Analysis
-
max time kernel
322s -
max time network
378s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-es -
resource tags
arch:x64arch:x86image:win10v2004-20220812-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
24-11-2022 17:49
Static task
static1
Behavioral task
behavioral1
Sample
nancy.chapa-gpj7mC.msi
Resource
win10v2004-20220812-es
General
-
Target
nancy.chapa-gpj7mC.msi
-
Size
269.0MB
-
MD5
0074d21a1a409fcbf14ec0bda00e4d83
-
SHA1
ebfc769d8d6800a5d7429ae9146c95cb6e43fd45
-
SHA256
12bb40a02a534ac740c63a654b60eaf8c6fc286d069103cb1c908fede44f5511
-
SHA512
72c5f7d1f0abd73f9f4765d11e4f1978d2aac168483b19471d46b7567aa0038a19a2afb9f36c44e2e7ae3740b0195f1141fc9fd14e954dbf5e8eda871fef79f2
-
SSDEEP
98304:6P9aeEV9MhPquabU9K+dHud1eF9Z/GJg3Sli2w63OJwSAzP5N7t5Hguj3U+TsgDo:6YezPHd4wOJgEi23OnKNBlrTsgDaE
Malware Config
Signatures
-
Detected phishing page
-
Blocklisted process makes network request 1 IoCs
Processes:
MsiExec.exeflow pid process 24 1504 MsiExec.exe -
Loads dropped DLL 4 IoCs
Processes:
MsiExec.exepid process 1504 MsiExec.exe 1504 MsiExec.exe 1504 MsiExec.exe 1504 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 ipinfo.io -
Drops file in Windows directory 10 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\e57a9ad.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIACCA.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIBEFD.tmp msiexec.exe File created C:\Windows\Installer\e57a9ad.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIAF4C.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{EE9A0B72-6FBB-47E1-AAE8-9098E17913CC} msiexec.exe File opened for modification C:\Windows\Installer\MSIBE12.tmp msiexec.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4980 2152 WerFault.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Processes:
iexplore.exeIEXPLORE.EXEiexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2576257053" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2576267294" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2636177531" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998582" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2636086025" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000048327b074717a54081c90c3b1743e72f00000000020000000000106600000001000020000000d87be61d47833eb741badecde1db4ae0b25be60d09edce8788f6f26b57b8ee76000000000e80000000020000200000004b01489847901c81ee844c71cdc43efaeffc814ae637088b6c3dcc606cc7b50d200000001ab38e5174c2b6398216fba8ace2500ac1cfc0a4bde4aef6795d49b94331135c400000006bc83b5f376d886845a32866e034ef55fe3c463ad71d0c78fd0fa7a3d1ef5fe88f2f0731c80ca93255591383d607e4344666364221df18f6e6487dc95449ec6f iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C226DE8A-6C29-11ED-B697-5E547CB1DF71} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60bf039e3600d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\es-ES = "es-ES.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C21FB8B0-6C29-11ED-B697-5E547CB1DF71} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2576287212" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 50b4ab9d3600d901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998582" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998582" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000048327b074717a54081c90c3b1743e72f00000000020000000000106600000001000020000000e68268565675f5bfaaad29a35dd4b8e46b0882bb46630e86426fe516a3753983000000000e80000000020000200000004001756d9e93db9d11fe259e34eb401f66910b2252da90ed12ceba63364b94622000000027d19ff9d3a7ff53877621874949e51e1acfbbf89739ea2f73258c48699929b9400000005786ce2992652cf2e12d381345390320715f0cea89aec54bdd022a0bc6de22cb9fb9a2e6e1237570fdaaa15775fcb78dbe6ddad29dc28f5bcc99e19f8f98db9f iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2576247973" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30998582" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376081197" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30998582" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30998582" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msiexec.exetaskmgr.exepid process 4728 msiexec.exe 4728 msiexec.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 756 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
Processes:
chrome.exepid process 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
msiexec.exemsiexec.exetaskmgr.exedescription pid process Token: SeShutdownPrivilege 4828 msiexec.exe Token: SeIncreaseQuotaPrivilege 4828 msiexec.exe Token: SeSecurityPrivilege 4728 msiexec.exe Token: SeCreateTokenPrivilege 4828 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4828 msiexec.exe Token: SeLockMemoryPrivilege 4828 msiexec.exe Token: SeIncreaseQuotaPrivilege 4828 msiexec.exe Token: SeMachineAccountPrivilege 4828 msiexec.exe Token: SeTcbPrivilege 4828 msiexec.exe Token: SeSecurityPrivilege 4828 msiexec.exe Token: SeTakeOwnershipPrivilege 4828 msiexec.exe Token: SeLoadDriverPrivilege 4828 msiexec.exe Token: SeSystemProfilePrivilege 4828 msiexec.exe Token: SeSystemtimePrivilege 4828 msiexec.exe Token: SeProfSingleProcessPrivilege 4828 msiexec.exe Token: SeIncBasePriorityPrivilege 4828 msiexec.exe Token: SeCreatePagefilePrivilege 4828 msiexec.exe Token: SeCreatePermanentPrivilege 4828 msiexec.exe Token: SeBackupPrivilege 4828 msiexec.exe Token: SeRestorePrivilege 4828 msiexec.exe Token: SeShutdownPrivilege 4828 msiexec.exe Token: SeDebugPrivilege 4828 msiexec.exe Token: SeAuditPrivilege 4828 msiexec.exe Token: SeSystemEnvironmentPrivilege 4828 msiexec.exe Token: SeChangeNotifyPrivilege 4828 msiexec.exe Token: SeRemoteShutdownPrivilege 4828 msiexec.exe Token: SeUndockPrivilege 4828 msiexec.exe Token: SeSyncAgentPrivilege 4828 msiexec.exe Token: SeEnableDelegationPrivilege 4828 msiexec.exe Token: SeManageVolumePrivilege 4828 msiexec.exe Token: SeImpersonatePrivilege 4828 msiexec.exe Token: SeCreateGlobalPrivilege 4828 msiexec.exe Token: SeRestorePrivilege 4728 msiexec.exe Token: SeTakeOwnershipPrivilege 4728 msiexec.exe Token: SeRestorePrivilege 4728 msiexec.exe Token: SeTakeOwnershipPrivilege 4728 msiexec.exe Token: SeRestorePrivilege 4728 msiexec.exe Token: SeTakeOwnershipPrivilege 4728 msiexec.exe Token: SeRestorePrivilege 4728 msiexec.exe Token: SeTakeOwnershipPrivilege 4728 msiexec.exe Token: SeRestorePrivilege 4728 msiexec.exe Token: SeTakeOwnershipPrivilege 4728 msiexec.exe Token: SeRestorePrivilege 4728 msiexec.exe Token: SeTakeOwnershipPrivilege 4728 msiexec.exe Token: SeRestorePrivilege 4728 msiexec.exe Token: SeTakeOwnershipPrivilege 4728 msiexec.exe Token: SeDebugPrivilege 756 taskmgr.exe Token: SeSystemProfilePrivilege 756 taskmgr.exe Token: SeCreateGlobalPrivilege 756 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msiexec.exetaskmgr.exepid process 4828 msiexec.exe 4828 msiexec.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe 756 taskmgr.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid process 4916 iexplore.exe 4916 iexplore.exe 5052 iexplore.exe 5052 iexplore.exe 4412 IEXPLORE.EXE 4412 IEXPLORE.EXE 2868 IEXPLORE.EXE 2868 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msiexec.exechrome.exechrome.exedescription pid process target process PID 4728 wrote to memory of 1504 4728 msiexec.exe MsiExec.exe PID 4728 wrote to memory of 1504 4728 msiexec.exe MsiExec.exe PID 4728 wrote to memory of 1504 4728 msiexec.exe MsiExec.exe PID 3568 wrote to memory of 1384 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 1384 3568 chrome.exe chrome.exe PID 2764 wrote to memory of 800 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 800 2764 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 3568 wrote to memory of 2476 3568 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe PID 2764 wrote to memory of 964 2764 chrome.exe chrome.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\nancy.chapa-gpj7mC.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4828
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5E67D80EEA900EFB026030A50361D6CD2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:1504
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 444 -p 2152 -ip 21521⤵PID:3924
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2152 -s 17441⤵
- Program crash
PID:4980
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:756
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff86b574f50,0x7ff86b574f60,0x7ff86b574f702⤵PID:1384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1680 /prefetch:22⤵PID:2476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2036 /prefetch:82⤵PID:2660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2376 /prefetch:82⤵PID:4620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2916 /prefetch:12⤵PID:4192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2904 /prefetch:12⤵PID:4252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:12⤵PID:3164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4448 /prefetch:82⤵PID:4564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4404 /prefetch:82⤵PID:2056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4720 /prefetch:82⤵PID:3540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4852 /prefetch:82⤵PID:4160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4888 /prefetch:82⤵PID:4824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4756 /prefetch:82⤵PID:2688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4900 /prefetch:82⤵PID:4688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4780 /prefetch:82⤵PID:3520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3580 /prefetch:82⤵PID:4768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:12⤵PID:4300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4900 /prefetch:82⤵PID:4656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5424 /prefetch:82⤵PID:3564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5640 /prefetch:82⤵PID:3540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6048 /prefetch:82⤵PID:4480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6052 /prefetch:82⤵PID:4608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6076 /prefetch:82⤵PID:1452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:12⤵PID:3848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3812 /prefetch:82⤵PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5540 /prefetch:82⤵PID:2324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4820 /prefetch:82⤵PID:4032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3836 /prefetch:82⤵PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3864 /prefetch:82⤵PID:860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3788 /prefetch:82⤵PID:4656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5248 /prefetch:82⤵PID:1996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5176 /prefetch:82⤵PID:3744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5184 /prefetch:82⤵PID:4608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6100 /prefetch:82⤵PID:2720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:12⤵PID:2964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:12⤵PID:5072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:12⤵PID:2976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6000 /prefetch:82⤵PID:5280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:12⤵PID:5324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:5384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:82⤵PID:5448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5136 /prefetch:82⤵PID:5492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:12⤵PID:5548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4404 /prefetch:82⤵PID:5628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff86b574f50,0x7ff86b574f60,0x7ff86b574f702⤵PID:800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1608,15169349653807483303,15946846875943397408,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1656 /prefetch:22⤵PID:964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1608,15169349653807483303,15946846875943397408,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1956 /prefetch:82⤵PID:3748
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\SaveResolve.xht1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5052 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5052 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4412
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\SaveResolve.xht1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4916 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4916 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2868
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5870b615bd1f6e73bcd807d31b8678934
SHA16623daf15f495a66f0738c3c03bdbfd4bc7342d0
SHA256186f4707b61526047271661adc8ffa8357d7a6ac36776d2c3bd1afad6a511fac
SHA512774482b01beea35b1556a531dff40bbde7869225d9dbbde126b825b3bbc342e8529bcbb8f8c367251994ee6b28c41d33b2344bb6d03e82eae04bdee056b23c34
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5870b615bd1f6e73bcd807d31b8678934
SHA16623daf15f495a66f0738c3c03bdbfd4bc7342d0
SHA256186f4707b61526047271661adc8ffa8357d7a6ac36776d2c3bd1afad6a511fac
SHA512774482b01beea35b1556a531dff40bbde7869225d9dbbde126b825b3bbc342e8529bcbb8f8c367251994ee6b28c41d33b2344bb6d03e82eae04bdee056b23c34
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD56e2c11dcd56265a7dcc861e288260c32
SHA1495b527ada651ecaa325dbb6ee4ee57924e90bfc
SHA256fcbacb3f6386b88a57174023d267fbc1c1853df90d852d422f61d5007c0520ee
SHA512d63cd3d998bd4f1fabc3bdf91a4aa94b004e2c8f7d4c36685f0761d48186c6627c30abfd83dceac222cfff45f0c70564a4bdf0fca644d8dce4c3fa163ecdc108
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD58712f0bf6326d094b6a652a6adc13724
SHA16bfd3f67af67acfb8963366ddc4c2b85f20be7a0
SHA256c833fb729edb27b413e355c9fe6aebfaa3d05ab931c026cf0e607d5f427cbe4a
SHA512cb8c1e144dd644bcae25bb08e134aace0486df83f1735f87a13e4713672e736ec80ff5a60715747e0959afcade4543223eba4b6e30bbec2025ac09cf22a526ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD58712f0bf6326d094b6a652a6adc13724
SHA16bfd3f67af67acfb8963366ddc4c2b85f20be7a0
SHA256c833fb729edb27b413e355c9fe6aebfaa3d05ab931c026cf0e607d5f427cbe4a
SHA512cb8c1e144dd644bcae25bb08e134aace0486df83f1735f87a13e4713672e736ec80ff5a60715747e0959afcade4543223eba4b6e30bbec2025ac09cf22a526ac
-
Filesize
40B
MD5f9117eef265e523cfb5089ab5388e102
SHA113da751278466c6af5b00499ddc8f4cc129a6056
SHA25697625a9a59a2481937e156777eb38537f212ad290e3c9d974f5c558ddd490268
SHA51214fb42f95120fefe78ad63945521cbef00ddbeec7619b08855b580eef59769d051ccdd05a7409347bdbb0c85c1f934f4dc91928f9122ad12bd66dbb97934f6fc
-
Filesize
40B
MD5f9117eef265e523cfb5089ab5388e102
SHA113da751278466c6af5b00499ddc8f4cc129a6056
SHA25697625a9a59a2481937e156777eb38537f212ad290e3c9d974f5c558ddd490268
SHA51214fb42f95120fefe78ad63945521cbef00ddbeec7619b08855b580eef59769d051ccdd05a7409347bdbb0c85c1f934f4dc91928f9122ad12bd66dbb97934f6fc
-
Filesize
40B
MD5f9117eef265e523cfb5089ab5388e102
SHA113da751278466c6af5b00499ddc8f4cc129a6056
SHA25697625a9a59a2481937e156777eb38537f212ad290e3c9d974f5c558ddd490268
SHA51214fb42f95120fefe78ad63945521cbef00ddbeec7619b08855b580eef59769d051ccdd05a7409347bdbb0c85c1f934f4dc91928f9122ad12bd66dbb97934f6fc
-
Filesize
40B
MD5f9117eef265e523cfb5089ab5388e102
SHA113da751278466c6af5b00499ddc8f4cc129a6056
SHA25697625a9a59a2481937e156777eb38537f212ad290e3c9d974f5c558ddd490268
SHA51214fb42f95120fefe78ad63945521cbef00ddbeec7619b08855b580eef59769d051ccdd05a7409347bdbb0c85c1f934f4dc91928f9122ad12bd66dbb97934f6fc
-
Filesize
2KB
MD5136110ca449298b0a6056dbe6c41b9d8
SHA183087f7bef7f8da2a784cffd952601e32946f416
SHA25608ceea0d2ebd6011a410b8ee0d6dc7a60b2203f954ce3145928595f026675168
SHA5128980a633b0192ceef4809729d9c3d71c6c337a1ca2105f8b7f0505063305270a1a986378bc706496066fe5035fba723815738a956c48944fa8442c81b909109a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C21FB8B0-6C29-11ED-B697-5E547CB1DF71}.dat
Filesize5KB
MD5e30c6b59115d2919c85c98b7c9952460
SHA1b43ecdde58ab2e651d843d8d23fcd5bf12ad2cb5
SHA2564b5cda63bda7433a47d930fae23df1214ecdd94aab8ba86172614a28dfeed23a
SHA512f7aad89c906c1991afcdc8781670a4552cec34c2db7775a4c275a892f00a1c013401a2182da7bb41c0ec582189d4ffe49715c5ff84d4f0d2325f74103d615153
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C226DE8A-6C29-11ED-B697-5E547CB1DF71}.dat
Filesize5KB
MD56d45af42fdc1b0947f6ccfcc30aa5808
SHA11e6489087da0b97e30f425c00ecaeac7eeff633f
SHA256fab06a45f1abf60da1db66d584c18415fb2fa5b596c20a1182dc960defa86ff4
SHA5126375e838c019eaf0963fff54bc667692aaa3f03d0230802ae63165f58969b084021e5768fa791f07b4fcc66f6ea51e1c6c842c8d70c5689d844c35eb32ff6ebc
-
Filesize
28KB
MD51c023481a9be1c498dd315c1c89a472d
SHA13aa8dc8ab3c1307a470c171c584cc890bb79f1c8
SHA25630bc9afb89c26e25cc91d83472846c4e17a2795e5f1a00a3d532d1949825ba69
SHA512a8ebea189b835f011ecf95beafc249d0dda71354de8451c6994c518f09d7e5231e2f1bcdb0efa08e03c815d19b358d7a701be74feae54d9af31ecd4438781c48
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
266.2MB
MD5fbba58f8e919bbbc9d4c4b9901a718ab
SHA1805f01c970f3f1d8c4a34fd4191574dbe145b5ac
SHA256026427d7b539ff094603ae625b52103c0c41cfd14e3330141f5393f133cfda90
SHA512d8340e32059c074abe358f19d4ac5f34a3bbcc5d067139846a0f8c8c82800a30b1165d731c6d545c0878cb46d2cda413769140087821198aa22651e5c4138926
-
Filesize
266.2MB
MD5fbba58f8e919bbbc9d4c4b9901a718ab
SHA1805f01c970f3f1d8c4a34fd4191574dbe145b5ac
SHA256026427d7b539ff094603ae625b52103c0c41cfd14e3330141f5393f133cfda90
SHA512d8340e32059c074abe358f19d4ac5f34a3bbcc5d067139846a0f8c8c82800a30b1165d731c6d545c0878cb46d2cda413769140087821198aa22651e5c4138926
-
Filesize
266.2MB
MD5fbba58f8e919bbbc9d4c4b9901a718ab
SHA1805f01c970f3f1d8c4a34fd4191574dbe145b5ac
SHA256026427d7b539ff094603ae625b52103c0c41cfd14e3330141f5393f133cfda90
SHA512d8340e32059c074abe358f19d4ac5f34a3bbcc5d067139846a0f8c8c82800a30b1165d731c6d545c0878cb46d2cda413769140087821198aa22651e5c4138926
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e