Analysis
-
max time kernel
69s -
max time network
124s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-09-2024 13:37
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/EDKIv9
Resource
win11-20240802-en
General
-
Target
https://gofile.io/d/EDKIv9
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/files/0x000100000002aa96-64.dat family_chaos behavioral1/memory/2076-238-0x0000000000820000-0x000000000082C000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3868 bcdedit.exe 4552 bcdedit.exe -
pid Process 3284 wbadmin.exe -
Downloads MZ/PE file
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_me.txt svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2076 Funny.exe 1464 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1287768749-810021449-2672985988-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\Funny.exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3224 vssadmin.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings svchost.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings OpenWith.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 538399.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Funny.exe:Zone.Identifier msedge.exe File created C:\Users\Admin\AppData\Roaming\svchost.exe\:SmartScreen:$DATA Funny.exe File created C:\Users\Admin\AppData\Roaming\svchost.exe\:Zone.Identifier:$DATA Funny.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1452 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1464 svchost.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 1120 msedge.exe 1120 msedge.exe 1440 msedge.exe 1440 msedge.exe 4420 msedge.exe 4420 msedge.exe 5004 identity_helper.exe 5004 identity_helper.exe 3096 msedge.exe 3096 msedge.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 2076 Funny.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2076 Funny.exe Token: SeDebugPrivilege 1464 svchost.exe Token: SeBackupPrivilege 2224 vssvc.exe Token: SeRestorePrivilege 2224 vssvc.exe Token: SeAuditPrivilege 2224 vssvc.exe Token: SeIncreaseQuotaPrivilege 5112 WMIC.exe Token: SeSecurityPrivilege 5112 WMIC.exe Token: SeTakeOwnershipPrivilege 5112 WMIC.exe Token: SeLoadDriverPrivilege 5112 WMIC.exe Token: SeSystemProfilePrivilege 5112 WMIC.exe Token: SeSystemtimePrivilege 5112 WMIC.exe Token: SeProfSingleProcessPrivilege 5112 WMIC.exe Token: SeIncBasePriorityPrivilege 5112 WMIC.exe Token: SeCreatePagefilePrivilege 5112 WMIC.exe Token: SeBackupPrivilege 5112 WMIC.exe Token: SeRestorePrivilege 5112 WMIC.exe Token: SeShutdownPrivilege 5112 WMIC.exe Token: SeDebugPrivilege 5112 WMIC.exe Token: SeSystemEnvironmentPrivilege 5112 WMIC.exe Token: SeRemoteShutdownPrivilege 5112 WMIC.exe Token: SeUndockPrivilege 5112 WMIC.exe Token: SeManageVolumePrivilege 5112 WMIC.exe Token: 33 5112 WMIC.exe Token: 34 5112 WMIC.exe Token: 35 5112 WMIC.exe Token: 36 5112 WMIC.exe Token: SeIncreaseQuotaPrivilege 5112 WMIC.exe Token: SeSecurityPrivilege 5112 WMIC.exe Token: SeTakeOwnershipPrivilege 5112 WMIC.exe Token: SeLoadDriverPrivilege 5112 WMIC.exe Token: SeSystemProfilePrivilege 5112 WMIC.exe Token: SeSystemtimePrivilege 5112 WMIC.exe Token: SeProfSingleProcessPrivilege 5112 WMIC.exe Token: SeIncBasePriorityPrivilege 5112 WMIC.exe Token: SeCreatePagefilePrivilege 5112 WMIC.exe Token: SeBackupPrivilege 5112 WMIC.exe Token: SeRestorePrivilege 5112 WMIC.exe Token: SeShutdownPrivilege 5112 WMIC.exe Token: SeDebugPrivilege 5112 WMIC.exe Token: SeSystemEnvironmentPrivilege 5112 WMIC.exe Token: SeRemoteShutdownPrivilege 5112 WMIC.exe Token: SeUndockPrivilege 5112 WMIC.exe Token: SeManageVolumePrivilege 5112 WMIC.exe Token: 33 5112 WMIC.exe Token: 34 5112 WMIC.exe Token: 35 5112 WMIC.exe Token: 36 5112 WMIC.exe Token: SeBackupPrivilege 4752 wbengine.exe Token: SeRestorePrivilege 4752 wbengine.exe Token: SeSecurityPrivilege 4752 wbengine.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe 1440 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3548 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1440 wrote to memory of 1092 1440 msedge.exe 80 PID 1440 wrote to memory of 1092 1440 msedge.exe 80 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 4676 1440 msedge.exe 81 PID 1440 wrote to memory of 1120 1440 msedge.exe 82 PID 1440 wrote to memory of 1120 1440 msedge.exe 82 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 PID 1440 wrote to memory of 1532 1440 msedge.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/EDKIv91⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff8d9c3cb8,0x7fff8d9c3cc8,0x7fff8d9c3cd82⤵PID:1092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1972,9701584094781050236,15452831131688488312,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2040 /prefetch:22⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1972,9701584094781050236,15452831131688488312,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1972,9701584094781050236,15452831131688488312,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:82⤵PID:1532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,9701584094781050236,15452831131688488312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,9701584094781050236,15452831131688488312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,9701584094781050236,15452831131688488312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4620 /prefetch:12⤵PID:844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,9701584094781050236,15452831131688488312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:12⤵PID:3080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1972,9701584094781050236,15452831131688488312,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3516 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,9701584094781050236,15452831131688488312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:12⤵PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1972,9701584094781050236,15452831131688488312,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5940 /prefetch:82⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1972,9701584094781050236,15452831131688488312,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6260 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1972,9701584094781050236,15452831131688488312,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5872 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3096
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4940
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3120
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2116
-
C:\Users\Admin\Downloads\Funny.exe"C:\Users\Admin\Downloads\Funny.exe"1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵PID:1512
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3224
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵PID:2624
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3868
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:4116
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3284
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_me.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1452
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4364
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3972
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3548
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d30a5618854b9da7bcfc03aeb0a594c4
SHA17f37105d7e5b1ecb270726915956c2271116eab7
SHA2563494c446aa3cb038f1d920b26910b7fe1f4286db78cb3f203ad02cb93889c1a8
SHA512efd488fcd1729017a596ddd2950bff07d5a11140cba56ff8e0c62ef62827b35c22857bc4f5f5ea11ccc2e1394c0b3ee8651df62a25e66710f320e7a2cf4d1a77
-
Filesize
152B
MD503a56f81ee69dd9727832df26709a1c9
SHA1ab6754cc9ebd922ef3c37b7e84ff20e250cfde3b
SHA25665d97e83b315d9140f3922b278d08352809f955e2a714fedfaea6283a5300e53
SHA512e9915f11e74c1bcf7f80d1bcdc8175df820af30f223a17c0fe11b6808e5a400550dcbe59b64346b7741c7c77735abefaf2c988753e11d086000522a05a0f7781
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD5e360c716c2f1b93f697931b5189c3f7c
SHA144d9c043fb58077657e13039c63aa3573a635c47
SHA256b86ccec5819e9190da5e765da62b8286af824240e4936056323fcadcbf87b5c5
SHA512ae2fe916beb21af88d0d9c288c9da6f6cab81318bf2a63030bd609c42cc6f6f66fffeb73dd24751e8109de2b36e5284e5329d4e5d76a5dadc537e7a8abb8a138
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
391B
MD5858dc7eb81ae5ea1244830689d25e3ad
SHA18effee0c685c63ed0110ac18773686005e67a889
SHA256a04b07553b5487c11adc5c8799c6f20547a5e7e7fca88d98e814970ba227c928
SHA51207be849cd8dc3a2ecfb9f989a0f0c2b931b073998eff00549f7ff86a8f6c0a12f971221e08e0d6af2b408c081fc6ea5d0d14e62c7306df2e1e8c7952b1e4f4f2
-
Filesize
5KB
MD5c8caf24083ec10a8fcf18a865e47c286
SHA1676acb5ba73a2f0e710c4668999290da46d192e0
SHA256c905ff338456b70defd0d8c1c34dd38289a8408cb63ee06d78a65ab656786f61
SHA512c34d028841d222b040592de43873c8f4547573a62f26f4daf5346a94625f51664e1c85141826608d67f30ac9ffbc133ddb9f49317597c71c348af9df86c45632
-
Filesize
6KB
MD5b7bd6b1e9fe492b9fb25df5965143e64
SHA1e107b7e3e654ab53dfb6e57f474bf0da5158a62e
SHA256214908fc5dcf67159d39b0a9e630db4bf297ee5ce94650f23b12e527bf189e1a
SHA5121d44a2b0b504a5f6ecc5255b4551661b2dcacdaf52e558f98b4873f9f0275ad78ed46eb0e6ea659ca955ff79c419919ca81cd08444f66d92e3d8611b656dc62b
-
Filesize
6KB
MD5e749d6b12735a03ef7548f84ccfaf93b
SHA1cdd8448824135331344efbbf8b72cf496fe49924
SHA2565a87ccf90b60bd9dfd6d526a2ff490ff0a6b7e2d5cf9038f5380268c9b71065c
SHA512d0a7c013044ab33397f67747d1b2b3ee0768aca4553d26704421a7ac868b111b265a2244e9f64829a834505e9d8defd607f10ffbfda8eb54b5372da304b78bca
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD5b095ffd85edcfd5c64dff6fba9a5c9ab
SHA136436a3b6aadc255da33bb04d5b0328aa3d47a35
SHA256cf28006b3522009832644ad9bb1dcb24f3e3765ec91a5586b9c7818ec6c2e3e6
SHA51257359991cdce2cd5eb0ae89dab48404d4fd43309427ce08d0fbb99b80820ce1ccf3974fe0b671d3b9dce2c3a642570ec4f368616993e1812e5eda189890379fc
-
Filesize
10KB
MD5d2b483d31110b9209ce4732f265dad15
SHA1f2936d17234574f8b854e312f517e32466868746
SHA2568f78446a35efce7fdb007a6f09ad2dffa6dcb8c03324aa01319a00513b0ebe0f
SHA512f555c13ba2ec8d1a98db53f41e73b364a1245320ca489dad17644a021f40aecad790bb8bc0fc451da078472334a2df2a3f6ccae370006c0070f7702295489426
-
Filesize
437B
MD50e6e8547c32f4d8ecdd28af4dc708cae
SHA12f3eb9c6a0091b7b2f8fe1f6a83d1e7f025c4fe0
SHA256e9b76dcb80c9a76981029d91c3644114efe04a9a66ce3c29a35f80f9350e86c7
SHA5120c58695695b9c7934a21e3f6abaf1fa62892c99cf48290621a765361ca9ec7186c481f1a0cd11a9337e7932ef74322a42f0f8505af526e775c99428ee33ec2b8
-
Filesize
152B
MD52a3b89a441b8949c7c9e0f7442e7ca24
SHA104fe3699b7c19916eddc97b31a16867b2a934659
SHA2568797cd7777b1c77535459d20f34e852e15264d19622ff34735d2e98513d5cb2b
SHA51269d3a98a122d28c12e74a01c7f6d1c2692ad0d71eb020dd0dcd6743992b88604b4ab2a8a281fd4002290b2ff34a06e569933dac9600816b3cbb343053e49de5d
-
Filesize
22KB
MD591c60aab50f43f38bad5a464d51555e4
SHA14102e18797aceb00ece02c30b0f50fdb3d823887
SHA256e5dee9751b54b0404074e9840777873d5ef3ebe03e85d9dbb57c33a335cfe299
SHA512f89b68afbb33ff7867908c9203e0543ceb9ad60e7edff0890df46d42ce1c33bee6b3d24298095ef1565efb72cf0257803497fe271b5997c74f7b2bde52ebc91b