Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2025 09:03
Behavioral task
behavioral1
Sample
2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe
Resource
win10v2004-20250217-en
General
-
Target
2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe
-
Size
5.6MB
-
MD5
55d7b767f0213d18e4de54350c3891a9
-
SHA1
d2b74d78591cedbd9b22de2cf4a155514cafbaca
-
SHA256
65bfacb5497982e5f9af9c76efc44509fb2629d85c636273d8c7d605a34e8522
-
SHA512
61b14063501afe53a88c0a8039476a27db5ab4d38b4037eb861355f816bc4f99db133d323cfc674cd691877ac0b9a4b6de9a37cb5f70b21fec37baace2cc3e8b
-
SSDEEP
384:/3MLWHn3kIsd+KYgCyJpVwjonJ7r91CzKlnnnnnnnu51RTZhpN0epN:rn3kInjryJpVCoJ7r9iwnnnnnnng0en
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/3360-1-0x0000000000180000-0x0000000000724000-memory.dmp family_chaos behavioral2/files/0x000b000000023c60-6.dat family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3872 bcdedit.exe 3276 bcdedit.exe -
pid Process 368 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation wininit.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini wininit.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\overwritten.html wininit.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wininit.url wininit.exe -
Executes dropped EXE 1 IoCs
pid Process 724 wininit.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini wininit.exe File opened for modification C:\Users\Public\Pictures\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini wininit.exe File opened for modification C:\Users\Public\Videos\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Videos\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini wininit.exe File opened for modification C:\Users\Public\Desktop\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Documents\desktop.ini wininit.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini wininit.exe File opened for modification C:\Users\Public\Documents\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Links\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Searches\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini wininit.exe File opened for modification C:\Users\Public\Music\desktop.ini wininit.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2593460650-190333679-3676257533-1000\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini wininit.exe File opened for modification C:\Users\Admin\Music\desktop.ini wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini wininit.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c1jmrkk0f.jpg" wininit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3544 vssadmin.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 724 wininit.exe -
Suspicious behavior: EnumeratesProcesses 55 IoCs
pid Process 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 724 wininit.exe 2868 msedge.exe 2868 msedge.exe 392 msedge.exe 392 msedge.exe 4896 identity_helper.exe 4896 identity_helper.exe 4980 msedge.exe 4980 msedge.exe 4980 msedge.exe 4980 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe Token: SeDebugPrivilege 724 wininit.exe Token: SeBackupPrivilege 4948 vssvc.exe Token: SeRestorePrivilege 4948 vssvc.exe Token: SeAuditPrivilege 4948 vssvc.exe Token: SeIncreaseQuotaPrivilege 2672 WMIC.exe Token: SeSecurityPrivilege 2672 WMIC.exe Token: SeTakeOwnershipPrivilege 2672 WMIC.exe Token: SeLoadDriverPrivilege 2672 WMIC.exe Token: SeSystemProfilePrivilege 2672 WMIC.exe Token: SeSystemtimePrivilege 2672 WMIC.exe Token: SeProfSingleProcessPrivilege 2672 WMIC.exe Token: SeIncBasePriorityPrivilege 2672 WMIC.exe Token: SeCreatePagefilePrivilege 2672 WMIC.exe Token: SeBackupPrivilege 2672 WMIC.exe Token: SeRestorePrivilege 2672 WMIC.exe Token: SeShutdownPrivilege 2672 WMIC.exe Token: SeDebugPrivilege 2672 WMIC.exe Token: SeSystemEnvironmentPrivilege 2672 WMIC.exe Token: SeRemoteShutdownPrivilege 2672 WMIC.exe Token: SeUndockPrivilege 2672 WMIC.exe Token: SeManageVolumePrivilege 2672 WMIC.exe Token: 33 2672 WMIC.exe Token: 34 2672 WMIC.exe Token: 35 2672 WMIC.exe Token: 36 2672 WMIC.exe Token: SeIncreaseQuotaPrivilege 2672 WMIC.exe Token: SeSecurityPrivilege 2672 WMIC.exe Token: SeTakeOwnershipPrivilege 2672 WMIC.exe Token: SeLoadDriverPrivilege 2672 WMIC.exe Token: SeSystemProfilePrivilege 2672 WMIC.exe Token: SeSystemtimePrivilege 2672 WMIC.exe Token: SeProfSingleProcessPrivilege 2672 WMIC.exe Token: SeIncBasePriorityPrivilege 2672 WMIC.exe Token: SeCreatePagefilePrivilege 2672 WMIC.exe Token: SeBackupPrivilege 2672 WMIC.exe Token: SeRestorePrivilege 2672 WMIC.exe Token: SeShutdownPrivilege 2672 WMIC.exe Token: SeDebugPrivilege 2672 WMIC.exe Token: SeSystemEnvironmentPrivilege 2672 WMIC.exe Token: SeRemoteShutdownPrivilege 2672 WMIC.exe Token: SeUndockPrivilege 2672 WMIC.exe Token: SeManageVolumePrivilege 2672 WMIC.exe Token: 33 2672 WMIC.exe Token: 34 2672 WMIC.exe Token: 35 2672 WMIC.exe Token: 36 2672 WMIC.exe Token: SeBackupPrivilege 1428 wbengine.exe Token: SeRestorePrivilege 1428 wbengine.exe Token: SeSecurityPrivilege 1428 wbengine.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3360 wrote to memory of 724 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 87 PID 3360 wrote to memory of 724 3360 2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe 87 PID 724 wrote to memory of 1516 724 wininit.exe 88 PID 724 wrote to memory of 1516 724 wininit.exe 88 PID 1516 wrote to memory of 3544 1516 cmd.exe 90 PID 1516 wrote to memory of 3544 1516 cmd.exe 90 PID 1516 wrote to memory of 2672 1516 cmd.exe 93 PID 1516 wrote to memory of 2672 1516 cmd.exe 93 PID 724 wrote to memory of 1868 724 wininit.exe 95 PID 724 wrote to memory of 1868 724 wininit.exe 95 PID 1868 wrote to memory of 3872 1868 cmd.exe 97 PID 1868 wrote to memory of 3872 1868 cmd.exe 97 PID 1868 wrote to memory of 3276 1868 cmd.exe 98 PID 1868 wrote to memory of 3276 1868 cmd.exe 98 PID 724 wrote to memory of 2644 724 wininit.exe 99 PID 724 wrote to memory of 2644 724 wininit.exe 99 PID 2644 wrote to memory of 368 2644 cmd.exe 101 PID 2644 wrote to memory of 368 2644 cmd.exe 101 PID 724 wrote to memory of 392 724 wininit.exe 105 PID 724 wrote to memory of 392 724 wininit.exe 105 PID 392 wrote to memory of 4912 392 msedge.exe 106 PID 392 wrote to memory of 4912 392 msedge.exe 106 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 4940 392 msedge.exe 108 PID 392 wrote to memory of 2868 392 msedge.exe 109 PID 392 wrote to memory of 2868 392 msedge.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-18_55d7b767f0213d18e4de54350c3891a9_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Users\Admin\AppData\Roaming\wininit.exe"C:\Users\Admin\AppData\Roaming\wininit.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3544
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3872
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:368
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Roaming\overwritten.html3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff83b1c46f8,0x7ff83b1c4708,0x7ff83b1c47184⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,17850794878268302933,7900728798457005418,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:24⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,17850794878268302933,7900728798457005418,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,17850794878268302933,7900728798457005418,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:84⤵PID:592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17850794878268302933,7900728798457005418,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:14⤵PID:3796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17850794878268302933,7900728798457005418,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:14⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,17850794878268302933,7900728798457005418,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 /prefetch:84⤵PID:2332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,17850794878268302933,7900728798457005418,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17850794878268302933,7900728798457005418,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=180 /prefetch:14⤵PID:3468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17850794878268302933,7900728798457005418,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:14⤵PID:4188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17850794878268302933,7900728798457005418,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:14⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17850794878268302933,7900728798457005418,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:14⤵PID:2836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,17850794878268302933,7900728798457005418,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2712 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:4980
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2560
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2916
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4996
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3348
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f2b08db3d95297f259f5aabbc4c36579
SHA1f5160d14e7046d541aee0c51c310b671e199f634
SHA256a43c97e4f52c27219be115d0d63f8ff38f98fc60f8aab81136e068ba82929869
SHA5123256d03196afe4fbe81ae359526e686684f5ef8ef03ce500c64a3a8a79c72b779deff71cf64c0ece7d21737ffc67062ec8114c3de5cafd7e8313bb0d08684c75
-
Filesize
152B
MD56cdd2d2aae57f38e1f6033a490d08b79
SHA1a54cb1af38c825e74602b18fb1280371c8865871
SHA25656e7dc53fb8968feac9775fc4e2f5474bab2d10d5f1a5db8037435694062fbff
SHA5126cf1ccd4bc6ef53d91c64f152e90f2756f34999a9b9036dc3c4423ec33e0dcee840e754d5efac6715411751facbe78acc6229a2c849877589755f7f578ef949a
-
Filesize
6KB
MD552ccde458db1142f9c93de3b42945794
SHA141b501447f911fbf56d0246332742b8f323e5cc1
SHA2568aa38e0500335bdc37a44ac5ffdafcd863bb280e6e96ee15eda18d00ee16ff8f
SHA512d7eb90c5f36dbbc86c2346c2844776a2299fffa6d45e0c47dadbaf18ffd2f28a17dc5a69ae113b2747f4a9a9e396a972811effe2c002d774df100af2c91c6eb1
-
Filesize
6KB
MD59442f68c0c3eb3e9ae11f5e865320432
SHA150dbb315d875b46f945f150927e35f816123dbba
SHA2561b466505cb53c0e8beef28498d728e71e7e1f3419ede09565f0815158829422c
SHA512ded6ba84bed6b1ed0ca9190a378069219a8251ffbdf6d1761e34df753e4c108fc4f5754c802ae03856e830fe70c32d4683087a8616a10d548ea6a9eece8f5f56
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5817290bdc40e5ac374b2820bd4e645dc
SHA1e411d853186b3bfa4a0048ff39b1a6108f00b3c4
SHA256d777f40ed5a841072cf8677fd6d32b561be34cca82b93400c622958f4bd9e55b
SHA51242047bb87d9a6b04f7d27f2e30a8c822343a24f599af877eedc9d82a858bbc7e27c8dcc49b01a625df348f338c98629d4f64e9870c8f25dab78f8d9424a8ddd5
-
Filesize
5.6MB
MD555d7b767f0213d18e4de54350c3891a9
SHA1d2b74d78591cedbd9b22de2cf4a155514cafbaca
SHA25665bfacb5497982e5f9af9c76efc44509fb2629d85c636273d8c7d605a34e8522
SHA51261b14063501afe53a88c0a8039476a27db5ab4d38b4037eb861355f816bc4f99db133d323cfc674cd691877ac0b9a4b6de9a37cb5f70b21fec37baace2cc3e8b
-
Filesize
82B
MD5fa4a3a1d2ab22fa84d84ec6646c7885c
SHA14b9a1e8c6535a9d3e76eb773bb9c54bb852e1eac
SHA2568fe31ddd89b9f3f9e5107d24d0a1184ab1047fe89142b66d1eba1e117eba2ba3
SHA512bade982388c07caf9c2b8c967c9f38627b9511294022f710404ecbb18a6d36777b7df7668e175e79d7d642b682c2a3c9fac60d27d7dbc37672579d330d6a2145