Analysis
-
max time kernel
138s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-08-2024 10:13
Behavioral task
behavioral1
Sample
Chucky.exe
Resource
win7-20240708-en
General
-
Target
Chucky.exe
-
Size
181KB
-
MD5
4490880e581ac1f7bee0b37136304af9
-
SHA1
e3916209ca93d0425a974cc47c31dcb5887b8428
-
SHA256
b88c6dd5815cb65b0b813e6369da9114d512bd6088a42f941c17d4048cffa864
-
SHA512
76d246821f50b6108f9b8fcccd5915db5b9735387af8e917a8826e96544f1f94c0deac8c1781eb0864e091dd471d77dbf9bab8403e77c5184ef263d9a0c4f7fe
-
SSDEEP
3072:J3kAEgr9iA72FNYdW5Z6bdur+eoyN5Ltolk/fC2KbnRZ5e3XHo6vQsoLzCs:vr9iBIoIZqJW0fdKDROHHo8eLzC
Malware Config
Extracted
C:\Users\Admin\Desktop\PLZ READ!.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/memory/2556-1-0x0000000000C30000-0x0000000000C64000-memory.dmp family_chaos behavioral1/files/0x00090000000162e3-217.dat family_chaos -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Chucky.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PLZ READ!.txt Chucky.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Chucky.url Chucky.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Chucky.exe File opened for modification C:\Users\Public\Documents\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Music\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Chucky.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Chucky.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Chucky.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1506706701-1246725540-2219210854-1000\desktop.ini Chucky.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Chucky.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Links\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Chucky.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Chucky.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Chucky.exe File opened for modification C:\Users\Public\Videos\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Chucky.exe File opened for modification C:\Users\Public\Music\desktop.ini Chucky.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Chucky.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Chucky.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\A: wmplayer.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yxtbgptbt.jpg" Chucky.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpshare.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-wmplayer wmplayer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-wmplayer\CLSID = "{cd3afa96-b84f-48f0-9393-7edc34128127}" wmplayer.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2556 Chucky.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2556 Chucky.exe 2556 Chucky.exe 2556 Chucky.exe 2556 Chucky.exe 2852 chrome.exe 2852 chrome.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2604 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2556 Chucky.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeDebugPrivilege 2604 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1664 wmplayer.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe 2604 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2800 2556 Chucky.exe 30 PID 2556 wrote to memory of 2800 2556 Chucky.exe 30 PID 2556 wrote to memory of 2800 2556 Chucky.exe 30 PID 1664 wrote to memory of 1928 1664 wmplayer.exe 34 PID 1664 wrote to memory of 1928 1664 wmplayer.exe 34 PID 1664 wrote to memory of 1928 1664 wmplayer.exe 34 PID 1664 wrote to memory of 1928 1664 wmplayer.exe 34 PID 2852 wrote to memory of 2836 2852 chrome.exe 36 PID 2852 wrote to memory of 2836 2852 chrome.exe 36 PID 2852 wrote to memory of 2836 2852 chrome.exe 36 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1948 2852 chrome.exe 38 PID 2852 wrote to memory of 1856 2852 chrome.exe 39 PID 2852 wrote to memory of 1856 2852 chrome.exe 39 PID 2852 wrote to memory of 1856 2852 chrome.exe 39 PID 2852 wrote to memory of 2024 2852 chrome.exe 40 PID 2852 wrote to memory of 2024 2852 chrome.exe 40 PID 2852 wrote to memory of 2024 2852 chrome.exe 40 PID 2852 wrote to memory of 2024 2852 chrome.exe 40 PID 2852 wrote to memory of 2024 2852 chrome.exe 40 PID 2852 wrote to memory of 2024 2852 chrome.exe 40 PID 2852 wrote to memory of 2024 2852 chrome.exe 40 PID 2852 wrote to memory of 2024 2852 chrome.exe 40 PID 2852 wrote to memory of 2024 2852 chrome.exe 40 PID 2852 wrote to memory of 2024 2852 chrome.exe 40 PID 2852 wrote to memory of 2024 2852 chrome.exe 40 PID 2852 wrote to memory of 2024 2852 chrome.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\Chucky.exe"C:\Users\Admin\AppData\Local\Temp\Chucky.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\PLZ READ!.txt2⤵PID:2800
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:11⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Program Files (x86)\Windows Media Player\wmpshare.exe"C:\Program Files (x86)\Windows Media Player\wmpshare.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef2459758,0x7fef2459768,0x7fef24597782⤵PID:2836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1168 --field-trial-handle=1224,i,16865144853100608782,8477838820223393018,131072 /prefetch:22⤵PID:1948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1224,i,16865144853100608782,8477838820223393018,131072 /prefetch:82⤵PID:1856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1224,i,16865144853100608782,8477838820223393018,131072 /prefetch:82⤵PID:2024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2240 --field-trial-handle=1224,i,16865144853100608782,8477838820223393018,131072 /prefetch:12⤵PID:396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2248 --field-trial-handle=1224,i,16865144853100608782,8477838820223393018,131072 /prefetch:12⤵PID:2892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1484 --field-trial-handle=1224,i,16865144853100608782,8477838820223393018,131072 /prefetch:22⤵PID:2140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1268 --field-trial-handle=1224,i,16865144853100608782,8477838820223393018,131072 /prefetch:12⤵PID:2968
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:296
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2604
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2220
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:2020
-
C:\Windows\system32\control.execontrol pnel2⤵PID:2712
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL pnel3⤵PID:1768
-
-
-
C:\Windows\system32\control.execontrol panel2⤵PID:2344
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154KB
MD52b5d774f3be1f79326363a671f4a4950
SHA1b5fafc5e5e87127acbee9ee0bc3e5521829dccd1
SHA25677459bfbc72a576298f864058dd42b013dc595fb0db27651ec729e07088b893c
SHA51275126c8319579f43d21692e350453fc41a03a49b2bf1fdfe67aefb94adef929ba1c7a75823d4b2411ab34aefadfba6269e674504d1f15771ca3d9400e5e535ad
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
181KB
MD54490880e581ac1f7bee0b37136304af9
SHA1e3916209ca93d0425a974cc47c31dcb5887b8428
SHA256b88c6dd5815cb65b0b813e6369da9114d512bd6088a42f941c17d4048cffa864
SHA51276d246821f50b6108f9b8fcccd5915db5b9735387af8e917a8826e96544f1f94c0deac8c1781eb0864e091dd471d77dbf9bab8403e77c5184ef263d9a0c4f7fe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms~RFf772c4e.TMP
Filesize1KB
MD563ddd09f2557a4b25f81d258270daa2e
SHA19feb42878833332502bca122b56b6c854e2c5e7e
SHA2567456831eb97bcd8f921b66da527ac4a2d6ecf2e54a00fb4390f89a803810040c
SHA5121352dc7d6638a41dd82fbb97bd13488a8e3704e19d8b95bea59eac5beb007be88af2c757fffd517b0d800fc93c3e5b27e5d87dea8b6c54594e76258014d5f784
-
Filesize
146B
MD5c2e1e46779833dafb04823db6d9d7ef4
SHA1db4b67182402b9c7ab13fb741f6ba3e5451e3aef
SHA2565007bdce92eec4e06f64a0b6cf6e236fe89e144fad13aac9a90c90db30ab2c1f
SHA512a2b1f07a59aababbda02c2e84ec7a8bd8fe62baf244bee7a39926d21680c0e6107103734bdce0e53cc6e4e6c288337336aafb8dffe22c85bf1b2b6579880671b
-
Filesize
964B
MD54217b8b83ce3c3f70029a056546f8fd0
SHA1487cdb5733d073a0427418888e8f7070fe782a03
SHA2567d767e907be373c680d1f7884d779588eb643bebb3f27bf3b5ed4864aa4d8121
SHA5122a58c99fa52f99c276e27eb98aef2ce1205f16d1e37b7e87eb69e9ecda22b578195a43f1a7f70fead6ba70421abf2f85c917551c191536eaf1f3011d3d24f740