Analysis
-
max time kernel
332s -
max time network
336s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-11-2024 21:25
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://bazaar.abuse.ch/sample/5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e/
Resource
win11-20241007-en
General
-
Target
https://bazaar.abuse.ch/sample/5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e/
Malware Config
Extracted
C:\ProgramData\Adobe\Setup\INC-README.html
https://twitter.com/hashtag/incransom?f=live</span>
Extracted
F:\INC-README.txt
inc_ransom
http://incblog6qu4y4mm4zvw5nrmue6qbwtgjsxpw6b7ixzssu36tsajldoad.onion/
http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
http://incapt.su/
https://twitter.com/hashtag/incransom?f=live
http://incpaykabjqc2mtdxq6c23nqh4x6m5dkps5fr6vgdkgzp5njssx6qkid.onion/
Signatures
-
INC Ransomware
INC Ransom is a ransomware that emerged in July 2023.
-
Inc_ransom family
-
Renames multiple (323) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 1 IoCs
pid Process 4496 win.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: win.exe File opened (read-only) \??\N: win.exe File opened (read-only) \??\Q: win.exe File opened (read-only) \??\R: win.exe File opened (read-only) \??\S: win.exe File opened (read-only) \??\A: win.exe File opened (read-only) \??\M: win.exe File opened (read-only) \??\I: win.exe File opened (read-only) \??\K: win.exe File opened (read-only) \??\L: win.exe File opened (read-only) \??\T: win.exe File opened (read-only) \??\V: win.exe File opened (read-only) \??\W: win.exe File opened (read-only) \??\X: win.exe File opened (read-only) \??\Z: win.exe File opened (read-only) \??\E: win.exe File opened (read-only) \??\B: win.exe File opened (read-only) \??\H: win.exe File opened (read-only) \??\J: win.exe File opened (read-only) \??\O: win.exe File opened (read-only) \??\P: win.exe File opened (read-only) \??\U: win.exe File opened (read-only) \??\Y: win.exe File opened (read-only) \??\F: win.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\PP_899knq2v3wrl7bmlly6q_xs.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL win.exe File created C:\Windows\system32\spool\PRINTERS\00003.SPL win.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\background-image.jpg" win.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" ONENOTE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" ONENOTE.EXE -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133766115325284574" chrome.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e.zip:Zone.Identifier chrome.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 5704 ONENOTE.EXE 5704 ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1904 chrome.exe 1904 chrome.exe 5704 ONENOTE.EXE 5704 ONENOTE.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe Token: SeShutdownPrivilege 1904 chrome.exe Token: SeCreatePagefilePrivilege 1904 chrome.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
pid Process 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1508 7zG.exe 2768 7zG.exe 888 7zG.exe 1724 7zG.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe 1904 chrome.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
pid Process 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE 5704 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1904 wrote to memory of 4276 1904 chrome.exe 79 PID 1904 wrote to memory of 4276 1904 chrome.exe 79 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3344 1904 chrome.exe 80 PID 1904 wrote to memory of 3568 1904 chrome.exe 81 PID 1904 wrote to memory of 3568 1904 chrome.exe 81 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82 PID 1904 wrote to memory of 72 1904 chrome.exe 82
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://bazaar.abuse.ch/sample/5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e/1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb99e7cc40,0x7ffb99e7cc4c,0x7ffb99e7cc582⤵PID:4276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1804,i,4605375868047032533,13339168251838202179,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1880 /prefetch:22⤵PID:3344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1952,i,4605375868047032533,13339168251838202179,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1944 /prefetch:32⤵PID:3568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2172,i,4605375868047032533,13339168251838202179,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2288 /prefetch:82⤵PID:72
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3076,i,4605375868047032533,13339168251838202179,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3104 /prefetch:12⤵PID:1392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,4605375868047032533,13339168251838202179,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3140 /prefetch:12⤵PID:3820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4440,i,4605375868047032533,13339168251838202179,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4344 /prefetch:12⤵PID:4792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4628,i,4605375868047032533,13339168251838202179,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4776 /prefetch:82⤵PID:3168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5032,i,4605375868047032533,13339168251838202179,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:82⤵
- NTFS ADS
PID:1692
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1536
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2008
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap18002:190:7zEvent11041⤵
- Suspicious use of FindShellTrayWindow
PID:1508
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap1907:190:7zEvent60891⤵
- Suspicious use of FindShellTrayWindow
PID:2768
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e\" -ad -an -ai#7zMap13021:190:7zEvent18301⤵
- Suspicious use of FindShellTrayWindow
PID:888
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e\" -ad -an -ai#7zMap6419:320:7zEvent245281⤵
- Suspicious use of FindShellTrayWindow
PID:1724
-
C:\Users\Admin\Downloads\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e\win.exe"C:\Users\Admin\Downloads\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e\win.exe"1⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:4496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:5492
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
PID:5596 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{E34DF56F-B679-44F5-B0EF-81F7301DE148}.xps" 1337661168639000002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5fe75098393bf7204cb97b2efdc2b3125
SHA1dd77bc4c4cf68ed563eb2c9858aecd5a6b7361e9
SHA256cbae2cba2f77cddee022999f1b1c7932999eb8695201aa8c6655d2752af89aae
SHA512cee45654469f9c375f408ebfa68162fded19ef7254da57f0970da6e4c3cc771dfa89fdb28a4d26a98b7823810459761aeb0dbf0811bee0860f3404d3e23f61a9
-
Filesize
64KB
MD5fcd6bcb56c1689fcef28b57c22475bad
SHA11adc95bebe9eea8c112d40cd04ab7a8d75c4f961
SHA256de2f256064a0af797747c2b97505dc0b9f3df0de4f489eac731c23ae9ca9cc31
SHA51273e4153936dab198397b74ee9efc26093dda721eaab2f8d92786891153b45b04265a161b169c988edb0db2c53124607b6eaaa816559c5ce54f3dbc9fa6a7a4b2
-
Filesize
649B
MD5902665179734a46aa9c728132acc7c45
SHA1516fe25899b229a7f2072c4497609b6c59a8bb9a
SHA256b98f1490d80a98e43cecbf3abf9e2ac184b59348cabd9de4c5ce042f1ae188b2
SHA5126752b39f3f3ed1df513c46eccfa16283aebd739c38b765396c294cdacf4a6b0eb15020006420e96310a10ad26a93a76757c81c7bd57bd4d9f1afa3cb40e7b659
-
Filesize
215KB
MD5e579aca9a74ae76669750d8879e16bf3
SHA10b8f462b46ec2b2dbaa728bea79d611411bae752
SHA2566e51c7866705bf0098febfaf05cf4652f96e69ac806c837bfb1199b6e21e6aaf
SHA512df22f1dff74631bc14433499d1f61609de71e425410067fd08ec193d100b70d98672228906081c309a06bcba03c097ace885240a3ce71e0da4fdb8a022fc9640
-
Filesize
480B
MD53e813d92a83c4bcd40f69b82b478fd2e
SHA1561eacf2f79a906731e629b5c67a61cb38e3d71b
SHA256713c3f20656bf06f9a063dcc0e744050ffd9b1a89832212aa70e123b1f996edd
SHA512eb4195fa04f3c439c3ca0721d20f667a0b2faec8a55601fb56d15e5f60d4eeeb26ecfadac792a1dcacea0c1aef629cd9809c4dd3ed36eb680323c88b1c5382c6
-
Filesize
312B
MD55e811fa6f19f1464027aeb850c7abed7
SHA17fe9e796a717c840970ad55c2e6e92aa9a2f2f05
SHA2569a7b0921f6cd713dc0708ab477c011a43a724df68470cee4421713a7b1a713df
SHA512d5703f0351743b038755c37131601e6f167ce7f2c72b1641bce4be7b8ecf37c294ca7627fc8d183726ddbdcac1b214e7bf095f68a1c85bcf228b4eab01396eeb
-
Filesize
3KB
MD53a4e991ed86141e5060cb0dcd84bccc8
SHA1966b1026595fae2296114cc5810e8bcab7d9e365
SHA25621883a651e30474cc2c0f5a09f5e191cfa688db9d219837401b759a3c6db972f
SHA51298dc0d7541b84e66fbe0acc74f8aeb83d855a322578141e8f77884da6d3750606a66503b40f99c4f9094644afe4629f524645bdc7607de1e6e3c5be5ed8fe450
-
Filesize
3KB
MD55368b0c51ef429cf69ac3a30fb55f17a
SHA15336b76820005ff3aa8eacae44b484e1607148c7
SHA2561aeb559daa6cb1934a29fdf6a4de590ba19322d526270d5039f6fb6b49a8957e
SHA512ebdc77317b01630ad4581889394c745202dc837601add1546c3eed5ac81a1fdf8987a13a932b317168e75720325421d55e959fabaa40b38609e017c7c1639bb4
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
690B
MD58c28c6846105dcecf3ae3c4889093fec
SHA1171d5259e2c3a2bafa1cf986f6626aeee061efc8
SHA25612df4ac87abc75d30cb7494aa9bf6cd08c09d5488b5cbec790012a768c25a8cd
SHA512c3abec413dccdae0d5eb81241306ec727d5f513b31e80d834e04e1062f8f0f8502595d408cb3cb90020ae1a28094ed77c4fa654f1a856ff4e29d248ab0f68e13
-
Filesize
688B
MD5a3ccafb4ec1e3c4dce36e63ad57da9ea
SHA11b778bbd4572425de6404d675e09d6ad21ff65a8
SHA256f967ebf284c378f6836906b9b069a803049c6035415a98e0ee9a99b17f27e753
SHA5126c29e48775900b58a0fddb06b9a881b041a1ec5bdec5980463261631dd48cc0c47d55a0e93d05956451f8fb56d954a5ef230deff4ddef85d63506d25741a4871
-
Filesize
688B
MD5f7d5479e03d1b63dd2a9d73af8a08d44
SHA1fefb66d7e4a820b739e4337e3a2ddd6193170fb8
SHA256258fb049febd7e9644a709c0a2036689da9ad934b0faf496dc9cfc322da01832
SHA512baccdde9cf3e7037d3b1180e0f1e3403ba2bcf88e331493d1fb1119bbf361aee273eeca7f3ecd3648e2b97ce4662a3477bacf485186b417a6a5ec2f2439a936e
-
Filesize
9KB
MD502d4f09a2ff1fcc2c5096a4b05c67d8b
SHA1c1b6a294d609785b986a5458836c631976501d21
SHA256f2f2fbe7ea92f63e657aa84924c57f1c6d6c548d53a0801926c1b19666a49bc1
SHA5124a2a95d9ba4004ef58ec224ed6b4e271d710fcd07c2aa64f615d87ba7673b78f15f3059a6d575f3560cd70fb9f414748af454ab69d265dfd0316643982d641f5
-
Filesize
9KB
MD5c630dcf2b9a4e1e8a9cfaaa4a21ee030
SHA12b3c4fa62cdab311f31ff2aeb66c577a574e4ef2
SHA2564270354c13bfed6ffaa8f9b786d7b638dbb380267e002c9c77dd5418039764c1
SHA512d335c6cbe80454b774fcbad461ea69a29c72fb483743ddfb6d62bc1aed8c0571d11ef12fde30c86b42d24fba059a1a2a9ad697d2790f54723fefa9a588a2ffd4
-
Filesize
9KB
MD580f2c3dc01212283dca4bd58ce7fe76e
SHA18ec848723ae7168c9f4879c7c9482af324f14d8b
SHA256960ec51a423e94510f44a003ed09cb292721bb19b8b0d24437bec11777b2d76d
SHA512a37bc7f868cbdac6b1cf31dd1855087df23ae60b047892480a4534ddd38c0a7b10ffebb27c5e3040230731d28b809bfe34f5f4378dc06d8a99b8164086a4147a
-
Filesize
10KB
MD5ecd3cd1e05e8435843291738c89c4ab4
SHA19de16b79d0d5addb2f29af6f8c98d30a770b33ff
SHA2563f47a32746484e54806bc690d17fdcc71d366a67760153a159464e5cdc064ec4
SHA512c8dd83c54a52b252c7ffe7a1b71881e8e94d92bee79cf9cbf7870adb4a57c9299844f3a467a0e19222a3ebb55fa3f723da516668eac6ca5fc3beca78ee51ee0d
-
Filesize
9KB
MD5f828d28d129ae5cad86f1cc5509220c1
SHA1e92cef29c39899bff2102c588eb707c8cfa674ab
SHA256bb68ccfb9a37d0a68fcff6f6ff00f90a5d3ccefc97840e0677c9e3b38384ed6f
SHA512768da5a6d8a647c03da21bce840bd8ac754d06326cc87939038c55783fb62a9beaa8dc6313c57c218172df3977e5a313b6fca9a663251e933ecebe9427a75c27
-
Filesize
9KB
MD529baab5cd38d805ac708f7fbe7ffc3db
SHA195aeeee11e145ecc45e7107815742a77850f387c
SHA256ea1298d3ecc5849bbe4cc9c6e74f45f33ed8664d46281d7dc682204ceb958817
SHA512f38552b5e1961f07237c5a265e65cb5de1cbd2c68d4dfac93608a524ceb70688f013e65846d6790837865eaaed49e4d3120a77d8e24c119247c3c71b8e9130c2
-
Filesize
228KB
MD52003bbfab19e80b5f77c54bbfe067a3b
SHA1c627763dda8d6660e36f8e8fe9aacb4967fdd12d
SHA2567a94f1be753c2fb7990ae9a21a8194552106829d8c179df9df956c5c60cb6858
SHA5122569a8ae1ada2a85efa6825e372122a4cc4e8f7cc4094d1960081538a1212e925020a276f65baabb131fea611892795f226c4e8efecee3f673c6a3d70edd0ae3
-
Filesize
228KB
MD5bf0bd5074d20de3d45b6d7039638be22
SHA1999ab0f23f90f734d57bf2f589d2eb5b64b1e074
SHA256a5b8110856ed9458e9f05851b91717509722cd9c7cd16c2b601519ed2e4dbcf2
SHA5122ba812fba1b664274479fa73eeb448cf5e174397faca79cb22a46c0dea6ca3a120b9cdab20c41ff9b4232b53763e0217729a18e1e439d6b01db87a6698b46bc9
-
Filesize
228KB
MD5914b42392222f0a72f383ea29534516b
SHA1b67a11f9f5928950269e6278874f870d76d3e04b
SHA2564f0296924e3d4bfb9f3ab57189969c162c18f79d5ce4bcb80facb5231fdc3a03
SHA512f3150862500b74fd961bd0f1229e53a38bccf7aca3e52dbd502a4c8fd62592a4651118e03b8ccae65130c719c1329768579b48a10c93bfea4fa5c72272f4413d
-
Filesize
264KB
MD5bad9ea1dbbd592bc68eee8f44f5090af
SHA1fc30389022e399fae54b364234d327b574759681
SHA2563016d243c037848eb92d03b4d2caa00ccb49edf9398cf496d5920dee3890f7d0
SHA512e024c41991eeb7ad230af9c35e044a74b2e6d95679b94b3dd55a703f2490d7d200a34805122ff641f0ea9da46865f45ba549550a9012d6e17e7ae09d1b30b7d0
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\odc.officeapps.live.com\6EA39AB9-9366-4183-923D-592DA95807F0
Filesize397B
MD52f82426450332b558a61ae9ca551abd9
SHA1abdbf8f8bdd7572bcdefbd1e0b7da8d3cf17144d
SHA25657d6315a8f1f11aaa111a9956ddd0d560f791f757c379ed77bbb5a1b5b577f52
SHA512dbc43dab6cbde98647c5a88cd508a1528ef79c030286cf82cb4cb03c4af81930ad1c3b2644ead9eceea27cd5772324f42a51f04f1693102254567205a6abf0b5
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\odc.officeapps.live.com\961F0693-1E71-4667-BF12-C82730F45F7C
Filesize1KB
MD585ad173999ed440af6120f3b4fd436fa
SHA1eebe3bae40b0c82db581b905e2a4c4a90055c9b3
SHA2562fb3e7ca57b5ec8657ff2b909c74dee246e7ed2b30abd60dec96fc4fb88bd165
SHA5123c506252a27bc4a3d718fc2ad89036850ee3c9d5fd79966fc5e28debe1844d96e8d2777e160e8537034129fd8109dff027bf5eb4a082c99d0db93730ec31427e
-
Filesize
4KB
MD585b81f1409ca22b1baa9f628a428d985
SHA1fe75362ecee3e3195e8eb164697817720e547b45
SHA256ac0e84521f4466514ccfc57a7fb01b9dad8d14b687ec50ca5c40f0308fb61102
SHA512d01ce240afaa46783b18e38ef8a494f1d1ea3b619d09187068b5d670594ba242a5862c33385068c8d77bd03227c4fc139981e83a81c82ff5d4415a1cdf72f2b1
-
Filesize
4KB
MD55b946535a5af0189662d1789346f249d
SHA118a201044fd7655429135a994a67c9976d079979
SHA25692a135b9bcb0acf0454acd4d4dafe95844d7d1293cf52bcbe816a4c9ae8ae9bc
SHA512bf330f7462ae814cd8a37c6ec518ffcd3c73e86d95609d6778d8d2a078eb2e74a74574f5f466d99f8d030eadc60ef41a77f7262ac5b32787d29e90cd6728063a
-
Filesize
4KB
MD5c7e3ce7ea40341501c2706fb1e15d436
SHA13215d5d23623d86ba756270341ff33e5f40d8d8c
SHA2562e63bb533197ddd97716978a035adcbfb03389d80850b74b67a0cf8eebc711f9
SHA5129dde3fd38c6b0c694c60ec34e6999bbf0f9d533681257e15ac0d16f544a5f7670f56b0ba60de432af37411de955859aa0340e7c9c8499cc7cc0cea917a84bb3a
-
Filesize
81KB
MD594c0c45e17770a79a83f740c42cf1828
SHA18ac6675010ab226ad3a298708f33e789e206954a
SHA256664ef11ed1ff2505e15906f5a426fb89b1a0ee1b475775afdbac40e7fd9123f2
SHA512495c9cebfee4d3fb86f0eec666c5eda0dbce0b065a507c431624798a850115afe88c2052e85d7739f8fe32b9909e77a5af52f0ba7b398d8d6d4bbf9a4eeeb062
-
C:\Users\Admin\Downloads\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e.zip:Zone.Identifier
Filesize202B
MD562f2e4abbc18afe2285f984651f6ba9f
SHA19d4d9f245f87c9bd946c9b49be81106b1b575a56
SHA2565763ae791122d5747b09b2394744c6c8dcc5b9eebad8e0f5ae3d1daa6cd880fb
SHA512125c87562dc956ea0e0da7a3129e12650bb206ae84d976ef7567609c9ba36bc51d1e50c92793ffe68ea738727966d91c7b68ee4ead51cea1b843dc01715a432b
-
C:\Users\Admin\Downloads\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e.zip
Filesize80KB
MD551307fbd67f8d451bc4df2a0e4f0ee52
SHA1256375d9be45d00f6eedd1a06f7a2bc94761c1cd
SHA2565415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e
SHA512729553692bf14506349f1d13a43b2bbff3cb778fdc30dbaef9a3ecb77b4f6ffb0da5983ba3c218f31e884ae62984e6dba70a8142d5e45fa8a9ab1419fcdd14eb
-
C:\Users\Admin\Downloads\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e\5415400adb1453caa8cda8dd9a5c4db49960530fc8e51b678d85ddc059912b1e\win.exe
Filesize161KB
MD5d18ef5a6c2bd443864132e5c7feb0c2f
SHA14a34764809f4a95d87e98abb834721be41060a6b
SHA25602472036db9ec498ae565b344f099263f3218ecb785282150e8565d5cac92461
SHA512dd1b3cee1145ef4332ef8c217f3d4cb3b7e74ac7a3033a467b6553e00a918940ff6c4db4c61ebd2686bc0d2424e9f2b0a207937e9b0a5b642c26a13e6a056dec
-
Filesize
3KB
MD58cd444fe4738cd48735de6d254de4080
SHA101ee9698aca64c48ececaaf843783ab1fe756ccc
SHA256b0a13a45d517990ebf23ce1f8b947abe96da6a643274df8c8a038c7b95c624ec
SHA51236de1a2aabb67bb5631f16ddc4a1e6dc8d59897139874228520dac56ad24a1be6be35a80da2fd4d4720069a2883658be31138ee3cd83b39f6129c921778c3d4f