Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
05-12-2024 20:53
Static task
static1
Behavioral task
behavioral1
Sample
CqbULc.html
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
CqbULc.html
Resource
win11-20241007-en
General
-
Target
CqbULc.html
-
Size
173B
-
MD5
f6104a92ebbf0b280000bd324acf0068
-
SHA1
4b35eeffbeb46c3e0bdd78690466f4b3dba50ab3
-
SHA256
6163524e096193c674f38d0890208030e60771d5c013ec9556cabd8d7b66807f
-
SHA512
36c32fc3c39357bb91fd904358f742255f3fee42e5fa7cb7fbd96eba3b31f48d4eaa02a70003c34eb5b96201887ba169cd901d164881437b1be6ec963b2a3926
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/files/0x0028000000045224-235.dat family_chaos behavioral1/memory/5100-280-0x00000293895B0000-0x0000029389684000-memory.dmp family_chaos -
Chaos family
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 5100 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\0aff3290-3551-4e39-a021-adf561158814.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241205205349.pma setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 748087.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 2280 msedge.exe 2280 msedge.exe 3196 msedge.exe 3196 msedge.exe 4740 identity_helper.exe 4740 identity_helper.exe 5964 msedge.exe 5964 msedge.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 5100 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 2776 Yashma ransomware builder v1.2.exe 5600 msedge.exe 5600 msedge.exe 5600 msedge.exe 5600 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5100 Yashma ransomware builder v1.2.exe Token: SeDebugPrivilege 2776 Yashma ransomware builder v1.2.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe 3196 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3196 wrote to memory of 2512 3196 msedge.exe 81 PID 3196 wrote to memory of 2512 3196 msedge.exe 81 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 240 3196 msedge.exe 82 PID 3196 wrote to memory of 2280 3196 msedge.exe 83 PID 3196 wrote to memory of 2280 3196 msedge.exe 83 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 PID 3196 wrote to memory of 2520 3196 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument C:\Users\Admin\AppData\Local\Temp\CqbULc.html1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffc4c8746f8,0x7ffc4c874708,0x7ffc4c8747182⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1824 /prefetch:22⤵PID:240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:82⤵PID:2520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:4232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5700 /prefetch:82⤵PID:4728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:4712 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x294,0x298,0x29c,0x270,0x2a0,0x7ff615f45460,0x7ff615f45470,0x7ff615f454803⤵PID:3148
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5700 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:12⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:12⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:12⤵PID:2884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:12⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:12⤵PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5964 /prefetch:82⤵PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:12⤵PID:2844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:12⤵PID:5180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:12⤵PID:5428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6424 /prefetch:12⤵PID:5664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:12⤵PID:5756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1920 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7040 /prefetch:82⤵PID:5984
-
-
C:\Users\Admin\Downloads\Yashma ransomware builder v1.2.exe"C:\Users\Admin\Downloads\Yashma ransomware builder v1.2.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
C:\Users\Admin\Downloads\Yashma ransomware builder v1.2.exe"C:\Users\Admin\Downloads\Yashma ransomware builder v1.2.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2240,15429171253139733903,14217609780925153065,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5248 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5600
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2344
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD55d9c9a841c4d3c390d06a3cc8d508ae6
SHA1052145bf6c75ab8d907fc83b33ef0af2173a313f
SHA256915ea0e3e872d2b2e7d0e0ca30f282675139c787fec8043a6e92b9ef68b4f67d
SHA5128243684857e1c359872b8e795a0e5f2ee56b0c0c1e1c7e5d264c2c28476e9830981bb95244f44c3b2ed334c3e1228f3d6245cce2f3d1f34cdbce8e2af55b4c85
-
Filesize
152B
MD5e87625b4a77de67df5a963bf1f1b9f24
SHA1727c79941debbd77b12d0a016164bae1dd3f127c
SHA25607ecc7bd328990f44b189112a1a738861b0f4528097d4371e1ab0c46d8819f4e
SHA512000d74220ba78628b727441c1b3f8813eec7fc97ff9aa6963eb2ab08d09525fa03935b32e86458c42e573b828a22b0b229af02b47eee511dc83de4ed3b5e726b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\63e79e3b-311c-4ca8-855d-25d6832b7d3a.tmp
Filesize5KB
MD5b0f83721e14f83a45dd036c52cef6398
SHA19489ce8964e2e8e2acb8d0a940096e4827f5335f
SHA256fef3ede55665ef63ae5c8f70284259a6c6482d557868f699ba3196d64e02575a
SHA512264330062563e133a8e6c15985db52a2f39b9afedfa1924472bcaf6d1ba0aa2b5284c0f1b2297f342baacac4ef3fa9e959d9877e5e3d5c385ff94e2a83460b39
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD575e1c017b30e64803f8566c7947fe017
SHA143e23fb1d34a022fde21ff190eb34200ffadfe46
SHA256ec87c795a0504a12662cfa356e4d54fbbaf64eef24783e2d231d59721c9642c7
SHA512e718cb643e3c371a1ed5ae08636015f05aed672dfa3e098c4652eaf9967bfa48232f410deae30810fa28748d18034d413bc4b116f66d4e9cafe491a64a4b43b3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5986edd5d4ee645c5f9f9e35ca61c4e4a
SHA1222cfd45c74cd8308490e79a22d6e159a40cbee3
SHA25602548526a417a19d0a911246bbacb81fc05ff209252851d5fa334aeea2c2936d
SHA512541347f249788cf33b7654de1e22f07eb2f4b2ca1ea17f518c5d1d2c1dbc3e6698e55523c1b1e9cef56f8d66d39a7281baf6f44596f008144c81465807204e4a
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
461B
MD5627461b54b6a2a6318de498ee8f50a5b
SHA196fc483eb65b25140577a0e75298581db7349188
SHA256c1044f2ab537834d88f1ff7e5c068c202336a3ff5e1271d68af77806580124e9
SHA512749bf95bd596b65a3601a11d92419b0b9c4da78c4f025fbcb69fcd380e69278fba5b4c9e3f4fe1b3943d7d620a88bac037f2cd27865f0eb59a5064556f06b4f4
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD5af9427c46788bfa425b11b1a4adf6915
SHA14d2ae2635895a444019efefd7406b66e2bf1042d
SHA256882520b79f99762c9ea1e0368ec4dfdebf2aed6dcc2abce6cd203f9afcac0d00
SHA512bef05943460a20aa355b55f989064b8cf25352e65fdbd88282f17869dccd15cd1990d56a941d21b7d6552a2ce7fada52744e4cb10ac6375b571fe031840e0c25
-
Filesize
5KB
MD556de80aa28403f72ca5793905fd2f0cc
SHA17cdf033942b2bef9ba640f113e1347c577daa1a0
SHA256bae0852eaf08ebd232d3a7a4ae7604c8ca4adbc54fe65a79b775e6537ee0ffb9
SHA512d406143bb386ca6a0f5dce6b1caf4cf7bcdd9ec8574b0ad516aa00953d485171eb13a6907a435de058b4586e07ee7599e134b1f46b49fde32eec19f6046f0f33
-
Filesize
5KB
MD50aff6ff021181b5d25ac82de4cb7732c
SHA1fb45f5730c1c56641dd699b71004e71cc159a5ba
SHA25657c1a75738f8eebf243b7560f31759a4785cf71fb498fbb2f3bc6d59baceae5c
SHA512ef028cce9266b9f863f3abdf3ad7f614417d6a5c090565bd4f3a9f066a4e33d1befd39e7d38d1425f040a059d5e07d14367f0f06feff059381be2de500a6cfc5
-
Filesize
24KB
MD5137094a3453899bc0bc86df52edd9186
SHA166bc2c2b45b63826bb233156bab8ce31c593ba99
SHA25672d823cac2d49660cdd20ebf4d3ac222c4dd15aae6e5ac4a64f993ef5c4fdd44
SHA512f8f149c9eab06e8d7e1aa62145f0fc588dc36fc521ef4dceceb80a191b72d79586d920feb5f3b1d19595109cc6d608c143e32f521a4da1068c708a2538899ada
-
Filesize
24KB
MD5364592d2cc18adf665987584bf528cba
SHA1d1225b2b8ee4038b0c42229833acc543deeab0f6
SHA256bd97dd6797bb763681cfb1fc3cc21a44a273aab1d9a4f4f9332675c662d2136c
SHA5120e852db825e451464cbcfda95eae2dfe780874bd20e7b467604962428007d1735ece752aa5901d468708a68d66d029271d5567b39c530d2d44b875abbff9aa40
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
8KB
MD587de8f28bca4c7b81ef871998094ce4b
SHA10012e713411d44416f3f4db24cbe41d544f17614
SHA25630f33548a5a077bf352003a52ba3c7b66d1417e098df60513c825cc959cfae78
SHA5129bcc6d4d7dd4e2c360bb6ae74d778903680179cd586d19db9095a8fe47ae40c2bfedf2d7a2e9d7de3b788b65c66681053c52d331adcc2680ef20e72f3aff6fda
-
Filesize
10KB
MD5ab141aadb555a1d7f76b783f7eadf696
SHA11e640276817d881ef6c3a6d685a1a4fc0e3ed0b3
SHA2565e68059bd94f09614492921834aaad644a083c071109ff5335c1ed16bd4b68ce
SHA5127f5c0e5b19068b0e9c61e36370fef850bdf81fef1d0cd34969377ff92f228504c18f7b81401e7435a4b95753508e3b37b40da17ac12bf5544ecb7c7760c20296
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5490d2b1af5393d624fd15ba12ed10e35
SHA13ac986698627b066fd1f68c34820353fd70f1d73
SHA2568b3c3864d66f6332e64bf3918b0ddb6e1f2b041df04403acb01f99fdd5fa08d6
SHA5128bee76336108b59e5a269ca00b3ca8614a6fe624bf7d0dd75de2da187fe0cbe8bd502f887ac424ae5b894b8944cc52fb652793923b7fe55fd9d6299ffe0534b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD532bf7477c1ead1c636b84fa6a74f6c52
SHA1082c7fb904f0c3c84273e035b25e1859b7c5dcd0
SHA25642fb668ff7508e0909a3e5847f866cb3dfc0cd5f5c5be0c847401c7163f653df
SHA51236f41d7195bc3e343b0c90c5e8f97d3b57d2f1cf6e061a1b1189566651d7dc295bcead33cfee0b03b4e25ec7f2a6b63f95823732a085585bd4495be4d9fc7d4d
-
Filesize
825KB
MD55120e2ada300c2eef255957dde5b84b0
SHA1dfb5c0b29fb235d34e851de234535474705be356
SHA256b24d58cd8d600431702b67fb815a92f465147553303c0f8a1867af77214dba75
SHA512958f089a7060188213dd00f6d73bbd625a89f98ccc0b5bf7b5963a3ef40677846e03a33866b79cec92fd29709ff8f0bd9a753397ef07f25779aedb02884d9f8c