Resubmissions
09-08-2024 10:31
240809-mkfahatbrb 1009-08-2024 01:01
240809-bdhaqsxdqf 1009-08-2024 00:36
240809-ax6l1axbjf 10Analysis
-
max time kernel
105s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-08-2024 00:36
Behavioral task
behavioral1
Sample
FridayBoycrazyV2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
FridayBoycrazyV2.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral3
Sample
FridayBoycrazyV2.exe
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral4
Sample
FridayBoycrazyV2.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral5
Sample
FridayBoycrazyV2.exe
Resource
debian9-mipsel-20240729-en
General
-
Target
FridayBoycrazyV2.exe
-
Size
280KB
-
MD5
41e34a8240026b4e9cd8d81a73ee8b2c
-
SHA1
3876b12e152dd552a7059538242b6f87a23e60f5
-
SHA256
0ef2768bdfaa0b953a5c498f18bbf2df5dce249eaf2044474c476c4367c535b5
-
SHA512
a7d610ee4f116121757f47193bf092b639cf2d439dcfa364ea800c28c0f21996fd8baa31c9abe68d2c18cc8f334c57f9d71c4e444a04a27d3b9cab90eecbba73
-
SSDEEP
6144:1r93iyJ7/+WZT1kRnSeXSX9MNzxiMwP2OswK:iyJ7/+Wd1kRnFX4mNzxyeOswK
Malware Config
Extracted
C:\Users\Admin\Documents\Warning.txt
https://www.roblox.com/game-pass/887175972
https://venmo.com/u/gratefulcode
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/memory/1584-1-0x00000000004B0000-0x00000000004FC000-memory.dmp family_chaos behavioral1/files/0x000300000001e6a6-6.dat family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5076 bcdedit.exe 3492 bcdedit.exe -
pid Process 4304 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation FridayBoycrazyV2.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation FridayBoycrazy.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FridayBoycrazy.url FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini FridayBoycrazy.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Warning.txt FridayBoycrazy.exe -
Executes dropped EXE 1 IoCs
pid Process 3280 FridayBoycrazy.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Public\Music\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Searches\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Videos\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Public\Videos\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Music\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini FridayBoycrazy.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2412658365-3084825385-3340777666-1000\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Public\Documents\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Public\Pictures\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Public\Desktop\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Links\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Documents\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini FridayBoycrazy.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini FridayBoycrazy.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f7f2uoiuh.jpg" FridayBoycrazy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3536 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings FridayBoycrazy.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4864 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3280 FridayBoycrazy.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 1584 FridayBoycrazyV2.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3280 FridayBoycrazy.exe 3780 msedge.exe 3780 msedge.exe 3408 msedge.exe 3408 msedge.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 1584 FridayBoycrazyV2.exe Token: SeDebugPrivilege 3280 FridayBoycrazy.exe Token: SeBackupPrivilege 1324 vssvc.exe Token: SeRestorePrivilege 1324 vssvc.exe Token: SeAuditPrivilege 1324 vssvc.exe Token: SeIncreaseQuotaPrivilege 4036 WMIC.exe Token: SeSecurityPrivilege 4036 WMIC.exe Token: SeTakeOwnershipPrivilege 4036 WMIC.exe Token: SeLoadDriverPrivilege 4036 WMIC.exe Token: SeSystemProfilePrivilege 4036 WMIC.exe Token: SeSystemtimePrivilege 4036 WMIC.exe Token: SeProfSingleProcessPrivilege 4036 WMIC.exe Token: SeIncBasePriorityPrivilege 4036 WMIC.exe Token: SeCreatePagefilePrivilege 4036 WMIC.exe Token: SeBackupPrivilege 4036 WMIC.exe Token: SeRestorePrivilege 4036 WMIC.exe Token: SeShutdownPrivilege 4036 WMIC.exe Token: SeDebugPrivilege 4036 WMIC.exe Token: SeSystemEnvironmentPrivilege 4036 WMIC.exe Token: SeRemoteShutdownPrivilege 4036 WMIC.exe Token: SeUndockPrivilege 4036 WMIC.exe Token: SeManageVolumePrivilege 4036 WMIC.exe Token: 33 4036 WMIC.exe Token: 34 4036 WMIC.exe Token: 35 4036 WMIC.exe Token: 36 4036 WMIC.exe Token: SeIncreaseQuotaPrivilege 4036 WMIC.exe Token: SeSecurityPrivilege 4036 WMIC.exe Token: SeTakeOwnershipPrivilege 4036 WMIC.exe Token: SeLoadDriverPrivilege 4036 WMIC.exe Token: SeSystemProfilePrivilege 4036 WMIC.exe Token: SeSystemtimePrivilege 4036 WMIC.exe Token: SeProfSingleProcessPrivilege 4036 WMIC.exe Token: SeIncBasePriorityPrivilege 4036 WMIC.exe Token: SeCreatePagefilePrivilege 4036 WMIC.exe Token: SeBackupPrivilege 4036 WMIC.exe Token: SeRestorePrivilege 4036 WMIC.exe Token: SeShutdownPrivilege 4036 WMIC.exe Token: SeDebugPrivilege 4036 WMIC.exe Token: SeSystemEnvironmentPrivilege 4036 WMIC.exe Token: SeRemoteShutdownPrivilege 4036 WMIC.exe Token: SeUndockPrivilege 4036 WMIC.exe Token: SeManageVolumePrivilege 4036 WMIC.exe Token: 33 4036 WMIC.exe Token: 34 4036 WMIC.exe Token: 35 4036 WMIC.exe Token: 36 4036 WMIC.exe Token: SeBackupPrivilege 1460 wbengine.exe Token: SeRestorePrivilege 1460 wbengine.exe Token: SeSecurityPrivilege 1460 wbengine.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4864 NOTEPAD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1584 wrote to memory of 3280 1584 FridayBoycrazyV2.exe 89 PID 1584 wrote to memory of 3280 1584 FridayBoycrazyV2.exe 89 PID 3280 wrote to memory of 4060 3280 FridayBoycrazy.exe 91 PID 3280 wrote to memory of 4060 3280 FridayBoycrazy.exe 91 PID 4060 wrote to memory of 3536 4060 cmd.exe 93 PID 4060 wrote to memory of 3536 4060 cmd.exe 93 PID 4060 wrote to memory of 4036 4060 cmd.exe 96 PID 4060 wrote to memory of 4036 4060 cmd.exe 96 PID 3280 wrote to memory of 1100 3280 FridayBoycrazy.exe 98 PID 3280 wrote to memory of 1100 3280 FridayBoycrazy.exe 98 PID 1100 wrote to memory of 5076 1100 cmd.exe 100 PID 1100 wrote to memory of 5076 1100 cmd.exe 100 PID 1100 wrote to memory of 3492 1100 cmd.exe 101 PID 1100 wrote to memory of 3492 1100 cmd.exe 101 PID 3280 wrote to memory of 1852 3280 FridayBoycrazy.exe 102 PID 3280 wrote to memory of 1852 3280 FridayBoycrazy.exe 102 PID 1852 wrote to memory of 4304 1852 cmd.exe 104 PID 1852 wrote to memory of 4304 1852 cmd.exe 104 PID 3280 wrote to memory of 4864 3280 FridayBoycrazy.exe 108 PID 3280 wrote to memory of 4864 3280 FridayBoycrazy.exe 108 PID 3000 wrote to memory of 3816 3000 msedge.exe 123 PID 3000 wrote to memory of 3816 3000 msedge.exe 123 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 1876 3000 msedge.exe 124 PID 3000 wrote to memory of 3780 3000 msedge.exe 125 PID 3000 wrote to memory of 3780 3000 msedge.exe 125 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FridayBoycrazyV2.exe"C:\Users\Admin\AppData\Local\Temp\FridayBoycrazyV2.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Roaming\FridayBoycrazy.exe"C:\Users\Admin\AppData\Roaming\FridayBoycrazy.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3536
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:5076
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4304
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Warning.txt3⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:4864
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3212
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4184
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault872d1b49h334ch400dh876eh10472a7011021⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff9d15946f8,0x7ff9d1594708,0x7ff9d15947182⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1972,8061071898754405986,9746501078015858838,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2044 /prefetch:22⤵PID:1876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1972,8061071898754405986,9746501078015858838,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1972,8061071898754405986,9746501078015858838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:82⤵PID:1332
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3612
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4992
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault3ea3b72bh8940h490cha4ach84018b93ea901⤵PID:2940
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff9d15946f8,0x7ff9d1594708,0x7ff9d15947182⤵PID:2232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,17525940462081175634,9685453890417262639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:22⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,17525940462081175634,9685453890417262639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,17525940462081175634,9685453890417262639,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2580 /prefetch:82⤵PID:4880
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:3208
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Windows\System32\shell32.dll,Options_RunDLL 01⤵PID:1300
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52783c40400a8912a79cfd383da731086
SHA1001a131fe399c30973089e18358818090ca81789
SHA256331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5
SHA512b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685
-
Filesize
152B
MD5ff63763eedb406987ced076e36ec9acf
SHA116365aa97cd1a115412f8ae436d5d4e9be5f7b5d
SHA2568f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c
SHA512ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f
-
Filesize
6KB
MD557baf3b5fe9445297a419c036d00595d
SHA1c5ac0bbf3b036a4a41626a7906a9e0ad27300b61
SHA25637656691af81a1a6e1e5a828ac755beb107ee62e900500cc8777a57fbe9f2abc
SHA5127ec555f1bdf46f0438bb857680216e4844e33d2a3f0ba46d74762c5d28f54f96891ef96ed95518fdf9f3baef2bc775d0a9e1f499b5580ead5ddb156c7a83d7b1
-
Filesize
347B
MD5869170d667301f3a90acba4be546f0c4
SHA1b6598b172df93d5141ac41a6e7bd596ec0c83870
SHA25669a478ea26bf5b0ddf0ebd68c6e6f0c03f75e79a336ed7a6df93e9b252570447
SHA51241a4908cd715cfa5e239afe488929fedf2f3b66cd19f640a8b84f27a7618c6ab1f62204097b0c6388dacfb7d9cad7490c3bdea0ca4be6495e32897d9941c3945
-
Filesize
323B
MD5601605ebf16029e6e33c1ae922ca2862
SHA16bbd11749f2945a3495096d048e9ef5c63a1957a
SHA256a827c43c43daa4da3844006d49084611d0a36ce93ded896b025abc168cdac0e2
SHA5125e96aa781ada53668c65496b7d632ce06ee063899a7ef9e5c391b6b07e4e6e4c08535bff7342289e0314c56e75f66294ca7f7ec1b69a1666e39259f2ac6c4137
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
8KB
MD505b1851c76513ba720608940aadbda77
SHA1e79c8a5af680984be3914745d7548a74d8aa5c69
SHA256998975bbf1482ed6793fbe2720e7441a5314446ba2fceaf2ee5d613ac26ff617
SHA512ba7476ae40322be3fcfb08b8b08f9426944a79e91c078fdaad282ae4838e9d1ac2407d0547c0f65aaa42546113efd3cd889d5f16b18846ce6ab4fa02e2e02266
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
280KB
MD541e34a8240026b4e9cd8d81a73ee8b2c
SHA13876b12e152dd552a7059538242b6f87a23e60f5
SHA2560ef2768bdfaa0b953a5c498f18bbf2df5dce249eaf2044474c476c4367c535b5
SHA512a7d610ee4f116121757f47193bf092b639cf2d439dcfa364ea800c28c0f21996fd8baa31c9abe68d2c18cc8f334c57f9d71c4e444a04a27d3b9cab90eecbba73
-
Filesize
642B
MD5072e26ca8a9c9502061d1c3d9e3bbeaa
SHA1fe55bffddd0d415c293e8e926d302e3586212322
SHA256f7b22500b7a82a9446b635353aceecbdc205c9208eeb72c2e2c1b6d0a9a1bd62
SHA5122bc83902a56df2a3178c3b59ad8014a08b282e60289123a10d9a4d643a604876e008e782a6c861bfd211580a5fdbb1bcf748c3197210d71dc18d8949c62d4610