Resubmissions
30-01-2025 03:04
250130-dkkesawjdk 1030-01-2025 01:27
250130-bvjj5atmbk 1030-01-2025 01:11
250130-bj2assvkbw 10Analysis
-
max time kernel
68s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-01-2025 03:04
Behavioral task
behavioral1
Sample
chat.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
chat.exe
Resource
win10v2004-20241007-en
General
-
Target
chat.exe
-
Size
27KB
-
MD5
bb45c811961c699e90d80cc770fd828b
-
SHA1
bab510ce8e9413bfcb907964e7f29c6f0af740ac
-
SHA256
e5c6c05c353d24bb71d61de48ec945c4284df2ac6aabd751405b7f9349973bab
-
SHA512
2f5c64b96ad289d38b498d949c2d7d89006d4c19a61efd53fdda48342817febdd1b1ffdf6f53d99296101d88a3d669bc9d3fef5017eb4254c759148eb410cd6b
-
SSDEEP
384:+tWZPzzxAm1vS5ZooqGhvLKe2cIS2NirglyOy5o91XOkHpg82vO:j7zxAmOS/Gee2VSSifho9pOkHq822
Malware Config
Extracted
C:\ProgramData\Adobe\Updater6\read_it.txt
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2252-1-0x0000000000080000-0x000000000008E000-memory.dmp family_chaos behavioral1/files/0x00070000000120fc-6.dat family_chaos behavioral1/memory/2676-8-0x0000000000810000-0x000000000081E000-memory.dmp family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 308 bcdedit.exe 1880 bcdedit.exe -
pid Process 2928 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2676 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BJINZE1S\desktop.ini svchost.exe File opened for modification C:\Users\Public\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\65NE61TJ\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Ringtones\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0CSVYEJU\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\V50G20NG\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\QHWRVUKQ\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2Q9CV5JV\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Public\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8U3B82NZ\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NQYB9FVA\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2039016743-699959520-214465309-1000\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2080 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 292 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2676 svchost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2252 chat.exe 2252 chat.exe 2252 chat.exe 2676 svchost.exe 2676 svchost.exe 2676 svchost.exe 2548 chrome.exe 2548 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2252 chat.exe Token: SeDebugPrivilege 2676 svchost.exe Token: SeBackupPrivilege 2920 vssvc.exe Token: SeRestorePrivilege 2920 vssvc.exe Token: SeAuditPrivilege 2920 vssvc.exe Token: SeIncreaseQuotaPrivilege 484 WMIC.exe Token: SeSecurityPrivilege 484 WMIC.exe Token: SeTakeOwnershipPrivilege 484 WMIC.exe Token: SeLoadDriverPrivilege 484 WMIC.exe Token: SeSystemProfilePrivilege 484 WMIC.exe Token: SeSystemtimePrivilege 484 WMIC.exe Token: SeProfSingleProcessPrivilege 484 WMIC.exe Token: SeIncBasePriorityPrivilege 484 WMIC.exe Token: SeCreatePagefilePrivilege 484 WMIC.exe Token: SeBackupPrivilege 484 WMIC.exe Token: SeRestorePrivilege 484 WMIC.exe Token: SeShutdownPrivilege 484 WMIC.exe Token: SeDebugPrivilege 484 WMIC.exe Token: SeSystemEnvironmentPrivilege 484 WMIC.exe Token: SeRemoteShutdownPrivilege 484 WMIC.exe Token: SeUndockPrivilege 484 WMIC.exe Token: SeManageVolumePrivilege 484 WMIC.exe Token: 33 484 WMIC.exe Token: 34 484 WMIC.exe Token: 35 484 WMIC.exe Token: SeIncreaseQuotaPrivilege 484 WMIC.exe Token: SeSecurityPrivilege 484 WMIC.exe Token: SeTakeOwnershipPrivilege 484 WMIC.exe Token: SeLoadDriverPrivilege 484 WMIC.exe Token: SeSystemProfilePrivilege 484 WMIC.exe Token: SeSystemtimePrivilege 484 WMIC.exe Token: SeProfSingleProcessPrivilege 484 WMIC.exe Token: SeIncBasePriorityPrivilege 484 WMIC.exe Token: SeCreatePagefilePrivilege 484 WMIC.exe Token: SeBackupPrivilege 484 WMIC.exe Token: SeRestorePrivilege 484 WMIC.exe Token: SeShutdownPrivilege 484 WMIC.exe Token: SeDebugPrivilege 484 WMIC.exe Token: SeSystemEnvironmentPrivilege 484 WMIC.exe Token: SeRemoteShutdownPrivilege 484 WMIC.exe Token: SeUndockPrivilege 484 WMIC.exe Token: SeManageVolumePrivilege 484 WMIC.exe Token: 33 484 WMIC.exe Token: 34 484 WMIC.exe Token: 35 484 WMIC.exe Token: SeBackupPrivilege 3068 wbengine.exe Token: SeRestorePrivilege 3068 wbengine.exe Token: SeSecurityPrivilege 3068 wbengine.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe Token: SeShutdownPrivilege 2548 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 292 NOTEPAD.EXE 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe 2548 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2676 2252 chat.exe 28 PID 2252 wrote to memory of 2676 2252 chat.exe 28 PID 2252 wrote to memory of 2676 2252 chat.exe 28 PID 2676 wrote to memory of 2580 2676 svchost.exe 29 PID 2676 wrote to memory of 2580 2676 svchost.exe 29 PID 2676 wrote to memory of 2580 2676 svchost.exe 29 PID 2580 wrote to memory of 2080 2580 cmd.exe 31 PID 2580 wrote to memory of 2080 2580 cmd.exe 31 PID 2580 wrote to memory of 2080 2580 cmd.exe 31 PID 2580 wrote to memory of 484 2580 cmd.exe 34 PID 2580 wrote to memory of 484 2580 cmd.exe 34 PID 2580 wrote to memory of 484 2580 cmd.exe 34 PID 2676 wrote to memory of 872 2676 svchost.exe 36 PID 2676 wrote to memory of 872 2676 svchost.exe 36 PID 2676 wrote to memory of 872 2676 svchost.exe 36 PID 872 wrote to memory of 308 872 cmd.exe 38 PID 872 wrote to memory of 308 872 cmd.exe 38 PID 872 wrote to memory of 308 872 cmd.exe 38 PID 872 wrote to memory of 1880 872 cmd.exe 39 PID 872 wrote to memory of 1880 872 cmd.exe 39 PID 872 wrote to memory of 1880 872 cmd.exe 39 PID 2676 wrote to memory of 1876 2676 svchost.exe 40 PID 2676 wrote to memory of 1876 2676 svchost.exe 40 PID 2676 wrote to memory of 1876 2676 svchost.exe 40 PID 1876 wrote to memory of 2928 1876 cmd.exe 42 PID 1876 wrote to memory of 2928 1876 cmd.exe 42 PID 1876 wrote to memory of 2928 1876 cmd.exe 42 PID 2676 wrote to memory of 292 2676 svchost.exe 48 PID 2676 wrote to memory of 292 2676 svchost.exe 48 PID 2676 wrote to memory of 292 2676 svchost.exe 48 PID 2548 wrote to memory of 2992 2548 chrome.exe 51 PID 2548 wrote to memory of 2992 2548 chrome.exe 51 PID 2548 wrote to memory of 2992 2548 chrome.exe 51 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 PID 2548 wrote to memory of 1236 2548 chrome.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\chat.exe"C:\Users\Admin\AppData\Local\Temp\chat.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2080
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:308
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2928
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:292
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2152
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1516
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feef359758,0x7feef359768,0x7feef3597782⤵PID:2992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1128 --field-trial-handle=1328,i,4857222007983044711,4061347722815186812,131072 /prefetch:22⤵PID:1236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1400 --field-trial-handle=1328,i,4857222007983044711,4061347722815186812,131072 /prefetch:82⤵PID:1160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1328,i,4857222007983044711,4061347722815186812,131072 /prefetch:82⤵PID:2000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2268 --field-trial-handle=1328,i,4857222007983044711,4061347722815186812,131072 /prefetch:12⤵PID:1884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2276 --field-trial-handle=1328,i,4857222007983044711,4061347722815186812,131072 /prefetch:12⤵PID:2452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1120 --field-trial-handle=1328,i,4857222007983044711,4061347722815186812,131072 /prefetch:22⤵PID:2176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1448 --field-trial-handle=1328,i,4857222007983044711,4061347722815186812,131072 /prefetch:12⤵PID:2732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3644 --field-trial-handle=1328,i,4857222007983044711,4061347722815186812,131072 /prefetch:82⤵PID:1820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3768 --field-trial-handle=1328,i,4857222007983044711,4061347722815186812,131072 /prefetch:12⤵PID:796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3736 --field-trial-handle=1328,i,4857222007983044711,4061347722815186812,131072 /prefetch:82⤵PID:1600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3720 --field-trial-handle=1328,i,4857222007983044711,4061347722815186812,131072 /prefetch:82⤵PID:2488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=1568 --field-trial-handle=1328,i,4857222007983044711,4061347722815186812,131072 /prefetch:12⤵PID:1772
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2380
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
582B
MD5ed5cc52876db869de48a4783069c2a5e
SHA1a9d51ceaeff715ace430f9462ab2ee4e7f33e70e
SHA25645726f2f29967ef016f8d556fb6468a577307d67388cc4530295a9ca10fdfa36
SHA5121745aefb9b4db4cdd7c08ee3a7d133db08f35a336fd18b598211519b481ef25ac84a3e8a3da3db06caef9f531288d1cf0ca8d4b2560637945e7953e8b45421f5
-
Filesize
358KB
MD5652f48a8f9722964ae85764832d50499
SHA1787c5a4bc2312319d57b30686f61bf6db29b9876
SHA256fc86deb6c7bbdffcc359c3a47d2e151e9b9f09a1b63848e1561d4922ff6d6fdb
SHA512c738a5b021b61e37fe703c64a93cd7629f1017db0c5980d08dbf79423d80d08c4c2a48212bfe8095ecbff86f2dcb15886150cbdb7e99d31e607656f160c0433e
-
Filesize
214KB
MD5ba958dfa97ba4abe328dce19c50cd19c
SHA1122405a9536dd824adcc446c3f0f3a971c94f1b1
SHA2563124365e9e20791892ee21f47763d3df116763da0270796ca42fd63ecc23c607
SHA512aad22e93babe3255a7e78d9a9e24c1cda167d449e5383bb740125445e7c7ddd8df53a0e53705f4262a49a307dc54ceb40c66bab61bec206fbe59918110af70bf
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
6KB
MD5065a1d34c88fe4e984f0be45450d234d
SHA16ef8ab2cc8da4d45c9b3059ebcfe56ac817b82eb
SHA256ffdd4379396faebffd06ad7dd30fee13dffbf3d5033c80c65d32faf46f30d0ca
SHA51201d088dc32519efe3e662bd9c4b3f6f2ce5029bb86229928439b69fb87fad907eb26b31b41804ea1e717506b094affa4c83df33e3d3c1ea14759aeaa4e4c890e
-
Filesize
5KB
MD5e09c79aafafa97a421ab12e09ba33401
SHA1de31c2405a252b86411418a1baf6427560b8a7e8
SHA256090aedc675f1169fe5672c6ba2cdc1108b46fbefb1ec025fab81ec648be523d8
SHA5129e643bcef256d7a0d5736423e6c17348ba8310722c403b6305a0aaa084d239df6a6b9f61ab33dc7eb61a558e004075660fd9b982719686b8339c69f1485c7416
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
396KB
MD53c02957d7eed669afc30f650c4221e54
SHA1c01195bfd07d580cfd2f7f10fa108dfc8fa91784
SHA256834c3f03b4d2523e81c1baa87b000e4d764638a5df2c36f0784c389a20b7544b
SHA5122885d79cd4c110a84077d7d6ae427a828cee9a612edce9cedab7de7cabe41a535fe3d9d4c5ecb1d067378dc8438de1f0cd08508ba31ebc06ae0f4f459719a9e7
-
Filesize
177KB
MD5291cc6944e555f265b1edbd7ec3f0e04
SHA1f00a2c47a1e6d9f713cf4d7b80d13e9a9c8bc62e
SHA25694ff344a0e85ae4a1d076e90e8089a27a42256685fe2dd2ebce3fe2c2a0ecb86
SHA51255fd87ed8057982c59b345bdcea9c5a1b1265884df22c209669181a8255560e5c30afe9f322ac01b28504e663fc9f217754a6d5197167e216373f4026b0bba3c
-
Filesize
27KB
MD5bb45c811961c699e90d80cc770fd828b
SHA1bab510ce8e9413bfcb907964e7f29c6f0af740ac
SHA256e5c6c05c353d24bb71d61de48ec945c4284df2ac6aabd751405b7f9349973bab
SHA5122f5c64b96ad289d38b498d949c2d7d89006d4c19a61efd53fdda48342817febdd1b1ffdf6f53d99296101d88a3d669bc9d3fef5017eb4254c759148eb410cd6b
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0