Analysis
-
max time kernel
142s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2025 19:59
Behavioral task
behavioral1
Sample
SonyVegasCrack.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
SonyVegasCrack.exe
Resource
win10v2004-20250217-en
General
-
Target
SonyVegasCrack.exe
-
Size
5.6MB
-
MD5
55d7b767f0213d18e4de54350c3891a9
-
SHA1
d2b74d78591cedbd9b22de2cf4a155514cafbaca
-
SHA256
65bfacb5497982e5f9af9c76efc44509fb2629d85c636273d8c7d605a34e8522
-
SHA512
61b14063501afe53a88c0a8039476a27db5ab4d38b4037eb861355f816bc4f99db133d323cfc674cd691877ac0b9a4b6de9a37cb5f70b21fec37baace2cc3e8b
-
SSDEEP
384:/3MLWHn3kIsd+KYgCyJpVwjonJ7r91CzKlnnnnnnnu51RTZhpN0epN:rn3kInjryJpVCoJ7r9iwnnnnnnng0en
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/1780-1-0x0000000000110000-0x00000000006B4000-memory.dmp family_chaos behavioral2/files/0x0008000000023cce-6.dat family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1748 bcdedit.exe 2256 bcdedit.exe -
pid Process 5012 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation SonyVegasCrack.exe Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation wininit.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wininit.url wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini wininit.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\overwritten.html wininit.exe -
Executes dropped EXE 1 IoCs
pid Process 2936 wininit.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini wininit.exe File opened for modification C:\Users\Public\Desktop\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Links\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini wininit.exe File opened for modification C:\Users\Public\Music\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini wininit.exe File opened for modification C:\Users\Public\Videos\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Music\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Documents\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini wininit.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini wininit.exe File opened for modification C:\Users\Public\Pictures\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Videos\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Searches\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini wininit.exe File opened for modification C:\Users\Public\Documents\desktop.ini wininit.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1170604239-850860757-3112005715-1000\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini wininit.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mbxn5xkpe.jpg" wininit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2056 vssadmin.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2936 wininit.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 1780 SonyVegasCrack.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 2936 wininit.exe 700 msedge.exe 700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3756 identity_helper.exe 3756 identity_helper.exe 4960 msedge.exe 4960 msedge.exe 4960 msedge.exe 4960 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 1780 SonyVegasCrack.exe Token: SeDebugPrivilege 2936 wininit.exe Token: SeBackupPrivilege 1420 vssvc.exe Token: SeRestorePrivilege 1420 vssvc.exe Token: SeAuditPrivilege 1420 vssvc.exe Token: SeIncreaseQuotaPrivilege 1500 WMIC.exe Token: SeSecurityPrivilege 1500 WMIC.exe Token: SeTakeOwnershipPrivilege 1500 WMIC.exe Token: SeLoadDriverPrivilege 1500 WMIC.exe Token: SeSystemProfilePrivilege 1500 WMIC.exe Token: SeSystemtimePrivilege 1500 WMIC.exe Token: SeProfSingleProcessPrivilege 1500 WMIC.exe Token: SeIncBasePriorityPrivilege 1500 WMIC.exe Token: SeCreatePagefilePrivilege 1500 WMIC.exe Token: SeBackupPrivilege 1500 WMIC.exe Token: SeRestorePrivilege 1500 WMIC.exe Token: SeShutdownPrivilege 1500 WMIC.exe Token: SeDebugPrivilege 1500 WMIC.exe Token: SeSystemEnvironmentPrivilege 1500 WMIC.exe Token: SeRemoteShutdownPrivilege 1500 WMIC.exe Token: SeUndockPrivilege 1500 WMIC.exe Token: SeManageVolumePrivilege 1500 WMIC.exe Token: 33 1500 WMIC.exe Token: 34 1500 WMIC.exe Token: 35 1500 WMIC.exe Token: 36 1500 WMIC.exe Token: SeIncreaseQuotaPrivilege 1500 WMIC.exe Token: SeSecurityPrivilege 1500 WMIC.exe Token: SeTakeOwnershipPrivilege 1500 WMIC.exe Token: SeLoadDriverPrivilege 1500 WMIC.exe Token: SeSystemProfilePrivilege 1500 WMIC.exe Token: SeSystemtimePrivilege 1500 WMIC.exe Token: SeProfSingleProcessPrivilege 1500 WMIC.exe Token: SeIncBasePriorityPrivilege 1500 WMIC.exe Token: SeCreatePagefilePrivilege 1500 WMIC.exe Token: SeBackupPrivilege 1500 WMIC.exe Token: SeRestorePrivilege 1500 WMIC.exe Token: SeShutdownPrivilege 1500 WMIC.exe Token: SeDebugPrivilege 1500 WMIC.exe Token: SeSystemEnvironmentPrivilege 1500 WMIC.exe Token: SeRemoteShutdownPrivilege 1500 WMIC.exe Token: SeUndockPrivilege 1500 WMIC.exe Token: SeManageVolumePrivilege 1500 WMIC.exe Token: 33 1500 WMIC.exe Token: 34 1500 WMIC.exe Token: 35 1500 WMIC.exe Token: 36 1500 WMIC.exe Token: SeBackupPrivilege 764 wbengine.exe Token: SeRestorePrivilege 764 wbengine.exe Token: SeSecurityPrivilege 764 wbengine.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1780 wrote to memory of 2936 1780 SonyVegasCrack.exe 85 PID 1780 wrote to memory of 2936 1780 SonyVegasCrack.exe 85 PID 2936 wrote to memory of 3824 2936 wininit.exe 87 PID 2936 wrote to memory of 3824 2936 wininit.exe 87 PID 3824 wrote to memory of 2056 3824 cmd.exe 89 PID 3824 wrote to memory of 2056 3824 cmd.exe 89 PID 3824 wrote to memory of 1500 3824 cmd.exe 92 PID 3824 wrote to memory of 1500 3824 cmd.exe 92 PID 2936 wrote to memory of 3112 2936 wininit.exe 94 PID 2936 wrote to memory of 3112 2936 wininit.exe 94 PID 3112 wrote to memory of 1748 3112 cmd.exe 96 PID 3112 wrote to memory of 1748 3112 cmd.exe 96 PID 3112 wrote to memory of 2256 3112 cmd.exe 97 PID 3112 wrote to memory of 2256 3112 cmd.exe 97 PID 2936 wrote to memory of 4664 2936 wininit.exe 98 PID 2936 wrote to memory of 4664 2936 wininit.exe 98 PID 4664 wrote to memory of 5012 4664 cmd.exe 100 PID 4664 wrote to memory of 5012 4664 cmd.exe 100 PID 2936 wrote to memory of 3700 2936 wininit.exe 105 PID 2936 wrote to memory of 3700 2936 wininit.exe 105 PID 3700 wrote to memory of 756 3700 msedge.exe 106 PID 3700 wrote to memory of 756 3700 msedge.exe 106 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 4516 3700 msedge.exe 108 PID 3700 wrote to memory of 700 3700 msedge.exe 109 PID 3700 wrote to memory of 700 3700 msedge.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SonyVegasCrack.exe"C:\Users\Admin\AppData\Local\Temp\SonyVegasCrack.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Roaming\wininit.exe"C:\Users\Admin\AppData\Roaming\wininit.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2056
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1748
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:5012
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Roaming\overwritten.html3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe25e046f8,0x7ffe25e04708,0x7ffe25e047184⤵PID:756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,11981003079677604640,3791540696465645233,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:24⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,11981003079677604640,3791540696465645233,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,11981003079677604640,3791540696465645233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:84⤵PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11981003079677604640,3791540696465645233,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:14⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11981003079677604640,3791540696465645233,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:14⤵PID:468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,11981003079677604640,3791540696465645233,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5172 /prefetch:84⤵PID:3296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,11981003079677604640,3791540696465645233,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5172 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11981003079677604640,3791540696465645233,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:14⤵PID:636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11981003079677604640,3791540696465645233,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:14⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11981003079677604640,3791540696465645233,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:14⤵PID:116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11981003079677604640,3791540696465645233,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:14⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,11981003079677604640,3791540696465645233,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4080 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:4960
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:764
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3596
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4800
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2728
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2960
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD594bd9c36e88be77b106069e32ac8d934
SHA132bd157b84cde4eaf93360112d707056fc5b0b86
SHA2568f49a43a08e2984636b172a777d5b3880e6e82ad25b427fef3f05b7b4f5c5b27
SHA5127d4933fae6a279cc330fde4ae9425f66478c166684a30cec9c5c3f295289cf83cbdf604b8958f6db64b0a4b1566db102fbcbdcdb6eca008d86d9a9c8b252ff16
-
Filesize
152B
MD525f87986bcd72dd045d9b8618fb48592
SHA1c2d9b4ec955b8840027ff6fd6c1f636578fef7b5
SHA256d8b542281740c12609279f2549f85d3c94e6e49a3a2a4b9698c93cca2dce486c
SHA5120c8a0d1a3b0d4b30773b8519a3d6e63d92973733da818ca9838599a9639e18df18ce31ebf56f46f6bbb7d89d10c726f4d73781e154d115a6068a3be7dd12b314
-
Filesize
6KB
MD504873320ac04857d00632093fb67cdaa
SHA16cea22f5cdc338c4cb24efb498aae55fb45a0e8f
SHA256feea4a79022bf53b497f204f710d0914d36e76302687e69d376d6a3b884f1506
SHA512b9bd4f2673f63c6ad2a3181174f54cbcc8357cce354843748c2492cdd905905883988d745cb0f84bc452a29964c53996d80137066407043a8010afd993f220b4
-
Filesize
6KB
MD586966b2a52f9687a42f346f28c4c72c2
SHA1b4c22a55ed54d6fedb361dc16580e95c4e83ed4a
SHA256f6f7517c9644ef7546e8d10ccfebd98b07e437d7742c7ff45506a7f2c598a697
SHA51209302082e26d8e3db99d7c27a8ccc4d8707bd9b8db2607955cbe819241e4517e486f0aa0ff47a5d343cccc21d67c87ca92c5266943aad5e6b717e4b0b3d0dcdf
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5fa3ae2410996b4f7655938ca5902bd14
SHA1651d3b12f501af9b4b19ec0e2838505513db8d9d
SHA2561d88e92e129a807bab2b260196443d8e21b57301c5d7d08c7f151a48d7a165dd
SHA512b6004c3128b09aa7bc15f80324a5d2870a017e0adce7eb8cb5382d3668939c994f8a058b8fdc2830e9a5cb9e06947bedb6790fe6451680c4ae2d9c3b03693efe
-
Filesize
5.6MB
MD555d7b767f0213d18e4de54350c3891a9
SHA1d2b74d78591cedbd9b22de2cf4a155514cafbaca
SHA25665bfacb5497982e5f9af9c76efc44509fb2629d85c636273d8c7d605a34e8522
SHA51261b14063501afe53a88c0a8039476a27db5ab4d38b4037eb861355f816bc4f99db133d323cfc674cd691877ac0b9a4b6de9a37cb5f70b21fec37baace2cc3e8b
-
Filesize
82B
MD5fa4a3a1d2ab22fa84d84ec6646c7885c
SHA14b9a1e8c6535a9d3e76eb773bb9c54bb852e1eac
SHA2568fe31ddd89b9f3f9e5107d24d0a1184ab1047fe89142b66d1eba1e117eba2ba3
SHA512bade982388c07caf9c2b8c967c9f38627b9511294022f710404ecbb18a6d36777b7df7668e175e79d7d642b682c2a3c9fac60d27d7dbc37672579d330d6a2145