Analysis

  • max time kernel
    322s
  • max time network
    378s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    24-11-2022 17:49

General

  • Target

    nancy.chapa-gpj7mC.msi

  • Size

    269.0MB

  • MD5

    0074d21a1a409fcbf14ec0bda00e4d83

  • SHA1

    ebfc769d8d6800a5d7429ae9146c95cb6e43fd45

  • SHA256

    12bb40a02a534ac740c63a654b60eaf8c6fc286d069103cb1c908fede44f5511

  • SHA512

    72c5f7d1f0abd73f9f4765d11e4f1978d2aac168483b19471d46b7567aa0038a19a2afb9f36c44e2e7ae3740b0195f1141fc9fd14e954dbf5e8eda871fef79f2

  • SSDEEP

    98304:6P9aeEV9MhPquabU9K+dHud1eF9Z/GJg3Sli2w63OJwSAzP5N7t5Hguj3U+TsgDo:6YezPHd4wOJgEi23OnKNBlrTsgDaE

Score
10/10

Malware Config

Signatures

  • Detected phishing page
  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 10 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\nancy.chapa-gpj7mC.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4828
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 5E67D80EEA900EFB026030A50361D6CD
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:1504
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 444 -p 2152 -ip 2152
    1⤵
      PID:3924
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2152 -s 1744
      1⤵
      • Program crash
      PID:4980
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:756
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:3568
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff86b574f50,0x7ff86b574f60,0x7ff86b574f70
        2⤵
          PID:1384
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1680 /prefetch:2
          2⤵
            PID:2476
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2036 /prefetch:8
            2⤵
              PID:2660
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2376 /prefetch:8
              2⤵
                PID:4620
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2916 /prefetch:1
                2⤵
                  PID:4192
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2904 /prefetch:1
                  2⤵
                    PID:4252
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:1
                    2⤵
                      PID:3164
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4448 /prefetch:8
                      2⤵
                        PID:4564
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4404 /prefetch:8
                        2⤵
                          PID:2056
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4720 /prefetch:8
                          2⤵
                            PID:3540
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4852 /prefetch:8
                            2⤵
                              PID:4160
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4888 /prefetch:8
                              2⤵
                                PID:4824
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4756 /prefetch:8
                                2⤵
                                  PID:2688
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4900 /prefetch:8
                                  2⤵
                                    PID:4688
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4780 /prefetch:8
                                    2⤵
                                      PID:3520
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3580 /prefetch:8
                                      2⤵
                                        PID:4768
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:1
                                        2⤵
                                          PID:4300
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4900 /prefetch:8
                                          2⤵
                                            PID:4656
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5424 /prefetch:8
                                            2⤵
                                              PID:3564
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5640 /prefetch:8
                                              2⤵
                                                PID:3540
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6048 /prefetch:8
                                                2⤵
                                                  PID:4480
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6052 /prefetch:8
                                                  2⤵
                                                    PID:4608
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6076 /prefetch:8
                                                    2⤵
                                                      PID:1452
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:1
                                                      2⤵
                                                        PID:3848
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3812 /prefetch:8
                                                        2⤵
                                                          PID:5084
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5540 /prefetch:8
                                                          2⤵
                                                            PID:2324
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4820 /prefetch:8
                                                            2⤵
                                                              PID:4032
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3836 /prefetch:8
                                                              2⤵
                                                                PID:5084
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3864 /prefetch:8
                                                                2⤵
                                                                  PID:860
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3788 /prefetch:8
                                                                  2⤵
                                                                    PID:4656
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5248 /prefetch:8
                                                                    2⤵
                                                                      PID:1996
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5176 /prefetch:8
                                                                      2⤵
                                                                        PID:3744
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5184 /prefetch:8
                                                                        2⤵
                                                                          PID:4608
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6100 /prefetch:8
                                                                          2⤵
                                                                            PID:2720
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:1
                                                                            2⤵
                                                                              PID:2964
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:1
                                                                              2⤵
                                                                                PID:5072
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                                                                                2⤵
                                                                                  PID:2976
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6000 /prefetch:8
                                                                                  2⤵
                                                                                    PID:5280
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5324
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5384
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5448
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5136 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5492
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5548
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,4309491461125601084,1233148041189689495,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4404 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5628
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                              1⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2764
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff86b574f50,0x7ff86b574f60,0x7ff86b574f70
                                                                                                2⤵
                                                                                                  PID:800
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1608,15169349653807483303,15946846875943397408,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1656 /prefetch:2
                                                                                                  2⤵
                                                                                                    PID:964
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1608,15169349653807483303,15946846875943397408,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1956 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:3748
                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\SaveResolve.xht
                                                                                                    1⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:5052
                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5052 CREDAT:17410 /prefetch:2
                                                                                                      2⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4412
                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\SaveResolve.xht
                                                                                                    1⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4916
                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4916 CREDAT:17410 /prefetch:2
                                                                                                      2⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:2868
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4424

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                      Filesize

                                                                                                      471B

                                                                                                      MD5

                                                                                                      870b615bd1f6e73bcd807d31b8678934

                                                                                                      SHA1

                                                                                                      6623daf15f495a66f0738c3c03bdbfd4bc7342d0

                                                                                                      SHA256

                                                                                                      186f4707b61526047271661adc8ffa8357d7a6ac36776d2c3bd1afad6a511fac

                                                                                                      SHA512

                                                                                                      774482b01beea35b1556a531dff40bbde7869225d9dbbde126b825b3bbc342e8529bcbb8f8c367251994ee6b28c41d33b2344bb6d03e82eae04bdee056b23c34

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                      Filesize

                                                                                                      471B

                                                                                                      MD5

                                                                                                      870b615bd1f6e73bcd807d31b8678934

                                                                                                      SHA1

                                                                                                      6623daf15f495a66f0738c3c03bdbfd4bc7342d0

                                                                                                      SHA256

                                                                                                      186f4707b61526047271661adc8ffa8357d7a6ac36776d2c3bd1afad6a511fac

                                                                                                      SHA512

                                                                                                      774482b01beea35b1556a531dff40bbde7869225d9dbbde126b825b3bbc342e8529bcbb8f8c367251994ee6b28c41d33b2344bb6d03e82eae04bdee056b23c34

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                      Filesize

                                                                                                      434B

                                                                                                      MD5

                                                                                                      6e2c11dcd56265a7dcc861e288260c32

                                                                                                      SHA1

                                                                                                      495b527ada651ecaa325dbb6ee4ee57924e90bfc

                                                                                                      SHA256

                                                                                                      fcbacb3f6386b88a57174023d267fbc1c1853df90d852d422f61d5007c0520ee

                                                                                                      SHA512

                                                                                                      d63cd3d998bd4f1fabc3bdf91a4aa94b004e2c8f7d4c36685f0761d48186c6627c30abfd83dceac222cfff45f0c70564a4bdf0fca644d8dce4c3fa163ecdc108

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                      Filesize

                                                                                                      434B

                                                                                                      MD5

                                                                                                      8712f0bf6326d094b6a652a6adc13724

                                                                                                      SHA1

                                                                                                      6bfd3f67af67acfb8963366ddc4c2b85f20be7a0

                                                                                                      SHA256

                                                                                                      c833fb729edb27b413e355c9fe6aebfaa3d05ab931c026cf0e607d5f427cbe4a

                                                                                                      SHA512

                                                                                                      cb8c1e144dd644bcae25bb08e134aace0486df83f1735f87a13e4713672e736ec80ff5a60715747e0959afcade4543223eba4b6e30bbec2025ac09cf22a526ac

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                      Filesize

                                                                                                      434B

                                                                                                      MD5

                                                                                                      8712f0bf6326d094b6a652a6adc13724

                                                                                                      SHA1

                                                                                                      6bfd3f67af67acfb8963366ddc4c2b85f20be7a0

                                                                                                      SHA256

                                                                                                      c833fb729edb27b413e355c9fe6aebfaa3d05ab931c026cf0e607d5f427cbe4a

                                                                                                      SHA512

                                                                                                      cb8c1e144dd644bcae25bb08e134aace0486df83f1735f87a13e4713672e736ec80ff5a60715747e0959afcade4543223eba4b6e30bbec2025ac09cf22a526ac

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                      Filesize

                                                                                                      40B

                                                                                                      MD5

                                                                                                      f9117eef265e523cfb5089ab5388e102

                                                                                                      SHA1

                                                                                                      13da751278466c6af5b00499ddc8f4cc129a6056

                                                                                                      SHA256

                                                                                                      97625a9a59a2481937e156777eb38537f212ad290e3c9d974f5c558ddd490268

                                                                                                      SHA512

                                                                                                      14fb42f95120fefe78ad63945521cbef00ddbeec7619b08855b580eef59769d051ccdd05a7409347bdbb0c85c1f934f4dc91928f9122ad12bd66dbb97934f6fc

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                      Filesize

                                                                                                      40B

                                                                                                      MD5

                                                                                                      f9117eef265e523cfb5089ab5388e102

                                                                                                      SHA1

                                                                                                      13da751278466c6af5b00499ddc8f4cc129a6056

                                                                                                      SHA256

                                                                                                      97625a9a59a2481937e156777eb38537f212ad290e3c9d974f5c558ddd490268

                                                                                                      SHA512

                                                                                                      14fb42f95120fefe78ad63945521cbef00ddbeec7619b08855b580eef59769d051ccdd05a7409347bdbb0c85c1f934f4dc91928f9122ad12bd66dbb97934f6fc

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                      Filesize

                                                                                                      40B

                                                                                                      MD5

                                                                                                      f9117eef265e523cfb5089ab5388e102

                                                                                                      SHA1

                                                                                                      13da751278466c6af5b00499ddc8f4cc129a6056

                                                                                                      SHA256

                                                                                                      97625a9a59a2481937e156777eb38537f212ad290e3c9d974f5c558ddd490268

                                                                                                      SHA512

                                                                                                      14fb42f95120fefe78ad63945521cbef00ddbeec7619b08855b580eef59769d051ccdd05a7409347bdbb0c85c1f934f4dc91928f9122ad12bd66dbb97934f6fc

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                      Filesize

                                                                                                      40B

                                                                                                      MD5

                                                                                                      f9117eef265e523cfb5089ab5388e102

                                                                                                      SHA1

                                                                                                      13da751278466c6af5b00499ddc8f4cc129a6056

                                                                                                      SHA256

                                                                                                      97625a9a59a2481937e156777eb38537f212ad290e3c9d974f5c558ddd490268

                                                                                                      SHA512

                                                                                                      14fb42f95120fefe78ad63945521cbef00ddbeec7619b08855b580eef59769d051ccdd05a7409347bdbb0c85c1f934f4dc91928f9122ad12bd66dbb97934f6fc

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      136110ca449298b0a6056dbe6c41b9d8

                                                                                                      SHA1

                                                                                                      83087f7bef7f8da2a784cffd952601e32946f416

                                                                                                      SHA256

                                                                                                      08ceea0d2ebd6011a410b8ee0d6dc7a60b2203f954ce3145928595f026675168

                                                                                                      SHA512

                                                                                                      8980a633b0192ceef4809729d9c3d71c6c337a1ca2105f8b7f0505063305270a1a986378bc706496066fe5035fba723815738a956c48944fa8442c81b909109a

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C21FB8B0-6C29-11ED-B697-5E547CB1DF71}.dat
                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      e30c6b59115d2919c85c98b7c9952460

                                                                                                      SHA1

                                                                                                      b43ecdde58ab2e651d843d8d23fcd5bf12ad2cb5

                                                                                                      SHA256

                                                                                                      4b5cda63bda7433a47d930fae23df1214ecdd94aab8ba86172614a28dfeed23a

                                                                                                      SHA512

                                                                                                      f7aad89c906c1991afcdc8781670a4552cec34c2db7775a4c275a892f00a1c013401a2182da7bb41c0ec582189d4ffe49715c5ff84d4f0d2325f74103d615153

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C226DE8A-6C29-11ED-B697-5E547CB1DF71}.dat
                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      6d45af42fdc1b0947f6ccfcc30aa5808

                                                                                                      SHA1

                                                                                                      1e6489087da0b97e30f425c00ecaeac7eeff633f

                                                                                                      SHA256

                                                                                                      fab06a45f1abf60da1db66d584c18415fb2fa5b596c20a1182dc960defa86ff4

                                                                                                      SHA512

                                                                                                      6375e838c019eaf0963fff54bc667692aaa3f03d0230802ae63165f58969b084021e5768fa791f07b4fcc66f6ea51e1c6c842c8d70c5689d844c35eb32ff6ebc

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
                                                                                                      Filesize

                                                                                                      28KB

                                                                                                      MD5

                                                                                                      1c023481a9be1c498dd315c1c89a472d

                                                                                                      SHA1

                                                                                                      3aa8dc8ab3c1307a470c171c584cc890bb79f1c8

                                                                                                      SHA256

                                                                                                      30bc9afb89c26e25cc91d83472846c4e17a2795e5f1a00a3d532d1949825ba69

                                                                                                      SHA512

                                                                                                      a8ebea189b835f011ecf95beafc249d0dda71354de8451c6994c518f09d7e5231e2f1bcdb0efa08e03c815d19b358d7a701be74feae54d9af31ecd4438781c48

                                                                                                    • C:\Windows\Installer\MSIACCA.tmp
                                                                                                      Filesize

                                                                                                      554KB

                                                                                                      MD5

                                                                                                      3b171ce087bb799aafcbbd93bab27f71

                                                                                                      SHA1

                                                                                                      7bd69efbc7797bdff5510830ca2cc817c8b86d08

                                                                                                      SHA256

                                                                                                      bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4

                                                                                                      SHA512

                                                                                                      7700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38

                                                                                                    • C:\Windows\Installer\MSIACCA.tmp
                                                                                                      Filesize

                                                                                                      554KB

                                                                                                      MD5

                                                                                                      3b171ce087bb799aafcbbd93bab27f71

                                                                                                      SHA1

                                                                                                      7bd69efbc7797bdff5510830ca2cc817c8b86d08

                                                                                                      SHA256

                                                                                                      bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4

                                                                                                      SHA512

                                                                                                      7700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38

                                                                                                    • C:\Windows\Installer\MSIAF4C.tmp
                                                                                                      Filesize

                                                                                                      554KB

                                                                                                      MD5

                                                                                                      3b171ce087bb799aafcbbd93bab27f71

                                                                                                      SHA1

                                                                                                      7bd69efbc7797bdff5510830ca2cc817c8b86d08

                                                                                                      SHA256

                                                                                                      bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4

                                                                                                      SHA512

                                                                                                      7700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38

                                                                                                    • C:\Windows\Installer\MSIAF4C.tmp
                                                                                                      Filesize

                                                                                                      554KB

                                                                                                      MD5

                                                                                                      3b171ce087bb799aafcbbd93bab27f71

                                                                                                      SHA1

                                                                                                      7bd69efbc7797bdff5510830ca2cc817c8b86d08

                                                                                                      SHA256

                                                                                                      bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4

                                                                                                      SHA512

                                                                                                      7700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38

                                                                                                    • C:\Windows\Installer\MSIBEFD.tmp
                                                                                                      Filesize

                                                                                                      266.2MB

                                                                                                      MD5

                                                                                                      fbba58f8e919bbbc9d4c4b9901a718ab

                                                                                                      SHA1

                                                                                                      805f01c970f3f1d8c4a34fd4191574dbe145b5ac

                                                                                                      SHA256

                                                                                                      026427d7b539ff094603ae625b52103c0c41cfd14e3330141f5393f133cfda90

                                                                                                      SHA512

                                                                                                      d8340e32059c074abe358f19d4ac5f34a3bbcc5d067139846a0f8c8c82800a30b1165d731c6d545c0878cb46d2cda413769140087821198aa22651e5c4138926

                                                                                                    • C:\Windows\Installer\MSIBEFD.tmp
                                                                                                      Filesize

                                                                                                      266.2MB

                                                                                                      MD5

                                                                                                      fbba58f8e919bbbc9d4c4b9901a718ab

                                                                                                      SHA1

                                                                                                      805f01c970f3f1d8c4a34fd4191574dbe145b5ac

                                                                                                      SHA256

                                                                                                      026427d7b539ff094603ae625b52103c0c41cfd14e3330141f5393f133cfda90

                                                                                                      SHA512

                                                                                                      d8340e32059c074abe358f19d4ac5f34a3bbcc5d067139846a0f8c8c82800a30b1165d731c6d545c0878cb46d2cda413769140087821198aa22651e5c4138926

                                                                                                    • C:\Windows\Installer\MSIBEFD.tmp
                                                                                                      Filesize

                                                                                                      266.2MB

                                                                                                      MD5

                                                                                                      fbba58f8e919bbbc9d4c4b9901a718ab

                                                                                                      SHA1

                                                                                                      805f01c970f3f1d8c4a34fd4191574dbe145b5ac

                                                                                                      SHA256

                                                                                                      026427d7b539ff094603ae625b52103c0c41cfd14e3330141f5393f133cfda90

                                                                                                      SHA512

                                                                                                      d8340e32059c074abe358f19d4ac5f34a3bbcc5d067139846a0f8c8c82800a30b1165d731c6d545c0878cb46d2cda413769140087821198aa22651e5c4138926

                                                                                                    • \??\pipe\crashpad_2764_KTNGNWTAOGWIRDJI
                                                                                                      MD5

                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                      SHA1

                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                      SHA256

                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                      SHA512

                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                    • \??\pipe\crashpad_3568_ISRWCFTFHKBFWKRG
                                                                                                      MD5

                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                      SHA1

                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                      SHA256

                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                      SHA512

                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                    • memory/1504-140-0x0000000003090000-0x0000000004090000-memory.dmp
                                                                                                      Filesize

                                                                                                      16.0MB

                                                                                                    • memory/1504-132-0x0000000000000000-mapping.dmp