbaf8eb90d9ede4a4603cf4a449a0a31fb120e7e168cc08fb1f1cc236f2e8ee4b5f2cd90281da559bd7d9b5ce538967a
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5079a8afe60bdb10867f4f786357a9a0e
SHA1f41ae89495cf43ec22245520bf8b8097a3bf1365
SHA256461fdbc074c9cd114385547e1ce434b38ec0e14549c91b3352e228afbbe009be
SHA5126626a26f54d6cb85b1b95434e4eb39f57f47ca35fb0714419eff11ec0d3f2a457bf462768102418a21e50aa523d97652c4bfbb05e2c980e017ae5b7ab336c5d7
-
Filesize
1KB
MD5f830f4e237f7c717fc48f05246889e41
SHA1412824146f57a5664aaba629eb5990e98b3ad118
SHA2562d05966bafb60699a400d869c3b1179570f7c99e54471afc8e1321b54d5c1ebf
SHA5121c7d452db93855ddee92f590cdd276f963efc512e5b5b6e0a21ba88af9597c99f0cab34aa4545f195e7ce51687c417869deade5d48fe5a4d88ea2f210a023573
-
Filesize
157KB
MD56abfecb8d7115c6efdf0c41d97f13dcf
SHA1785f67febde6a9f084d6b41bebdd2ac7cc0d788e
SHA256eedce41f2642f9e2b640464df4a305522cb5caec2267cd38411608e67b4a91bc
SHA512980a5aa19454140b17571a286291cac4ceabbde9c2dc0a763c3401592428d23f2bc38bc9b6686f160d99af4ffc38d0f33b6b61b3d5a89e1766ca6e3333cb875c
-
Filesize
12KB
MD50f4b84c9f076aa0d892ea42344118467
SHA1a0e2147e6457e008b08e492b4ae2036801966da6
SHA256f24d6cc019de2bde042e5ee563463c2955244119ca21f77d2e4dc833d75aee9e
SHA51276592203112a74683cfaed7fcb5936ac16436142d5509882681698c46025fd57e7422845b629c51f76728456aef7738967d415b42465f191945607c78a2eae4b
-
Filesize
10KB
MD520edb65727f76d577cfe54d42c513b86
SHA1ece7764085eda87b818a9e7d42afd04f39742d20
SHA256ecac543428d812db19e7dad34a2aab8626c0bd6e6866efebf5f7e6257d9ec2d7
SHA512858d99db9553467705fe23538280ac7058dd4a2a6af37b51dabcf7225a226dba96aba9bfe27a7281b93c21d79a4d1e71b093dae9259a9e5f57b5bda25744f75e
-
Filesize
204B
MD5f4f62c6f03227c16f4224d94f3df3290
SHA1e5d588a1fba64c8886685b948f51550e4807431e
SHA256794ae25ea84923dbb539d6c7fba91206d56f11606a853ccb1dad54a8f84cebe2
SHA512bcb43c92f5c95dfe301d4c2c219d9dfdebf8b47336c190a639e7436229ae6f7c16b861c422f3c054121962caced526a0d397eb1d93536fcf13e836c0fda67363
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e