Analysis

  • max time kernel
    125s
  • max time network
    122s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-09-2024 16:13

General

  • Target

    https://www.file.io/IQBF/download/WQa3cKBb2WQD

Malware Config

Extracted

Path

C:\Users\Admin\Documents\read_it.txt

Ransom Note
YOU DESERVE THIS !!!! All of your files have been encrypted Your computer was infected with a ransomware virus. Your files have been encrypted and you won't be able to decrypt them without our help.What can I do to get my files back?You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.The price for the software is $1,500. Payment can be made in Bitcoin only. How do I pay, where do I get Bitcoin? Purchasing Bitcoin varies from country to country, you are best advised to do a quick google search yourself to find out how to buy Bitcoin. Many of our customers have reported these sites to be fast and reliable: Coinmama - hxxps://www.coinmama.com Bitpanda - hxxps://www.bitpanda.com Payment informationAmount: 0.0090 BTC (BITCOIN) Bitcoin Address: bc1qfe9sf3fs2234r0hfk64zmeu5tvvkw9lwcmc5sl

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.file.io/IQBF/download/WQa3cKBb2WQD
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4324
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xe0,0x10c,0x7fff26e83cb8,0x7fff26e83cc8,0x7fff26e83cd8
      2⤵
        PID:5724
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1892 /prefetch:2
        2⤵
          PID:3756
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2140
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2608 /prefetch:8
          2⤵
            PID:2848
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
            2⤵
              PID:3520
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
              2⤵
                PID:3608
              • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5748 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4588
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                2⤵
                  PID:4984
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4980 /prefetch:8
                  2⤵
                  • NTFS ADS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4912
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:1
                  2⤵
                    PID:3356
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:1
                    2⤵
                      PID:6128
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                      2⤵
                        PID:1320
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6244 /prefetch:1
                        2⤵
                          PID:5656
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6532 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:248
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:1
                          2⤵
                            PID:5512
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:1
                            2⤵
                              PID:2068
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:1
                              2⤵
                                PID:3496
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6328 /prefetch:1
                                2⤵
                                  PID:4992
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                  2⤵
                                    PID:5540
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6764 /prefetch:1
                                    2⤵
                                      PID:5564
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7236 /prefetch:1
                                      2⤵
                                        PID:2428
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7224 /prefetch:1
                                        2⤵
                                          PID:4812
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7424 /prefetch:1
                                          2⤵
                                            PID:1744
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7704 /prefetch:1
                                            2⤵
                                              PID:4668
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7572 /prefetch:1
                                              2⤵
                                                PID:2348
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7976 /prefetch:1
                                                2⤵
                                                  PID:5680
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8116 /prefetch:1
                                                  2⤵
                                                    PID:5980
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8128 /prefetch:1
                                                    2⤵
                                                      PID:2236
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8120 /prefetch:1
                                                      2⤵
                                                        PID:4516
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8384 /prefetch:1
                                                        2⤵
                                                          PID:3812
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8648 /prefetch:1
                                                          2⤵
                                                            PID:1372
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9264 /prefetch:1
                                                            2⤵
                                                              PID:5380
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9200 /prefetch:1
                                                              2⤵
                                                                PID:5324
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5715670675626727773,13356550723685287626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8796 /prefetch:1
                                                                2⤵
                                                                  PID:3740
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:4844
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:1604
                                                                  • C:\Program Files\7-Zip\7zG.exe
                                                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap9919:80:7zEvent25067
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:6756
                                                                  • C:\Windows\System32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                    1⤵
                                                                      PID:6864
                                                                    • C:\Users\Admin\Desktop\VapeV4\VapeV4Crack.exe
                                                                      "C:\Users\Admin\Desktop\VapeV4\VapeV4Crack.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:7012
                                                                      • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                        "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                        2⤵
                                                                        • Drops startup file
                                                                        • Executes dropped EXE
                                                                        • Drops desktop.ini file(s)
                                                                        • Sets desktop wallpaper using registry
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5376
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                                                          3⤵
                                                                            PID:3412
                                                                            • C:\Windows\system32\vssadmin.exe
                                                                              vssadmin delete shadows /all /quiet
                                                                              4⤵
                                                                              • Interacts with shadow copies
                                                                              PID:5964
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic shadowcopy delete
                                                                              4⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4844
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                                                            3⤵
                                                                              PID:2652
                                                                              • C:\Windows\system32\bcdedit.exe
                                                                                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                4⤵
                                                                                • Modifies boot configuration data using bcdedit
                                                                                PID:3512
                                                                              • C:\Windows\system32\bcdedit.exe
                                                                                bcdedit /set {default} recoveryenabled no
                                                                                4⤵
                                                                                • Modifies boot configuration data using bcdedit
                                                                                PID:4664
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                              3⤵
                                                                                PID:5436
                                                                                • C:\Windows\system32\wbadmin.exe
                                                                                  wbadmin delete catalog -quiet
                                                                                  4⤵
                                                                                  • Deletes backup catalog
                                                                                  PID:2692
                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
                                                                                3⤵
                                                                                • Opens file in notepad (likely ransom note)
                                                                                PID:1884
                                                                          • C:\Windows\system32\vssvc.exe
                                                                            C:\Windows\system32\vssvc.exe
                                                                            1⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1364
                                                                          • C:\Windows\system32\wbengine.exe
                                                                            "C:\Windows\system32\wbengine.exe"
                                                                            1⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5952
                                                                          • C:\Windows\System32\vdsldr.exe
                                                                            C:\Windows\System32\vdsldr.exe -Embedding
                                                                            1⤵
                                                                              PID:3560
                                                                            • C:\Windows\System32\vds.exe
                                                                              C:\Windows\System32\vds.exe
                                                                              1⤵
                                                                              • Checks SCSI registry key(s)
                                                                              PID:1396

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              9828ffacf3deee7f4c1300366ec22fab

                                                                              SHA1

                                                                              9aff54b57502b0fc2be1b0b4b3380256fb785602

                                                                              SHA256

                                                                              a3d21f0fb6563a5c9d0f7a6e9c125ec3faaa86ff43f37cb85a8778abc87950f7

                                                                              SHA512

                                                                              2e73ea4d2fcd7c8d52487816110f5f4a808ed636ae87dd119702d1cd1ae315cbb25c8094a9dddf18f07472b4deaed3e7e26c9b499334b26bdb70d4fa7f84168d

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              6fdbe80e9fe20761b59e8f32398f4b14

                                                                              SHA1

                                                                              049b1f0c6fc4e93a4ba6b3c992f1d6cecf3ada1f

                                                                              SHA256

                                                                              b7f0d9ece2307bdc4f05a2d814c947451b007067ff8af977f77f06c3d5706942

                                                                              SHA512

                                                                              cf25c7fd0d6eccc46e7b58949c16d17ebeefb7edd6c76aa62f7ab5da52d1c6fc88bde620be40396d336789bd0d62b2162209a947d7ab69389e8c03682e880234

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\6f110489-d048-40a4-bd87-8d07bf54e5e0.tmp

                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              2374619589b7441b8fc652960d4ca0d6

                                                                              SHA1

                                                                              480ce4a15ba7f49a536da5363ff19883ab212210

                                                                              SHA256

                                                                              284957b856268e3eee7bfd812169a2a8e4cfe964fd96bde2995d2a3ca0d1a59d

                                                                              SHA512

                                                                              3e653fe2de368ec930e355fb9e83ddd1c7bbaf2a1c7c2bb9bd780807f288d143d0815b78d479cd42e362ed7c4cf5b2678cb3dc7b5da8e1c71cd9945953a20a07

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001f

                                                                              Filesize

                                                                              1024KB

                                                                              MD5

                                                                              c613e416c48ba7a462ad168871c7fa0c

                                                                              SHA1

                                                                              d32fb63a594fcf7d62ca555a33ed0f6df1326514

                                                                              SHA256

                                                                              1a5d17e389a95b21f18d78e07b4d9cacf64c0bb39ecd3bf4166095a9e4c2fc86

                                                                              SHA512

                                                                              f253b7ed83b67eb54e16a5ac8d01a887b997bc144e8b2ded24b613e3e05f3ffdad38168610e2b32391755abd12c2bb1aaa273728606343f3a100ae44ad72fb53

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              7b2f68e712620b9b1d727415d9c21d78

                                                                              SHA1

                                                                              c73c690763da61e0c0a5bfb03cd8d1ebc9be0aea

                                                                              SHA256

                                                                              d29735eb494d45ae454972265a928fcdd6d4eae7be9ec1b1fd686fa9c9e4b8c1

                                                                              SHA512

                                                                              e8539c95caa33e2c269badd165457820426660c6aea31156f2e5f83787d0da2ce494e40ae80cfd847c816d5222809d48bccb56170f6299e6d68914291f89392a

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              05c56852791dc619473e7b1223995cd8

                                                                              SHA1

                                                                              848c1a69de1cbc6ba7702625794c175bc8f47064

                                                                              SHA256

                                                                              c8c66238e233e707466ba6cb3c8e237e0ecec623135715f1d9f36086426f1e69

                                                                              SHA512

                                                                              80b35a521e1c168f50e219d8666c53374baa81e75e003cfe6c82062818dc078409fb264139bff5566d1d1c9bb61bbd5c0ea796be554139d59a2c7e19da798d21

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              14KB

                                                                              MD5

                                                                              cdb3034170cfef11e60aa259d9bae7d3

                                                                              SHA1

                                                                              e94040883530b53e9c67475eb205feb8ffae5e51

                                                                              SHA256

                                                                              3774d0c90babcd0056be03b18b83b6d1228fbb46b5c506a8db33d6aa338c274d

                                                                              SHA512

                                                                              3038df7d491ff52ce1e7383099f785cdc342ca1eade1a4320f47ef5d1769e855c3c0758e1f3f39ca819d02a3c9d9892fcb029658900ef69848aa4eb31cb31ba2

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              e39e7b25e87b3d144100d57a014c8ef3

                                                                              SHA1

                                                                              89775ebe323f68873d34d9af2c0b1e16dac29b88

                                                                              SHA256

                                                                              5b7922c9574e8b76607960780924c5b3bc4786b0bdb3aac96724bb66618610ea

                                                                              SHA512

                                                                              9f9b51e7166c08d79512074f8cb4b34c84c1276e294a38f31cca2e60530ae452a293c2936f41db9f75a54976fa6e66906b081abc82321066fd381c1ea1619ff0

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              07e81277919c292ed6d2e823b1376c7e

                                                                              SHA1

                                                                              267d9b18df46f3c54a6b55b009f95f6be1ec7d0e

                                                                              SHA256

                                                                              bb444ddf921d7e62e0d22b59136eed7c9f3d07766ba5f49312b3c98041f5d557

                                                                              SHA512

                                                                              f3da906dc8203929a9b469a66585e12565dfdcc33907bcdc2904ede15845e9921e5447b0fc83ad017bcba7cb3f7b1ed377f6ccde86caadd8bc160660d630236e

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57bb03.TMP

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              c5760c76167f70118802cc097be75863

                                                                              SHA1

                                                                              9b09956397ac027249f36499b37fbd909947d305

                                                                              SHA256

                                                                              9d20bfc7f7895b40a6c359c796950b28cf9d2ccdc14023803fdd90347d88001a

                                                                              SHA512

                                                                              2fae105e09ee337ac5e48c1fb45c08d17e1913540afb49e48643e871d8ff3f0b6ae47ae2ddf89087184d01448b39ffa29724e179ceb4c6f513d1541dc746f05e

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              46295cac801e5d4857d09837238a6394

                                                                              SHA1

                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                              SHA256

                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                              SHA512

                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              206702161f94c5cd39fadd03f4014d98

                                                                              SHA1

                                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                              SHA256

                                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                              SHA512

                                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              10KB

                                                                              MD5

                                                                              9e40ee9db733590cd12d0cb675bf5d1b

                                                                              SHA1

                                                                              b88d276e82d59295797c82e76aa8d95c077ecded

                                                                              SHA256

                                                                              90321cb39170863ee4e6cae7f4da5d5112b6307852796419148de18e2d14e39a

                                                                              SHA512

                                                                              005782074c39246f0c1a6fe7673dd16e4af9412b2729ca3b58f6b2788800e596fccd5d93477527098fca2731e5d50a37522c9ac32e927dbe5fc9bf19b16424ff

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              10KB

                                                                              MD5

                                                                              bf0770b4dbace5680e9633d8b83e27d3

                                                                              SHA1

                                                                              86ada03149954dbc0d02eb1dba432c7dead9cf64

                                                                              SHA256

                                                                              f996b99bdee0f51d3393cad35dc1371bf8ccdd8c7630abcf48ab900cf1dc5121

                                                                              SHA512

                                                                              f16e10b85fd9ed3e181c37e27ccea6bae65dd863ba8ce2a9acd0d316a03f1fdce48255aeb2aad210b80b1fbcf0c4f0cf594150b373fce7b09f22eaf10e49ac18

                                                                            • C:\Users\Admin\Desktop\VapeV4\VapeV4Crack.exe

                                                                              Filesize

                                                                              52KB

                                                                              MD5

                                                                              93fc906e8318df21ce5069c0f5b1e2e7

                                                                              SHA1

                                                                              2cdad311be360245ee694278ab90722f9f7a344e

                                                                              SHA256

                                                                              44860014a0607a88155015a474ad8029cb0c123da251eac3aff4417b5f1808f4

                                                                              SHA512

                                                                              4b0fcbc26d530c4b63ef161d8353683a88d2225348f530a18f97c36111b2770df32ccb3c18a647ecf9c9323f75b10124addcd74cfa83b61cceab273b98b7cbf0

                                                                            • C:\Users\Admin\Documents\read_it.txt

                                                                              Filesize

                                                                              909B

                                                                              MD5

                                                                              24cb561c0c75be34341ef75731cd5b2b

                                                                              SHA1

                                                                              b6570ea1ad0ee0e1847b845f231546ffe2c7674d

                                                                              SHA256

                                                                              4aec149877e8322d95464dbdb3717c6a225a092cd261d536d16fd34520c72e38

                                                                              SHA512

                                                                              6206409b2514c30a502ad07aa74b277dae9392d57aefc4ea6cda6aa1cd6a1d0f252752fb67d672648d9afe9045ee5309b48cdb2ee8b6d061a16666fa19b78353

                                                                            • C:\Users\Admin\Downloads\VapeV4crack.zip

                                                                              Filesize

                                                                              23KB

                                                                              MD5

                                                                              3980ea9131415bf098be9ac67e04b110

                                                                              SHA1

                                                                              7e3e100ba5de186ac039b656c7ec4116b932c9c4

                                                                              SHA256

                                                                              10c188ac3d048ef8468e59eee61d8fb80c7aab4bc51d82a102ccc0a9d9ff99c1

                                                                              SHA512

                                                                              c09e7c3fa21e4b763dbaec68beada17d80b89d047c6b28f5b2ccca0477a0c791a2a7ce8dd8df16f3bdc57119a309442596bcf2cf9c315f080521716609c86362

                                                                            • C:\Users\Admin\Downloads\VapeV4crack.zip:Zone.Identifier

                                                                              Filesize

                                                                              98B

                                                                              MD5

                                                                              f8351c347f998806e5f80fe8be355d97

                                                                              SHA1

                                                                              ecbd122292126fd13b8bffc93d3f90736a1080b3

                                                                              SHA256

                                                                              c5d08d415ecc34475541b6689f6ba91d0733d7e83e614cff0d068181791bd5a6

                                                                              SHA512

                                                                              366983210dcd96fdbad94dc37842191e67eb3192101ad6b21ea2ea2634725e7651eba572e06c8d56e6a190e4af2751255998b98846a8d57d4e15962dd52cd803

                                                                            • memory/7012-448-0x0000000000080000-0x0000000000094000-memory.dmp

                                                                              Filesize

                                                                              80KB