Analysis
-
max time kernel
64s -
max time network
64s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-04-2024 08:17
Behavioral task
behavioral1
Sample
chos.exe
Resource
win11-20240419-en
General
-
Target
chos.exe
-
Size
22KB
-
MD5
af51c1a91ec1249730d7b22979cc7c42
-
SHA1
5285d86451c719a0b0c0eb833ac227772488436d
-
SHA256
4710fb0bd1a6beb6f5b9cbb88a3141fbaffc54341f146570a7aac42df2938588
-
SHA512
b2fcd6dcefb8b672b5c9d27fcd08f0858fc46e58b2f73511d4aaa2fea63d68fb3ac0b5e8a0ea6375227fc5a26a8dfc48b116225397aea6b7b9165a348c3a55e0
-
SSDEEP
384:U3Mg/bqo2pOv0tpDnqp+Ao4+X0Z/zJHr91C8OWhneK:qqo2EDp+J4+kRVHr9hLJeK
Malware Config
Extracted
C:\Users\Admin\Documents\read_it.txt
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/memory/2996-0-0x00000000008F0000-0x00000000008FC000-memory.dmp family_chaos behavioral1/files/0x001b00000002ab20-6.dat family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2996 bcdedit.exe 4460 bcdedit.exe -
pid Process 3780 wbadmin.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2336 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-891789021-684472942-1795878712-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4428 vssadmin.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133588522441356042" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-891789021-684472942-1795878712-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 280 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2336 svchost.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2996 chos.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 2336 svchost.exe 1716 chrome.exe 1716 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2996 chos.exe Token: SeDebugPrivilege 2336 svchost.exe Token: SeShutdownPrivilege 1716 chrome.exe Token: SeCreatePagefilePrivilege 1716 chrome.exe Token: SeShutdownPrivilege 1716 chrome.exe Token: SeCreatePagefilePrivilege 1716 chrome.exe Token: SeShutdownPrivilege 1716 chrome.exe Token: SeCreatePagefilePrivilege 1716 chrome.exe Token: SeBackupPrivilege 2056 vssvc.exe Token: SeRestorePrivilege 2056 vssvc.exe Token: SeAuditPrivilege 2056 vssvc.exe Token: SeIncreaseQuotaPrivilege 3544 WMIC.exe Token: SeSecurityPrivilege 3544 WMIC.exe Token: SeTakeOwnershipPrivilege 3544 WMIC.exe Token: SeLoadDriverPrivilege 3544 WMIC.exe Token: SeSystemProfilePrivilege 3544 WMIC.exe Token: SeSystemtimePrivilege 3544 WMIC.exe Token: SeProfSingleProcessPrivilege 3544 WMIC.exe Token: SeIncBasePriorityPrivilege 3544 WMIC.exe Token: SeCreatePagefilePrivilege 3544 WMIC.exe Token: SeBackupPrivilege 3544 WMIC.exe Token: SeRestorePrivilege 3544 WMIC.exe Token: SeShutdownPrivilege 3544 WMIC.exe Token: SeDebugPrivilege 3544 WMIC.exe Token: SeSystemEnvironmentPrivilege 3544 WMIC.exe Token: SeRemoteShutdownPrivilege 3544 WMIC.exe Token: SeUndockPrivilege 3544 WMIC.exe Token: SeManageVolumePrivilege 3544 WMIC.exe Token: 33 3544 WMIC.exe Token: 34 3544 WMIC.exe Token: 35 3544 WMIC.exe Token: 36 3544 WMIC.exe Token: SeIncreaseQuotaPrivilege 3544 WMIC.exe Token: SeSecurityPrivilege 3544 WMIC.exe Token: SeTakeOwnershipPrivilege 3544 WMIC.exe Token: SeLoadDriverPrivilege 3544 WMIC.exe Token: SeSystemProfilePrivilege 3544 WMIC.exe Token: SeSystemtimePrivilege 3544 WMIC.exe Token: SeProfSingleProcessPrivilege 3544 WMIC.exe Token: SeIncBasePriorityPrivilege 3544 WMIC.exe Token: SeCreatePagefilePrivilege 3544 WMIC.exe Token: SeBackupPrivilege 3544 WMIC.exe Token: SeRestorePrivilege 3544 WMIC.exe Token: SeShutdownPrivilege 3544 WMIC.exe Token: SeDebugPrivilege 3544 WMIC.exe Token: SeSystemEnvironmentPrivilege 3544 WMIC.exe Token: SeRemoteShutdownPrivilege 3544 WMIC.exe Token: SeUndockPrivilege 3544 WMIC.exe Token: SeManageVolumePrivilege 3544 WMIC.exe Token: 33 3544 WMIC.exe Token: 34 3544 WMIC.exe Token: 35 3544 WMIC.exe Token: 36 3544 WMIC.exe Token: SeBackupPrivilege 4364 wbengine.exe Token: SeRestorePrivilege 4364 wbengine.exe Token: SeSecurityPrivilege 4364 wbengine.exe Token: SeShutdownPrivilege 1716 chrome.exe Token: SeCreatePagefilePrivilege 1716 chrome.exe Token: SeShutdownPrivilege 1716 chrome.exe Token: SeCreatePagefilePrivilege 1716 chrome.exe Token: SeShutdownPrivilege 1716 chrome.exe Token: SeCreatePagefilePrivilege 1716 chrome.exe Token: SeShutdownPrivilege 1716 chrome.exe Token: SeCreatePagefilePrivilege 1716 chrome.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe 1716 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2996 wrote to memory of 2336 2996 chos.exe 81 PID 2996 wrote to memory of 2336 2996 chos.exe 81 PID 1716 wrote to memory of 724 1716 chrome.exe 85 PID 1716 wrote to memory of 724 1716 chrome.exe 85 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4356 1716 chrome.exe 86 PID 1716 wrote to memory of 4696 1716 chrome.exe 87 PID 1716 wrote to memory of 4696 1716 chrome.exe 87 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 PID 1716 wrote to memory of 2288 1716 chrome.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\chos.exe"C:\Users\Admin\AppData\Local\Temp\chos.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵PID:2308
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4428
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵PID:3704
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2996
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:3588
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3780
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:280
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ff9b1cfcc40,0x7ff9b1cfcc4c,0x7ff9b1cfcc582⤵PID:724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1892,i,11766330300956373866,11089509043375932804,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1888 /prefetch:22⤵PID:4356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2112,i,11766330300956373866,11089509043375932804,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2104 /prefetch:32⤵PID:4696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2192,i,11766330300956373866,11089509043375932804,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2208 /prefetch:82⤵PID:2288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,11766330300956373866,11089509043375932804,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3224 /prefetch:12⤵PID:1824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3168,i,11766330300956373866,11089509043375932804,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3276 /prefetch:12⤵PID:1944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4416,i,11766330300956373866,11089509043375932804,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4492 /prefetch:12⤵PID:4996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4676,i,11766330300956373866,11089509043375932804,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4684 /prefetch:82⤵PID:3992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=5028,i,11766330300956373866,11089509043375932804,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4980 /prefetch:12⤵PID:3452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5012,i,11766330300956373866,11089509043375932804,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4284 /prefetch:12⤵PID:1128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3360,i,11766330300956373866,11089509043375932804,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3400,i,11766330300956373866,11089509043375932804,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3496 /prefetch:12⤵PID:4848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5004,i,11766330300956373866,11089509043375932804,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4936 /prefetch:12⤵PID:2016
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:3908
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1784
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:2788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
77KB
MD5b2cf5cadbd06319714d11e31432de6ef
SHA1f8c318512512016508312bc078fab5e37774d1a5
SHA25651e1ecbcf1cf22643a9edf230367287c1fb377bd7bd34a336bceee07209ebd62
SHA512c49ef95050e2de9667a49ab721e26635d33cd89281f1ff7d403804f35c18e08218b21b6f4c6e6af97920b482908188914c462864a9c80a11aaadd07054e5c34a
-
Filesize
649B
MD50310a9390a12e883ddc90ee5e18c4d94
SHA167c55b8cba564ceabee78cddbe0c1f1e320c9fe6
SHA25693b31ac66a70612b5d493ac4dc0061ad9dc25963cfda8c62bd45ed8d5d623e89
SHA512a67dcac3c765edd6f3d2ffce7f314f6616c0581ef035b8d25d83d10f7df506ec2ef83094d759de65c3867dd8667858c17113e6b77364884ad285a445bf1abe3a
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
8KB
MD5f1a980a50b5ee8ea44e2283f938c43d7
SHA1b5d4599c882f6480b3b3dceac3201ac91a5df37f
SHA256eeeef74a8535a77d6282d7610cdc475e0388e99813712ac68167e8f653965c28
SHA512abe8b150c4b71e3dbe48a028d5e82cd662d5e1e7b235950735117860462b4360a6480f87f53c07524d1a09e62974afa39f51587a7a0f9a0dbfbee1ca3c9f92a1
-
Filesize
9KB
MD51a190053dd05bfb44fef6c9ec6d9b4fb
SHA13f2afb6b4819b85440e158c74cc74bd756be9e3c
SHA2567dddd4f0f7b200d41a63baee93a094bd7f8d4a2597f187a66b481b56c851aa61
SHA512445bc8c0dbaf515aeed6be91b6d00fc26f45b5d04c7b535eda34597a0b793c5b98c8eee474f48bd979ae5d11e32fa11e2b66a7cdd91e93110b774150835d5714
-
Filesize
9KB
MD57237aeefad1c1311eadc0c2ec1cfca13
SHA10bb51df1f8b51aa2b24a9d3e546408e453452d61
SHA256ec809bdac75474c0d78ae1c09dc6f265c7bd56c0679aa91fdee78575779d1077
SHA5123be5bb7a7466a0286aa78c13a62f128877beaaf1b6eb55fe6cd0a842e8a2d7006112d48270108f8d8cbbd6846ccafedcf6cc13fd072b036ef2ce8a943172bd78
-
Filesize
9KB
MD53b688c4bd7f81e84867abfed2116d2f1
SHA14f1fe93563f0ffad0cf535b7d96ed3312fbd618b
SHA256ec38554b20fd9e403a9057d5db46534fc735a9dd1bf1e92bab60d509f2be70d3
SHA512fe195ebfbd92e2c35da1d29678e0c58f70523e1804a0f518225cb3fa9a5418b88014976e0517194548571029eda93ca5c49679834ed7c07ca97b541f2460c9eb
-
Filesize
77KB
MD55ab57095b6fd914533185a7c5623e5c7
SHA1f8a1abb1df386e6329d025ef0756bd13b21a3b00
SHA256689f836cdd17988a0d57355ba823fd082fd61e8277962313ca2e4cb59ff79c74
SHA5121425b65bfac8891f58e4aa099207d214fc15a61c05b0cf698bb90b8a220a19312612cc103276130dcdcc35973e7a4176513b85b651ec9680b3133d1e6e51f7f4
-
Filesize
22KB
MD5af51c1a91ec1249730d7b22979cc7c42
SHA15285d86451c719a0b0c0eb833ac227772488436d
SHA2564710fb0bd1a6beb6f5b9cbb88a3141fbaffc54341f146570a7aac42df2938588
SHA512b2fcd6dcefb8b672b5c9d27fcd08f0858fc46e58b2f73511d4aaa2fea63d68fb3ac0b5e8a0ea6375227fc5a26a8dfc48b116225397aea6b7b9165a348c3a55e0
-
Filesize
462B
MD59ef56b0438e82e07aa14fb9481d10b18
SHA1b4d069b4737d9f32d07618d83650f7c1ed3bf6eb
SHA256ae7ff3ea3c8870144b97cde602f5e84f8a365939cf127fafa38a5309f29b69d3
SHA512a7f14c7f8b01ef7c21e2350e9b9efdcbb8d533197b63d7bc50d4c75a2190a2fc5633698a532ed07a186333097dd08991852721051d255d1bf2cfc9356cdf523d