Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 21:55
Behavioral task
behavioral1
Sample
Ransom.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Ransom.exe
Resource
win10v2004-20240508-en
General
-
Target
Ransom.exe
-
Size
22KB
-
MD5
d4669c94a097854dce4884b30969263a
-
SHA1
beaef0dae9832bc5f4406140629d952d90bcad3c
-
SHA256
64d0b1b9e3bcae016bb2a2cbf1ba0fe05a0f1e3853bda1dd58adda14a5cf2544
-
SHA512
a7f51b4100c29beac1eef99b88dcbac2fc5e961b7e9da7ef2fc754db5bf1d50c0eb9e1f6a6e72869a782fe62335178ae09f39857517a1cd9f1d83b9bebeed523
-
SSDEEP
384:23MLWHn3kIk/IqoIApcXsQP8GdtKXRIJRr91CzJb6kem:6n3kIMLApcNPfKXRARr9iJbpem
Malware Config
Extracted
C:\Users\Admin\Desktop\howtouninstall.txt
chaos
12mNn7mCFptRZynEfLA2mEowHYsPYhYVKZ
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2232-1-0x00000000008F0000-0x00000000008FC000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos behavioral1/memory/2868-7-0x0000000000220000-0x000000000022C000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 3028 bcdedit.exe 1344 bcdedit.exe -
Processes:
wbadmin.exepid process 1144 wbadmin.exe -
Drops startup file 3 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\howtouninstall.txt svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2868 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2297530677-1229052932-2803917579-1000\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1444 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 588 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svchost.exepid process 2868 svchost.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
Ransom.exesvchost.exechrome.exepid process 2232 Ransom.exe 2232 Ransom.exe 2868 svchost.exe 2868 svchost.exe 2868 svchost.exe 2076 chrome.exe 2076 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Ransom.exesvchost.exevssvc.exeWMIC.exewbengine.exechrome.exedescription pid process Token: SeDebugPrivilege 2232 Ransom.exe Token: SeDebugPrivilege 2868 svchost.exe Token: SeBackupPrivilege 1428 vssvc.exe Token: SeRestorePrivilege 1428 vssvc.exe Token: SeAuditPrivilege 1428 vssvc.exe Token: SeIncreaseQuotaPrivilege 1812 WMIC.exe Token: SeSecurityPrivilege 1812 WMIC.exe Token: SeTakeOwnershipPrivilege 1812 WMIC.exe Token: SeLoadDriverPrivilege 1812 WMIC.exe Token: SeSystemProfilePrivilege 1812 WMIC.exe Token: SeSystemtimePrivilege 1812 WMIC.exe Token: SeProfSingleProcessPrivilege 1812 WMIC.exe Token: SeIncBasePriorityPrivilege 1812 WMIC.exe Token: SeCreatePagefilePrivilege 1812 WMIC.exe Token: SeBackupPrivilege 1812 WMIC.exe Token: SeRestorePrivilege 1812 WMIC.exe Token: SeShutdownPrivilege 1812 WMIC.exe Token: SeDebugPrivilege 1812 WMIC.exe Token: SeSystemEnvironmentPrivilege 1812 WMIC.exe Token: SeRemoteShutdownPrivilege 1812 WMIC.exe Token: SeUndockPrivilege 1812 WMIC.exe Token: SeManageVolumePrivilege 1812 WMIC.exe Token: 33 1812 WMIC.exe Token: 34 1812 WMIC.exe Token: 35 1812 WMIC.exe Token: SeIncreaseQuotaPrivilege 1812 WMIC.exe Token: SeSecurityPrivilege 1812 WMIC.exe Token: SeTakeOwnershipPrivilege 1812 WMIC.exe Token: SeLoadDriverPrivilege 1812 WMIC.exe Token: SeSystemProfilePrivilege 1812 WMIC.exe Token: SeSystemtimePrivilege 1812 WMIC.exe Token: SeProfSingleProcessPrivilege 1812 WMIC.exe Token: SeIncBasePriorityPrivilege 1812 WMIC.exe Token: SeCreatePagefilePrivilege 1812 WMIC.exe Token: SeBackupPrivilege 1812 WMIC.exe Token: SeRestorePrivilege 1812 WMIC.exe Token: SeShutdownPrivilege 1812 WMIC.exe Token: SeDebugPrivilege 1812 WMIC.exe Token: SeSystemEnvironmentPrivilege 1812 WMIC.exe Token: SeRemoteShutdownPrivilege 1812 WMIC.exe Token: SeUndockPrivilege 1812 WMIC.exe Token: SeManageVolumePrivilege 1812 WMIC.exe Token: 33 1812 WMIC.exe Token: 34 1812 WMIC.exe Token: 35 1812 WMIC.exe Token: SeBackupPrivilege 2308 wbengine.exe Token: SeRestorePrivilege 2308 wbengine.exe Token: SeSecurityPrivilege 2308 wbengine.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe Token: SeShutdownPrivilege 2076 chrome.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
Processes:
chrome.exeNOTEPAD.EXEpid process 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 588 NOTEPAD.EXE -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid process 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe 2076 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Ransom.exesvchost.execmd.execmd.execmd.exechrome.exedescription pid process target process PID 2232 wrote to memory of 2868 2232 Ransom.exe svchost.exe PID 2232 wrote to memory of 2868 2232 Ransom.exe svchost.exe PID 2232 wrote to memory of 2868 2232 Ransom.exe svchost.exe PID 2868 wrote to memory of 3024 2868 svchost.exe cmd.exe PID 2868 wrote to memory of 3024 2868 svchost.exe cmd.exe PID 2868 wrote to memory of 3024 2868 svchost.exe cmd.exe PID 3024 wrote to memory of 1444 3024 cmd.exe vssadmin.exe PID 3024 wrote to memory of 1444 3024 cmd.exe vssadmin.exe PID 3024 wrote to memory of 1444 3024 cmd.exe vssadmin.exe PID 3024 wrote to memory of 1812 3024 cmd.exe WMIC.exe PID 3024 wrote to memory of 1812 3024 cmd.exe WMIC.exe PID 3024 wrote to memory of 1812 3024 cmd.exe WMIC.exe PID 2868 wrote to memory of 3036 2868 svchost.exe cmd.exe PID 2868 wrote to memory of 3036 2868 svchost.exe cmd.exe PID 2868 wrote to memory of 3036 2868 svchost.exe cmd.exe PID 3036 wrote to memory of 3028 3036 cmd.exe bcdedit.exe PID 3036 wrote to memory of 3028 3036 cmd.exe bcdedit.exe PID 3036 wrote to memory of 3028 3036 cmd.exe bcdedit.exe PID 3036 wrote to memory of 1344 3036 cmd.exe bcdedit.exe PID 3036 wrote to memory of 1344 3036 cmd.exe bcdedit.exe PID 3036 wrote to memory of 1344 3036 cmd.exe bcdedit.exe PID 2868 wrote to memory of 1136 2868 svchost.exe cmd.exe PID 2868 wrote to memory of 1136 2868 svchost.exe cmd.exe PID 2868 wrote to memory of 1136 2868 svchost.exe cmd.exe PID 1136 wrote to memory of 1144 1136 cmd.exe wbadmin.exe PID 1136 wrote to memory of 1144 1136 cmd.exe wbadmin.exe PID 1136 wrote to memory of 1144 1136 cmd.exe wbadmin.exe PID 2868 wrote to memory of 588 2868 svchost.exe NOTEPAD.EXE PID 2868 wrote to memory of 588 2868 svchost.exe NOTEPAD.EXE PID 2868 wrote to memory of 588 2868 svchost.exe NOTEPAD.EXE PID 2076 wrote to memory of 1676 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 1676 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 1676 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe PID 2076 wrote to memory of 2944 2076 chrome.exe chrome.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransom.exe"C:\Users\Admin\AppData\Local\Temp\Ransom.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1444
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3028
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1144
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\howtouninstall.txt3⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:588
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2744
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2040
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef36a9758,0x7fef36a9768,0x7fef36a97782⤵PID:1676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1284,i,13019064225848708491,10272080457105078173,131072 /prefetch:22⤵PID:2944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1284,i,13019064225848708491,10272080457105078173,131072 /prefetch:82⤵PID:1916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1284,i,13019064225848708491,10272080457105078173,131072 /prefetch:82⤵PID:556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2088 --field-trial-handle=1284,i,13019064225848708491,10272080457105078173,131072 /prefetch:12⤵PID:1432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2116 --field-trial-handle=1284,i,13019064225848708491,10272080457105078173,131072 /prefetch:12⤵PID:1588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1480 --field-trial-handle=1284,i,13019064225848708491,10272080457105078173,131072 /prefetch:22⤵PID:1832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3156 --field-trial-handle=1284,i,13019064225848708491,10272080457105078173,131072 /prefetch:12⤵PID:236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3424 --field-trial-handle=1284,i,13019064225848708491,10272080457105078173,131072 /prefetch:82⤵PID:832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3540 --field-trial-handle=1284,i,13019064225848708491,10272080457105078173,131072 /prefetch:82⤵PID:1344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3520 --field-trial-handle=1284,i,13019064225848708491,10272080457105078173,131072 /prefetch:82⤵PID:2160
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
271KB
MD552fdb3535a3758fc674aefa2c16c5785
SHA1ace6f7dc9b55b6143e473af38bfa461e3453ee92
SHA25602e49e5d15671bf6ca895c2269e065ce75127a69c94fc26b3ac904c1bc7e2574
SHA512794d6899938c2fa513f58fd44a749958d82178c7fcc81a94376a3f905bced416e97620c1ba52bbd2af233b22e5bf1fbad01e9f7375d172e12cea5b2e0de21dd8
-
Filesize
22KB
MD5d4669c94a097854dce4884b30969263a
SHA1beaef0dae9832bc5f4406140629d952d90bcad3c
SHA25664d0b1b9e3bcae016bb2a2cbf1ba0fe05a0f1e3853bda1dd58adda14a5cf2544
SHA512a7f51b4100c29beac1eef99b88dcbac2fc5e961b7e9da7ef2fc754db5bf1d50c0eb9e1f6a6e72869a782fe62335178ae09f39857517a1cd9f1d83b9bebeed523
-
Filesize
955B
MD579f37ebbd9fad4e2219563953c94d152
SHA187a362ff8fe4240d4031366277ac2d8a3f51c184
SHA256bdba644092aa5efb03249e8306d4117cb615a286acf46ccfdd382f867f3d56b6
SHA512da3512e9e77f6f088394fa5a6153b38d0bd7dab87f027023b9718b3e11d915f7a497e1b491f699eeadbbbb2a8f105d111b6898b3b514986221ba551614fc2fd7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e