Analysis
-
max time kernel
590s -
max time network
591s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 14:51
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Brain.A/Brain.A.zip
Resource
win10v2004-20240426-en
General
-
Target
https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Brain.A/Brain.A.zip
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 11 IoCs
Processes:
OpenWith.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\C_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\C_auto_file\shell\open OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\C_auto_file OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\.C OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\.C\ = "C_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\C_auto_file\shell\edit\command OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\C_auto_file\shell\open\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\C_auto_file\shell\edit OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\C_auto_file\shell OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\C_auto_file\shell\open\command OpenWith.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 732 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exetaskmgr.exepid process 4784 msedge.exe 4784 msedge.exe 2200 msedge.exe 2200 msedge.exe 4380 identity_helper.exe 4380 identity_helper.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 688 msedge.exe 688 msedge.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 4848 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
msedge.exepid process 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
taskmgr.exe7zG.exedescription pid process Token: SeDebugPrivilege 4848 taskmgr.exe Token: SeSystemProfilePrivilege 4848 taskmgr.exe Token: SeCreateGlobalPrivilege 4848 taskmgr.exe Token: SeRestorePrivilege 2132 7zG.exe Token: 35 2132 7zG.exe Token: SeSecurityPrivilege 2132 7zG.exe Token: SeSecurityPrivilege 2132 7zG.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exetaskmgr.exepid process 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exetaskmgr.exepid process 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 2200 msedge.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
OpenWith.exepid process 1432 OpenWith.exe 1432 OpenWith.exe 1432 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 2200 wrote to memory of 1356 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1356 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 1764 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 4784 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 4784 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe PID 2200 wrote to memory of 372 2200 msedge.exe msedge.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Brain.A/Brain.A.zip1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8354246f8,0x7ff835424708,0x7ff8354247182⤵PID:1356
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:22⤵PID:1764
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4784 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:82⤵PID:372
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:1568
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:1960
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:82⤵PID:4516
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4380 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:2904
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:12⤵PID:3044
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:12⤵PID:5008
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:12⤵PID:2140
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5080 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4972 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:12⤵PID:1944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2000 /prefetch:82⤵PID:4252
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2216 /prefetch:12⤵PID:960
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,18064031171137174224,17106325774464416584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:688
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3228
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4272
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4848
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1748
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap24219:76:7zEvent217591⤵
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1432 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_nobrains.zip\DEBRAIN.C2⤵
- Opens file in notepad (likely ransom note)
PID:732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52daa93382bba07cbc40af372d30ec576
SHA1c5e709dc3e2e4df2ff841fbde3e30170e7428a94
SHA2561826d2a57b1938c148bf212a47d947ed1bfb26cfc55868931f843ee438117f30
SHA51265635cb59c81548a9ef8fdb0942331e7f3cd0c30ce1d4dba48aed72dbb27b06511a55d2aeaadfadbbb4b7cb4b2e2772bbabba9603b3f7d9c8b9e4a7fbf3d6b6b
-
Filesize
152B
MD5ecdc2754d7d2ae862272153aa9b9ca6e
SHA1c19bed1c6e1c998b9fa93298639ad7961339147d
SHA256a13d791473f836edcab0e93451ce7b7182efbbc54261b2b5644d319e047a00a7
SHA512cd4fb81317d540f8b15f1495a381bb6f0f129b8923a7c06e4b5cf777d2625c30304aee6cc68aa20479e08d84e5030b43fbe93e479602400334dfdd7297f702f2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5d3957ec20d42483f292b6fbe918240e7
SHA13c3b60cfac9b9eea423f0359032467e5a2e60e38
SHA256d026ef36fcc2711ab48a04ea84fadc296206b307d599cab06db36d2a77f26544
SHA512bc658d4b9221a02c2420c5a7ee65e37ac2040b76089153ad27cfc3b9802c7b57858337d3ed72180076ac68fbcb3fb0cd3148ffaac81bcc2932636d6c4325ccc9
-
Filesize
579B
MD546fa4f5f7344089589d117bd7599b3a9
SHA1b6cc1fe19e527d4a372c97e4d195ed94eee40030
SHA256223280d95a13f1af6af06459bbf230874500c212a2e16f63914eff3f22e8b57a
SHA5126b680aedde7e806802652aab9ab31cb21438bc8756b063955e6f03bbbdf1273f7d47c40ec1a19fe27537afeb8d6cc219a246d31f7c6822b481649fe296e2a45c
-
Filesize
496B
MD5c4897aa78d9edac4710b6abd9081210d
SHA182fff6d6a6c64af2e1e64a0a56c46cfc2a3470bf
SHA2561c2dbad9b7fe623f7907fe8875ae1df241de6ea09e8dbb063b885983420fc005
SHA512207439940f16c3a029f465c4f4b6d290f15deea00c5d46365d2bbe5a27c48371315a7a5e39366638a4d256c843470b6e9acd6fc7c0b85aac10dde6176aba026c
-
Filesize
5KB
MD510a393c3fe64cd8d62b750d6f3a24ffc
SHA1a6fe27a4b8c307cb383aacaa7fde4f6bac93f937
SHA256912e6c6c5fcda5a12e220745ea80bfeddec694a0761ae378a1801f889d86e639
SHA5123c1b3b1b24bdd40e962d45b6e9d9318bbe3865829065dbe2105e9f9dafd04aff4578d39900eac710340c2c320b46fefc76eca06a0643f1410c776253530748f7
-
Filesize
6KB
MD56ce3df1bd5ae3c5f9e299473ce81d5dd
SHA17e8757f2d909e870d38ee47c7a28e96cf865e74b
SHA256eb7561a3c18825d1607568e27ba94192a9aceec50c91b570f77d6535b68816a7
SHA512a391160c42d8cf7e2dd2496487978fa4da7bfa321ce34730293e27074289b2c9ab2aed0866fcc807ada545436c8cf47c3e862daf6e35ce09ee0141e5d9b5c1e1
-
Filesize
6KB
MD5b315b461b7782b4e2618cf7d7be02d54
SHA1fbbff80e6ac509ca1b1e330fd0b8f7931fc108ec
SHA2561cf0e7793e3b1dd0d766780883db79559e3d8d639c3c068666a16693acbc4906
SHA5120d5b199a8e222c77333560edddaf6fd2e19fa1c21d7b2e0106788c6baeb4ef5ab968681665a9cd4a9515ac68c452d0a6a900eda8fc71128826b71a85679b00b6
-
Filesize
1KB
MD5e630b33c75a7ef16ed2c09b10ab0a6d4
SHA162da2c6d92fb64867118b1c5709aaeb4637c0f77
SHA2568f25a68dab02dd925346fe35d74ddfeaafdc720fdd97c525ad7265c05177c054
SHA512562512f8136df4337875507e1995946eb2690597227c7065625d567f31113872f8312e93e182df67fc698e96ceb926df292058afaf865d78ff31b760e75ba2fb
-
Filesize
874B
MD54f22fddf357af31bfb4b0fdbe2f01f8a
SHA136ebeab742f07b6f3333eb10d0e92efbe4c440de
SHA256e726f0069fc4417d3b504baae13c0783aaf4069aa6848f9523a70af279e56aab
SHA512cc5e6b1c39163924261199255044685256f004fc68e1e98499be9007e3111646d1e7d08cfea4b19d6f0124d41379760769bdd23dc044b8dbe17b1172ee0a6366
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5329d13d5b35a111e311d2eb7d090c853
SHA196f424c26f5ee8dbfd72cea75195b2673c9a6825
SHA256ca7917b7a13b70a70bcabe61b622da07db8d7b8e1f042c6c6cf82b5d22caf62c
SHA5128318f49a6c08ef45c5a7495880af1e47587454eac5c024762a125d2d196ca7a70dc1b036bed4911752eaf1cd0adb3ed63c665aeb2b9d99ec0f3c071330d15527
-
Filesize
12KB
MD56b49a013bd64615631053c4622fcb7eb
SHA10d0882bbec3abbd70582663340958645fa497559
SHA2567e2f34ff3eba9d65f1009c2d77d1e82b8a8c8ff8727edd8c90b3860fde1a4b8c
SHA5121d9cad5001326510f9c61edd619123251ce0784d729457fbfd32fea697d0ec0baa28ff3842063521e73677b1f694f0959b802965a7122fabbb8f1a87b2762df9
-
Filesize
59KB
MD5c56f135fdaff397ad207f61b4f2042fe
SHA103f1e073761af071d373f025359da84ec39ada19
SHA256d636ffa6537b80d475731d6878b014a44a390bddc383eea5263a1dad4765f0d2
SHA512d0cd72274ab23f5369ef9e0bd2f22a097952c3060fdd86991e1ba30cac32c87d053a6703ecf9bcc30e07ffb41efe2e9ccb5b28be987aaf31e629587e1fb85ec2
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e