Analysis
-
max time kernel
59s -
max time network
59s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250217-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-02-2025 21:15
Behavioral task
behavioral1
Sample
SonyVegasCrack.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SonyVegasCrack.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
SonyVegasCrack.exe
Resource
win10ltsc2021-20250217-en
Behavioral task
behavioral4
Sample
SonyVegasCrack.exe
Resource
win11-20250210-en
General
-
Target
SonyVegasCrack.exe
-
Size
5.6MB
-
MD5
55d7b767f0213d18e4de54350c3891a9
-
SHA1
d2b74d78591cedbd9b22de2cf4a155514cafbaca
-
SHA256
65bfacb5497982e5f9af9c76efc44509fb2629d85c636273d8c7d605a34e8522
-
SHA512
61b14063501afe53a88c0a8039476a27db5ab4d38b4037eb861355f816bc4f99db133d323cfc674cd691877ac0b9a4b6de9a37cb5f70b21fec37baace2cc3e8b
-
SSDEEP
384:/3MLWHn3kIsd+KYgCyJpVwjonJ7r91CzKlnnnnnnnu51RTZhpN0epN:rn3kInjryJpVCoJ7r9iwnnnnnnng0en
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral3/memory/4568-1-0x0000000000390000-0x0000000000934000-memory.dmp family_chaos behavioral3/files/0x000a000000027dee-2.dat family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1116 bcdedit.exe 2072 bcdedit.exe -
pid Process 2128 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3524754987-2550789650-2995585052-1000\Control Panel\International\Geo\Nation SonyVegasCrack.exe Key value queried \REGISTRY\USER\S-1-5-21-3524754987-2550789650-2995585052-1000\Control Panel\International\Geo\Nation wininit.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini wininit.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\overwritten.html wininit.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wininit.url wininit.exe -
Executes dropped EXE 1 IoCs
pid Process 3056 wininit.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 31 IoCs
description ioc Process File opened for modification C:\Users\Public\Videos\desktop.ini wininit.exe File opened for modification C:\Users\Public\Desktop\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Documents\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Searches\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini wininit.exe File opened for modification C:\Users\Public\Music\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Links\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Music\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini wininit.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini wininit.exe File opened for modification C:\Users\Public\Pictures\desktop.ini wininit.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3524754987-2550789650-2995585052-1000\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini wininit.exe File opened for modification C:\Users\Public\Documents\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini wininit.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Videos\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini wininit.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3524754987-2550789650-2995585052-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\957yaid7l.jpg" wininit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4264 vssadmin.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3056 wininit.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 4568 SonyVegasCrack.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 3056 wininit.exe 444 WMIC.exe 444 WMIC.exe 444 WMIC.exe 444 WMIC.exe 1384 msedge.exe 1384 msedge.exe 1452 msedge.exe 1452 msedge.exe 4380 identity_helper.exe 4380 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 4568 SonyVegasCrack.exe Token: SeDebugPrivilege 3056 wininit.exe Token: SeBackupPrivilege 4688 vssvc.exe Token: SeRestorePrivilege 4688 vssvc.exe Token: SeAuditPrivilege 4688 vssvc.exe Token: SeIncreaseQuotaPrivilege 444 WMIC.exe Token: SeSecurityPrivilege 444 WMIC.exe Token: SeTakeOwnershipPrivilege 444 WMIC.exe Token: SeLoadDriverPrivilege 444 WMIC.exe Token: SeSystemProfilePrivilege 444 WMIC.exe Token: SeSystemtimePrivilege 444 WMIC.exe Token: SeProfSingleProcessPrivilege 444 WMIC.exe Token: SeIncBasePriorityPrivilege 444 WMIC.exe Token: SeCreatePagefilePrivilege 444 WMIC.exe Token: SeBackupPrivilege 444 WMIC.exe Token: SeRestorePrivilege 444 WMIC.exe Token: SeShutdownPrivilege 444 WMIC.exe Token: SeDebugPrivilege 444 WMIC.exe Token: SeSystemEnvironmentPrivilege 444 WMIC.exe Token: SeRemoteShutdownPrivilege 444 WMIC.exe Token: SeUndockPrivilege 444 WMIC.exe Token: SeManageVolumePrivilege 444 WMIC.exe Token: 33 444 WMIC.exe Token: 34 444 WMIC.exe Token: 35 444 WMIC.exe Token: 36 444 WMIC.exe Token: SeIncreaseQuotaPrivilege 444 WMIC.exe Token: SeSecurityPrivilege 444 WMIC.exe Token: SeTakeOwnershipPrivilege 444 WMIC.exe Token: SeLoadDriverPrivilege 444 WMIC.exe Token: SeSystemProfilePrivilege 444 WMIC.exe Token: SeSystemtimePrivilege 444 WMIC.exe Token: SeProfSingleProcessPrivilege 444 WMIC.exe Token: SeIncBasePriorityPrivilege 444 WMIC.exe Token: SeCreatePagefilePrivilege 444 WMIC.exe Token: SeBackupPrivilege 444 WMIC.exe Token: SeRestorePrivilege 444 WMIC.exe Token: SeShutdownPrivilege 444 WMIC.exe Token: SeDebugPrivilege 444 WMIC.exe Token: SeSystemEnvironmentPrivilege 444 WMIC.exe Token: SeRemoteShutdownPrivilege 444 WMIC.exe Token: SeUndockPrivilege 444 WMIC.exe Token: SeManageVolumePrivilege 444 WMIC.exe Token: 33 444 WMIC.exe Token: 34 444 WMIC.exe Token: 35 444 WMIC.exe Token: 36 444 WMIC.exe Token: SeBackupPrivilege 1972 wbengine.exe Token: SeRestorePrivilege 1972 wbengine.exe Token: SeSecurityPrivilege 1972 wbengine.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe 1452 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4568 wrote to memory of 3056 4568 SonyVegasCrack.exe 82 PID 4568 wrote to memory of 3056 4568 SonyVegasCrack.exe 82 PID 3056 wrote to memory of 2880 3056 wininit.exe 83 PID 3056 wrote to memory of 2880 3056 wininit.exe 83 PID 2880 wrote to memory of 4264 2880 cmd.exe 85 PID 2880 wrote to memory of 4264 2880 cmd.exe 85 PID 2880 wrote to memory of 444 2880 cmd.exe 88 PID 2880 wrote to memory of 444 2880 cmd.exe 88 PID 3056 wrote to memory of 1940 3056 wininit.exe 90 PID 3056 wrote to memory of 1940 3056 wininit.exe 90 PID 1940 wrote to memory of 1116 1940 cmd.exe 92 PID 1940 wrote to memory of 1116 1940 cmd.exe 92 PID 1940 wrote to memory of 2072 1940 cmd.exe 93 PID 1940 wrote to memory of 2072 1940 cmd.exe 93 PID 3056 wrote to memory of 708 3056 wininit.exe 94 PID 3056 wrote to memory of 708 3056 wininit.exe 94 PID 708 wrote to memory of 2128 708 cmd.exe 96 PID 708 wrote to memory of 2128 708 cmd.exe 96 PID 3056 wrote to memory of 1452 3056 wininit.exe 101 PID 3056 wrote to memory of 1452 3056 wininit.exe 101 PID 1452 wrote to memory of 3808 1452 msedge.exe 102 PID 1452 wrote to memory of 3808 1452 msedge.exe 102 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 2968 1452 msedge.exe 104 PID 1452 wrote to memory of 1384 1452 msedge.exe 105 PID 1452 wrote to memory of 1384 1452 msedge.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SonyVegasCrack.exe"C:\Users\Admin\AppData\Local\Temp\SonyVegasCrack.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Users\Admin\AppData\Roaming\wininit.exe"C:\Users\Admin\AppData\Roaming\wininit.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4264
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1116
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2128
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Roaming\overwritten.html3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff2b8e46f8,0x7fff2b8e4708,0x7fff2b8e47184⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,9347060629909104496,1531276564951338543,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:24⤵PID:2968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,9347060629909104496,1531276564951338543,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,9347060629909104496,1531276564951338543,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:84⤵PID:1704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,9347060629909104496,1531276564951338543,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:14⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,9347060629909104496,1531276564951338543,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:14⤵PID:2652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,9347060629909104496,1531276564951338543,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:84⤵PID:1176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,9347060629909104496,1531276564951338543,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,9347060629909104496,1531276564951338543,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:14⤵PID:1668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,9347060629909104496,1531276564951338543,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:14⤵PID:3264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,9347060629909104496,1531276564951338543,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:14⤵PID:1548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,9347060629909104496,1531276564951338543,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:14⤵PID:4012
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3900
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3652
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3968
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4428
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD57fb0955b2f0e94f2388484f98deb88f4
SHA1ab2363d95af3445a00981e78e6b6f0b860aade14
SHA256a7c4cb739d577bfc41583a2dbf6e94ae41741c4529fe2d0443cd1dabefef8d15
SHA512c9b6b6de78fb78c11b88860cd6c922d11717f5cf7477f602f197531aea114270c2b7111f66d96f60c3a9317fbf203fd26222e81d2d0eb70ad6515f5af1277edf
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD525ab592d1647756225732e4ee2172b9e
SHA1da3481e51c9352bed611e93ab18d2e9c42f66894
SHA2566781b365f32569e3cf818191a9d84a6c6ccf202f071a071814896a431321994d
SHA5129bdb90dd48837455790beeb4c40119eccdf26330ffd33b0c5c868d3fc2c97b5ad91e7e1ba6bbb2e8c1678d6f245ed2c58814d7fe27df13bf3894971336c5c0a9
-
Filesize
5KB
MD54e3d671a772f2efae3fd7062f5994521
SHA1a1a6f9ce53105ea06f4387aced10fe353d5c8fcb
SHA256fa603d0af0ecee0d375c2230977ce60adb46a7d90431cd6acf95bcd35896fbb3
SHA512d5d3216bed94f7587f4909596589aa0b1956669124a5aa90b13ac9aa59dd11981f14e52ef08f8663bab04c3b386562a3b08ed5b4e6bf4c9224c726a7fd485b1e
-
Filesize
24KB
MD52627e6345730a6a479da30c0883d24a5
SHA17442a41a25fcc5415e1609b647c6e414a32c7b99
SHA256640a5e5b62d5e5ce53f120e2238d95d61f09b45d0d4035fcedc0f452c431b26d
SHA5121cd1044e89ebd307c088b4ebe587d41dee3b6dfcb10fc4f70f95819fc9b1f98132b9715cf1bce76d5f15d97802e85776f2ae6bfb293c4d033e661e5d34354d28
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5e5bc8ee26440564f66b2c219457d4b9b
SHA1958f5a4bb47dc87f0d9612ae7467ebae78cd9c0f
SHA256b2469fde1fc04ddd516f184a2a4b71520f3948c232282e37edca9155b3ff3248
SHA512e6d8465286ec3636254099ed8fed10fc9803759453bba6ab08b927aeb66093f5873b51d8ea0cfd26f37e9939fb88b0e333654439ac82f399b6cff7841a0511fd
-
Filesize
5.6MB
MD555d7b767f0213d18e4de54350c3891a9
SHA1d2b74d78591cedbd9b22de2cf4a155514cafbaca
SHA25665bfacb5497982e5f9af9c76efc44509fb2629d85c636273d8c7d605a34e8522
SHA51261b14063501afe53a88c0a8039476a27db5ab4d38b4037eb861355f816bc4f99db133d323cfc674cd691877ac0b9a4b6de9a37cb5f70b21fec37baace2cc3e8b
-
Filesize
82B
MD5fa4a3a1d2ab22fa84d84ec6646c7885c
SHA14b9a1e8c6535a9d3e76eb773bb9c54bb852e1eac
SHA2568fe31ddd89b9f3f9e5107d24d0a1184ab1047fe89142b66d1eba1e117eba2ba3
SHA512bade982388c07caf9c2b8c967c9f38627b9511294022f710404ecbb18a6d36777b7df7668e175e79d7d642b682c2a3c9fac60d27d7dbc37672579d330d6a2145