Analysis
-
max time kernel
49s -
max time network
53s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
30/06/2024, 05:04
Static task
static1
Behavioral task
behavioral1
Sample
McAfee_Installer_serial_Pqbeh3gctkMyD65ABPyMAA2_key_affid_739_akey.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
McAfee_Installer_serial_Pqbeh3gctkMyD65ABPyMAA2_key_affid_739_akey.exe
Resource
win10v2004-20240508-en
General
-
Target
McAfee_Installer_serial_Pqbeh3gctkMyD65ABPyMAA2_key_affid_739_akey.exe
-
Size
3.7MB
-
MD5
fe521e4b8d26a122472b05ff5ef1497b
-
SHA1
ec910c184dfa3952d922c43c93ea1d6bb8432c72
-
SHA256
ef43c3f8450d9ded4f37e5bc806f99c3343f23d1517b09675b150f017c793c6a
-
SHA512
6859135bf2b48fba7e27eaeddfe6f05899ea504701649dc4328ca64ba77a92796759de598bc8ce53ec9c038cc622413fc3e9d4e715f47afaf0243affdd1e277b
-
SSDEEP
98304:qCTlaJJfMjvl1s/DMiY2CEynFxDlitBbO3ZHKzR1UZN5oEe9g:qCzj91s/DM+0Fx8BQKFO5oM
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2304 install.exe 2136 mc-inst-uihost.exe -
Loads dropped DLL 1 IoCs
pid Process 2136 mc-inst-uihost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry class 38 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Explorer\DomStorageState\EdpCleanupState = "0" wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Explorer\EdpDomStorage\Microsoft.Win32WebView = "0" wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\CIStatus\EnablementState = "1" Win32WebViewHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\CIStatus\isEXEIATPatched = 00 Win32WebViewHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\Content\CachePrefix wwahost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\History\CachePrefix = "Visited:" wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Explorer\DOMStorage\Microsoft.Win32WebViewHos = "0" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\ChildCapabilities Win32WebViewHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\CIStatus\CIStatusTimestamp = 7248d414abcada01 Win32WebViewHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\Cookies\CacheLimit = "1" wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\Content\CacheVersion = "1" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\Cookies wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\Cookies\CacheVersion = "1" wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\History\CacheVersion = "1" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Explorer\EdpDomStorage wwahost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646\Children\S-1-15-2-131029 = "123" Win32WebViewHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646\Children\S-1-15-2-131029 = "microsoft.win32webviewhost_cw5n1h2txyewy" Win32WebViewHost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Explorer\DomStorageState\EdpState = "0" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\Content wwahost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Explorer\EdpDomStorage\Microsoft.Win32WebView wwahost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646\Children\S-1-15-2-131029 = "microsoft.win32webviewhost_cw5n1h2txyewy/123" Win32WebViewHost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123 Win32WebViewHost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\Extensible Cache wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\Content\CacheLimit = "51200" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Explorer wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Explorer\DOMStorage\Microsoft.Win32WebViewHos = "1" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings wwahost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\History wwahost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Explorer\DOMStorage wwahost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Explorer\DOMStorage\Microsoft.Win32WebViewHos wwahost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\ChildCapabilities\123 = 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 Win32WebViewHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\RACProvisionStatus-123 = "1" Win32WebViewHost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\CIStatus Win32WebViewHost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-1310292540-1029022339-4008023048-2190398717-53961996-4257829345-603366646\Children\S-1-15-2-131029 Win32WebViewHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Settings\Cache\History\CacheLimit = "1" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.win32webviewhost_cw5n1h2txyewy\Children\123\Internet Explorer\DomStorageState wwahost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4788 chrome.exe 4788 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeShutdownPrivilege 4788 chrome.exe Token: SeCreatePagefilePrivilege 4788 chrome.exe Token: SeShutdownPrivilege 4788 chrome.exe Token: SeCreatePagefilePrivilege 4788 chrome.exe Token: SeShutdownPrivilege 4788 chrome.exe Token: SeCreatePagefilePrivilege 4788 chrome.exe Token: SeDebugPrivilege 4992 wwahost.exe Token: SeDebugPrivilege 4992 wwahost.exe Token: SeDebugPrivilege 4992 wwahost.exe Token: SeBackupPrivilege 2304 install.exe Token: SeRestorePrivilege 2304 install.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 2136 mc-inst-uihost.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe 4788 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4748 Win32WebViewHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4788 wrote to memory of 2264 4788 chrome.exe 85 PID 4788 wrote to memory of 2264 4788 chrome.exe 85 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 2532 4788 chrome.exe 86 PID 4788 wrote to memory of 3088 4788 chrome.exe 87 PID 4788 wrote to memory of 3088 4788 chrome.exe 87 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88 PID 4788 wrote to memory of 4376 4788 chrome.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\McAfee_Installer_serial_Pqbeh3gctkMyD65ABPyMAA2_key_affid_739_akey.exe"C:\Users\Admin\AppData\Local\Temp\McAfee_Installer_serial_Pqbeh3gctkMyD65ABPyMAA2_key_affid_739_akey.exe"1⤵PID:4864
-
C:\ProgramData\WPSInstallerTemp1\install.exe"C:\ProgramData\WPSInstallerTemp1\install.exe" /serialkey=Pqbeh3gctkMyD65ABPyMAA2 /affid=7392⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2304 -
C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exe"C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exe" /p=8F3432B20EBE14ED8058EC0A31BB70E6813FF31CE07025F1D721583550ED3646ECA8D713F248164411453D8C5634F4F64D4FB9ABCC17D7FD98204C34D7E96BB3 /ress="default.pam|mc-inst-ui.pam" /langs="en-us" /cwd="C:\Users\Admin\AppData\Local\Temp\wpscwd_1719723908309"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:2136
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8f5a9ab58,0x7ff8f5a9ab68,0x7ff8f5a9ab782⤵PID:2264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1812 --field-trial-handle=1984,i,11597603313667359222,1461187434828067863,131072 /prefetch:22⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1608 --field-trial-handle=1984,i,11597603313667359222,1461187434828067863,131072 /prefetch:82⤵PID:3088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2264 --field-trial-handle=1984,i,11597603313667359222,1461187434828067863,131072 /prefetch:82⤵PID:4376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3036 --field-trial-handle=1984,i,11597603313667359222,1461187434828067863,131072 /prefetch:12⤵PID:3296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3144 --field-trial-handle=1984,i,11597603313667359222,1461187434828067863,131072 /prefetch:12⤵PID:3096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4360 --field-trial-handle=1984,i,11597603313667359222,1461187434828067863,131072 /prefetch:12⤵PID:4944
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4676
-
C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exe"C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exe" -ServerName:DPI.PerMonitorAware.AppX5wghjgh68rykr39c831b2mesh6pk39yz.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4748
-
C:\Windows\System32\wwahost.exe"C:\Windows\System32\wwahost.exe" -ServerName:Windows.Internal.WebView.OopWebViewServer1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD52970aaf9f89ae31771b5b95db918a99f
SHA1e9ff0a500c75edd705830be593d9516fa1cfa9d0
SHA25644ea69a532da23332c4dde3016c70990048bfe27b6bd846da133329c0baa0088
SHA512ee7f900108c6af6c5b103c27e60b3a2f1a9f719d3a0a7e0536544f8f15162bf7ad8712b995d7b78fd37dd2e2c520f723179e1f3d5b970f83c0d1c1c32e59477c
-
Filesize
11KB
MD5d441a9a13d991bcca1ca6d6624569317
SHA124c1c0db73e042626fa0987d3dfdcb91bc8da0dc
SHA2563bd7ba616897ec0e40deb1c768d0f452caeb7bcf127df0e78c1a747269aad62d
SHA51229a0d9586d585a4c7715f315c27eb7ae81e6e65995af203815e9ff0a939d9912c165a6ef1d239e35fc5a0089fa87f3ac7a463c4627ffdd098dac20687769f5ec
-
Filesize
2.8MB
MD5d9cdbb8d330b6da4b9ee072023d00179
SHA182effc45cd8f789b2f7bd8065264ba4cc6fd6e30
SHA2560c9d0aa96c7784736054ce17b25de4e3cc99dfdb3dd80f6f6280d6bc9889de61
SHA512a88081880ef9d7141dadf7d5f62c776d0220c755eb02d727d9f633f86fed23e324af8baaf349b2ae207f47e20c4ec420a35a58810e7293e6add2a11361f70ffc
-
Filesize
417KB
MD53c2863bf7518d29a6f0a71505a52b577
SHA1c043d583a0bb73ae5c209de88fc745a1241740ec
SHA2561f2b1aedc5926e7c354d079baf958f5c22fed2d2402812cdc90869b1d56baa3b
SHA5122056dff4389d272ec5043130269c4bf90e201678850a37c87b1660d31e0ab4535d75a9536f8079492e308aaeba8a59e69f7b888770a92166f9cf13e6c8710298
-
Filesize
1.0MB
MD5d4435dd4af3dc295db6c3deb94e7eefe
SHA161202df1ad5461936769c9f0b80d0ff71ad761ef
SHA2566124dc84d8e8ebaff2659f165deac7595b2616a5b24f8c254ce5a53d7db93ed8
SHA512a9bec004c2d9a24ede9f1f9520696b92a62ba1d35219c92c93bc0e8ab54d62cb7857ddbd5eee0df3b0b8530384ec101416b6da7fac5f231435375f667b001f91
-
Filesize
817KB
MD5c2a48a7d926b831c338715421b70c81a
SHA1eb984c80946d093ac813881d16b2b999364c3f97
SHA25602b10c9ac5e2d1620f93a45fc20a01725bf90eaff29d0ead72f6420937076b42
SHA512b742b8603273189dafe1d972724fdf52d99447eefd265236486c31a24b4c1b8501053a4581217bcd365ea194f427065d6d970ee7998a8a5ad144e8d7abd8c467
-
Filesize
811B
MD55695d9f59c26032f410e1047917c3e0e
SHA132d3879661e8a0ce3f276df49e90137b1a5ef4ec
SHA2563c9c87a6de72ad49f8e3854be1144f1029500731a28d06471613060698a0ff33
SHA512436be4227113962e3578eaf379786b333b279fb01c8a45d2579ca86d893fbed64af92acea89f1dcc9a76af7b44d663c51d7ed9aa2af0d8cc0060d95b2a2184bc
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
6KB
MD5d2a22a0683c943479b084cb56b748e6e
SHA1f62ae3f73b960f68566acff44556e577fe40213f
SHA256665306e5d2c0eaf4d9759e67acfae60770e40c27de56301c932f427af006952b
SHA512394f5d00a9620b3200b3140ae1c3561d08df906caa3a7a0953926c97a63ea4119b6c2a4c08056fd5e38472e4a1deb643f072cef257cdaaa3fd506be7dce0ab08
-
Filesize
257KB
MD59e34f96d2f2e6c6399af7d9079106a82
SHA16e79cc005e820275d18bf96a2af40ab290bbec61
SHA256cff3b98cbdf2a2f0feb0ccb35961584f84a9e21b976ea99bd84dd363623afdf4
SHA512a3fdf3231b4628c373ad2829ab1d8499c12a8b6b7838398c8f7ef16113283f396d96060b85021ecf8eea91c883ba8d5b8940557f7d56b0f6926454aabb0612d6
-
Filesize
257KB
MD5854086687b63799fa502162f070c91e8
SHA1af581abc555af4e292b14d2e4896b72c3c7e7a83
SHA25671040f3d6949140f370411070a2544c99a93a1138811ff4a12b7d8f2b7e1332d
SHA512c7d6a25232e3e9871d57737b058bfb502b75e852de6e70f65d7ab7785c9a7765c15503bb6b99fc13c3c9ad90e8214a337fad49e4b56cfbae7b4d897322ab78e0
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58