Analysis
-
max time kernel
63s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
16-06-2024 10:25
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/QjrrZQ
Resource
win10v2004-20240611-en
General
-
Target
https://gofile.io/d/QjrrZQ
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/files/0x000700000002357b-63.dat family_chaos behavioral1/memory/2296-105-0x00000000004A0000-0x00000000004E0000-memory.dmp family_chaos -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation Tweaks.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 3 IoCs
pid Process 2296 Tweaks.exe 2872 Tweaks.exe 4668 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4204450073-1267028356-951339405-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000_Classes\Local Settings svchost.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 298892.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Roaming\svchost.exe\:SmartScreen:$DATA Tweaks.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1604 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4668 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3340 msedge.exe 3340 msedge.exe 2020 msedge.exe 2020 msedge.exe 1920 identity_helper.exe 1920 identity_helper.exe 1744 msedge.exe 1744 msedge.exe 2872 Tweaks.exe 2872 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2872 Tweaks.exe 2872 Tweaks.exe 2872 Tweaks.exe 2872 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 2296 Tweaks.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe 4668 svchost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2872 Tweaks.exe Token: SeDebugPrivilege 2296 Tweaks.exe Token: SeDebugPrivilege 4668 svchost.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe 2020 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2020 wrote to memory of 4128 2020 msedge.exe 81 PID 2020 wrote to memory of 4128 2020 msedge.exe 81 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 1880 2020 msedge.exe 82 PID 2020 wrote to memory of 3340 2020 msedge.exe 83 PID 2020 wrote to memory of 3340 2020 msedge.exe 83 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84 PID 2020 wrote to memory of 4904 2020 msedge.exe 84
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/QjrrZQ1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff82fef46f8,0x7ff82fef4708,0x7ff82fef47182⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2240 /prefetch:22⤵PID:1880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2508 /prefetch:82⤵PID:4904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:12⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:12⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:12⤵PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4716 /prefetch:82⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4716 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5296 /prefetch:82⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:12⤵PID:2900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5960 /prefetch:82⤵PID:1044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:12⤵PID:2696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:12⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:12⤵PID:3916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:1012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1492,9553559212433074500,16147754695143448434,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5988 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1744
-
-
C:\Users\Admin\Downloads\Tweaks.exe"C:\Users\Admin\Downloads\Tweaks.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4668 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt4⤵
- Opens file in notepad (likely ransom note)
PID:1604
-
-
-
-
C:\Users\Admin\Downloads\Tweaks.exe"C:\Users\Admin\Downloads\Tweaks.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4924
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD528d7fcc2b910da5e67ebb99451a5f598
SHA1a5bf77a53eda1208f4f37d09d82da0b9915a6747
SHA2562391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c
SHA5122d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6
-
Filesize
152B
MD5dabfafd78687947a9de64dd5b776d25f
SHA116084c74980dbad713f9d332091985808b436dea
SHA256c7658f407cbe799282ef202e78319e489ed4e48e23f6d056b505bc0d73e34201
SHA512dae1de5245cd9b72117c430250aa2029eb8df1b85dc414ac50152d8eba4d100bcf0320ac18446f865dc96949f8b06a5b9e7a0c84f9c1b0eada318e80f99f9d2b
-
Filesize
152B
MD5c39b3aa574c0c938c80eb263bb450311
SHA1f4d11275b63f4f906be7a55ec6ca050c62c18c88
SHA25666f8d413a30451055d4b6fa40e007197a4bb93a66a28ca4112967ec417ffab6c
SHA512eeca2e21cd4d66835beb9812e26344c8695584253af397b06f378536ca797c3906a670ed239631729c96ebb93acfb16327cf58d517e83fb8923881c5fdb6d232
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD56a17a11009cd14bc1df670ada4fad6cf
SHA18f65f9dfc10ad53a6eeb600723143b3857c72cc0
SHA25647f900b4a605179bf58a5045ca7054bec2ae2ff1a6a643ed5cb8fee9b7186bbd
SHA5123c59c58c70406109ba307fdcc0e4af8bcf2d5fd0f852614d35464be7a04319c3a1ae5131b5bd830d49e6a5f26bc07006c8ac80e45c92a953e6c4f2a1dc345d4f
-
Filesize
317B
MD5afc6cddd7e64d81e52b729d09f227107
SHA1ad0d3740f4b66de83db8862911c07dc91928d2f6
SHA256b5e81a7c7d80feaaa10ee7bc8aaef9f21a5c1e4b03b3823ed115022311d674a0
SHA512844edb69585153c378a7c97709983776fc9303a32fb5ef8122ecca32adfc0b265f5ef7118ee07814da5c020ac7ba1bf2a2f66d46312e4d8e6df99aab2e5f9b2a
-
Filesize
6KB
MD5a42187a2feddae276341ffa1d090a484
SHA10bb581efbf404102bdd4aa4a483aed529e7f5591
SHA2565f5a47ff173b98473ebe3025fd96eeeba6a14d2f5d852ac018cf12d8b3a6c399
SHA5126edc8b817cb88ef9a0fd5f31162b21a623067cd09e2f8aeb2212e0151c2622c97bfdd9271e45f51aa35da00ea42a3bd656ad15d94c232728c2a3f8a0f928afda
-
Filesize
6KB
MD5c78e9f0d32b95d4253139ff4afa88ddd
SHA13fef09eebe46270e732a21aa78d708ffcb7f26c9
SHA25636eaa8596d0ec9ce4b192200c655c5a4f37ef071a1312244d7d1fdbd0662aa4f
SHA512631a51f1d648d8c89d465b1859ab0dddf06320361d1a17a15db4b7d2b004dd25de2d3e65e39bb58b4c01ea321cfcb3115ead22a6a481fafc79bc9a88a3b69736
-
Filesize
6KB
MD51062c56abd68fdf71bc945360c41c1a9
SHA19855ccc69aa7824222f85cf0da8d6a57f592a046
SHA256f7662dddb615ebf83d5261e233f34bdde6ac45b3f87f471628e151fcf0666b0e
SHA512168dd54dbce3832ff390ffa7073ab450b1b470fd001cedbd84a0fa341d397035bdb9ef7190da7607852131ecbb5521d22123a5f94bdc46e4666b6e3a17ab06bb
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD527a0990c059b4bd0f785f87ab2b0489e
SHA10988d10c6c62990f5f4f026931efdcc7e5a0c9c9
SHA256063a73da7d948cb25b9b7d19bef85029b995e224f671ee9d97a9cd98cbcb34a6
SHA51292ca9d4d90e45af3861184be0e0e276c9569cf6e4c11073582a4da398a7e077a0646a0d34afac5fc02c61cd230e0809842ad6774d8fdb9e6d64e738cacfd3434
-
Filesize
11KB
MD504094f5a68e1917c17fd51a2ebe1f641
SHA180791ba55158f1020d0578f30c0a88809522abae
SHA25686d34d6417b545d0fd2b0024b7e904ac577979ac3c17121708c4ea73d3217433
SHA51248ee5c2284f2d135686849148b4eae94b55ad2d87a9c60171f8cbf0b2346407a39585dde2408d50918ea47cb538e24efd63858700059471bdf71a822dcf0a068
-
Filesize
134B
MD51591044e6770da657c30b5b0b07e2a1c
SHA126ae59bc0f2f569ea4ab86b3323ac841c911a02b
SHA256af2ad79bbd5e0bc90a8a2317b93c917a2e4e5bb8e03f70be6e9c02c8a17ed4c7
SHA512fcc626a446259d77fb39a4886ddd08e3b552c4db32c68afc68e7473d6fa25ef9d1bc1a483d1f3a4b3ea6e9d855ed44b1891fac976cb5624ebd308967baf84cb1
-
Filesize
232KB
MD567b287ee652578d659f8a981e0e92a63
SHA1fa4d53158f66e3970f6b79357e62df5cc5666e30
SHA256fc5d19985698dd68abcbef3976c3fcd863213d463cef515e5f9ede96f8f1b67e
SHA512f62c3fd071b0f8f5b5047bae1f533d9da27f31c3d969869477cef33d4a036bfdb8967696214a49b6c9144ad571f35448a9d632fbdee5bff075706207c9999d26