Analysis
-
max time kernel
1799s -
max time network
1799s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
17-02-2021 19:48
Static task
static1
URLScan task
urlscan1
Sample
https://cracknet.net
Behavioral task
behavioral1
Sample
https://cracknet.net
Resource
win10v20201028
Behavioral task
behavioral2
Sample
https://cracknet.net
Resource
win10v20201028
General
-
Target
https://cracknet.net
-
Sample
210217-wyc6ck1ypj
Malware Config
Extracted
raccoon
310b6bfba897d478c7212dc7fdbe942b00728875
-
url4cnc
https://telete.in/j9ca1pel
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/6108-860-0x00000000027A0000-0x00000000027CE000-memory.dmp family_redline behavioral1/memory/6108-862-0x0000000002960000-0x000000000298C000-memory.dmp family_redline -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 8 created 6404 8 WerFault.exe 4164163.45 -
Executes dropped EXE 64 IoCs
Processes:
software_reporter_tool.exesoftware_reporter_tool.exesoftware_reporter_tool.exekeygen-pr.exekeygen-step-1.exekeygen-step-2.exekeygen-step-3.exekeygen-step-4.exekey.exeSetup.exekeygen-pr.exekeygen-step-1.exekeygen-step-2.exekeygen-step-3.exekeygen-step-4.exekey.exeSetup.exesoftware_reporter_tool.exe80EBA4EA58D40136.exe80EBA4EA58D40136.exefile.exekeygen-pr.exekeygen-step-1.exekeygen-step-2.exekey.exekeygen-step-3.exekeygen-step-4.exefile.exeSetup.exe13F.tmp.exe3B1.tmp.exe1613591298194.exeA67.tmp.exeB91.tmp.exekeygen-pr.exekeygen-step-1.exekeygen-step-2.exekeygen-step-3.exekeygen-step-4.exekey.exeSetup.exe13F.tmp.exe1613591303031.exekey.exemd2_2efs.exeA67.tmp.exemd2_2efs.exefile.exekeygen-pr.exekeygen-step-1.exekeygen-step-2.exekeygen-step-3.exekeygen-step-4.exekey.exeSetup.exekey.exe3909.tmp.exekeygen-step-2.exe3B0D.tmp.exekeygen-step-2.exefile.exe3909.tmp.exefile.exe550C.tmp.exepid process 1828 software_reporter_tool.exe 4336 software_reporter_tool.exe 4844 software_reporter_tool.exe 876 keygen-pr.exe 1384 keygen-step-1.exe 5740 keygen-step-2.exe 5728 keygen-step-3.exe 5724 keygen-step-4.exe 204 key.exe 664 Setup.exe 5900 keygen-pr.exe 5896 keygen-step-1.exe 2212 keygen-step-2.exe 4220 keygen-step-3.exe 4876 keygen-step-4.exe 2604 key.exe 6008 Setup.exe 4812 software_reporter_tool.exe 5480 80EBA4EA58D40136.exe 5484 80EBA4EA58D40136.exe 4520 file.exe 3956 keygen-pr.exe 4500 keygen-step-1.exe 1020 keygen-step-2.exe 5180 key.exe 2192 keygen-step-3.exe 1408 keygen-step-4.exe 4724 file.exe 4912 Setup.exe 4832 13F.tmp.exe 4388 3B1.tmp.exe 1500 1613591298194.exe 4856 A67.tmp.exe 5284 B91.tmp.exe 2560 keygen-pr.exe 1684 keygen-step-1.exe 3004 keygen-step-2.exe 6036 keygen-step-3.exe 1744 keygen-step-4.exe 592 key.exe 4348 Setup.exe 5476 13F.tmp.exe 708 1613591303031.exe 4556 key.exe 5596 md2_2efs.exe 5488 A67.tmp.exe 1832 md2_2efs.exe 4984 file.exe 712 keygen-pr.exe 5772 keygen-step-1.exe 3080 keygen-step-2.exe 5932 keygen-step-3.exe 5308 keygen-step-4.exe 3012 key.exe 5816 Setup.exe 4840 key.exe 6700 3909.tmp.exe 6684 keygen-step-2.exe 6736 3B0D.tmp.exe 6888 keygen-step-2.exe 7032 file.exe 3176 3909.tmp.exe 6980 file.exe 4156 550C.tmp.exe -
Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs
Enables rebooting of the machine without requiring login credentials.
Processes:
description ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AutoLogonChecked -
Processes:
resource yara_rule behavioral1/memory/2348-823-0x0000000004460000-0x0000000004461000-memory.dmp upx -
Loads dropped DLL 64 IoCs
Processes:
software_reporter_tool.exeMsiExec.exeMsiExec.exe3B1.tmp.exeMsiExec.exeMsiExec.exeMsiExec.exe3B0D.tmp.exesoftware_reporter_tool.exeMsiExec.exe9086.tmp.exesoftware_reporter_tool.exeMsiExec.exeBE68.tmp.exeMsiExec.exesoftware_reporter_tool.exe3BC5.tmp.exepid process 4844 software_reporter_tool.exe 4844 software_reporter_tool.exe 4844 software_reporter_tool.exe 4844 software_reporter_tool.exe 4844 software_reporter_tool.exe 4844 software_reporter_tool.exe 5300 MsiExec.exe 4844 software_reporter_tool.exe 2932 MsiExec.exe 4388 3B1.tmp.exe 5508 MsiExec.exe 4388 3B1.tmp.exe 4388 3B1.tmp.exe 4388 3B1.tmp.exe 4388 3B1.tmp.exe 4388 3B1.tmp.exe 5252 MsiExec.exe 3584 MsiExec.exe 6736 3B0D.tmp.exe 6736 3B0D.tmp.exe 6736 3B0D.tmp.exe 6736 3B0D.tmp.exe 6736 3B0D.tmp.exe 6736 3B0D.tmp.exe 1584 software_reporter_tool.exe 1584 software_reporter_tool.exe 1584 software_reporter_tool.exe 1584 software_reporter_tool.exe 1584 software_reporter_tool.exe 1584 software_reporter_tool.exe 1584 software_reporter_tool.exe 2556 MsiExec.exe 7060 9086.tmp.exe 7060 9086.tmp.exe 7060 9086.tmp.exe 7060 9086.tmp.exe 7060 9086.tmp.exe 7060 9086.tmp.exe 5636 software_reporter_tool.exe 5636 software_reporter_tool.exe 5636 software_reporter_tool.exe 5636 software_reporter_tool.exe 5636 software_reporter_tool.exe 5636 software_reporter_tool.exe 5636 software_reporter_tool.exe 2624 MsiExec.exe 6044 BE68.tmp.exe 6044 BE68.tmp.exe 6044 BE68.tmp.exe 6044 BE68.tmp.exe 6044 BE68.tmp.exe 6044 BE68.tmp.exe 5880 MsiExec.exe 8016 software_reporter_tool.exe 8016 software_reporter_tool.exe 8016 software_reporter_tool.exe 8016 software_reporter_tool.exe 8016 software_reporter_tool.exe 8016 software_reporter_tool.exe 8016 software_reporter_tool.exe 7364 3BC5.tmp.exe 7364 3BC5.tmp.exe 7364 3BC5.tmp.exe 7364 3BC5.tmp.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
gdrrr.exe6874045.75description ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" gdrrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Host = "C:\\ProgramData\\Windows Host\\Windows Host.exe" 6874045.75 -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
Setup.exemd2_2efs.exeSetup.exeSetup.exemd2_2efs.exemd2_2efs.exe80EBA4EA58D40136.exemd2_2efs.exemd2_2efs.exeSetup.exemd2_2efs.exeSetup.exemd2_2efs.exemd2_2efs.exeSetup.exeSetup.exemd2_2efs.exemd2_2efs.exemd2_2efs.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exe80EBA4EA58D40136.exemd2_2efs.exemd2_2efs.exeSetup.exeSetup.exemd2_2efs.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 80EBA4EA58D40136.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 80EBA4EA58D40136.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe -
Drops Chrome extension 1 IoCs
Processes:
80EBA4EA58D40136.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ikngbmldhdigfkmoefmhfnkplhaihpce\1.0.0.0_0\manifest.json 80EBA4EA58D40136.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Users\Admin\Desktop\desktop.ini msiexec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: File opened (read-only) \??\E: File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: File opened (read-only) \??\Q: File opened (read-only) \??\F: File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\S: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 199 api.ipify.org 269 ip-api.com 317 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 19 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
Setup.exeSetup.exeSetup.exeSetup.exeSetup.exe80EBA4EA58D40136.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exe80EBA4EA58D40136.exeSetup.exeSetup.exedescription ioc process File opened for modification \??\PhysicalDrive0 File opened for modification \??\PhysicalDrive0 File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 80EBA4EA58D40136.exe File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 80EBA4EA58D40136.exe File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 Setup.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
Processes:
Setup.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exeSetup.exepid process 664 Setup.exe 6008 Setup.exe 4912 Setup.exe 4348 Setup.exe 5816 Setup.exe 5324 Setup.exe 4684 Setup.exe 5236 Setup.exe 8184 Setup.exe 6868 Setup.exe 8564 Setup.exe 6296 Setup.exe 8336 Setup.exe 7848 Setup.exe 4228 8816 6628 -
Suspicious use of SetThreadContext 47 IoCs
Processes:
80EBA4EA58D40136.exe13F.tmp.exekey.exeA67.tmp.exekey.exekeygen-step-2.exekeygen-step-2.exe3909.tmp.exe550C.tmp.exe6633.tmp.exekeygen-step-2.exekeygen-step-2.exe9008.tmp.exekey.exekeygen-step-2.exekeygen-step-2.exeBDF9.tmp.exekeygen-step-2.exekeygen-step-2.exe3B57.tmp.exekey.exekeygen-step-2.exekeygen-step-2.exekeygen-step-2.exekeygen-step-2.exeD136.tmp.exeE7DB.tmp.exekey.exe7872.tmp.exekey.exekeygen-step-2.exekeygen-step-2.exe7C9A.tmp.exekeygen-step-2.exeFF95.tmp.exekeygen-step-2.exekeygen-step-2.exe91BA.tmp.exedescription pid process target process PID 5484 set thread context of 5952 5484 80EBA4EA58D40136.exe firefox.exe PID 4832 set thread context of 5476 4832 13F.tmp.exe 13F.tmp.exe PID 5484 set thread context of 828 5484 80EBA4EA58D40136.exe firefox.exe PID 592 set thread context of 4556 592 key.exe key.exe PID 4856 set thread context of 5488 4856 A67.tmp.exe A67.tmp.exe PID 3012 set thread context of 4840 3012 key.exe key.exe PID 3080 set thread context of 6684 3080 keygen-step-2.exe keygen-step-2.exe PID 6684 set thread context of 6888 6684 keygen-step-2.exe keygen-step-2.exe PID 6700 set thread context of 3176 6700 3909.tmp.exe 3909.tmp.exe PID 4156 set thread context of 6928 4156 550C.tmp.exe 550C.tmp.exe PID 5224 set thread context of 5868 5224 6633.tmp.exe 6633.tmp.exe PID 5676 set thread context of 4236 5676 keygen-step-2.exe keygen-step-2.exe PID 4236 set thread context of 4672 4236 keygen-step-2.exe keygen-step-2.exe PID 1032 set thread context of 5908 1032 9008.tmp.exe 9008.tmp.exe PID 3864 set thread context of 6164 3864 key.exe key.exe PID 7056 set thread context of 5148 7056 keygen-step-2.exe keygen-step-2.exe PID 5148 set thread context of 760 5148 keygen-step-2.exe keygen-step-2.exe PID 4336 set thread context of 3380 4336 BDF9.tmp.exe BDF9.tmp.exe PID 3912 set thread context of 188 3912 keygen-step-2.exe keygen-step-2.exe PID 188 set thread context of 2548 188 keygen-step-2.exe keygen-step-2.exe PID 7348 set thread context of 7548 7348 3B57.tmp.exe 3B57.tmp.exe PID 5164 set thread context of 6712 5164 key.exe key.exe PID 7768 set thread context of 4996 7768 keygen-step-2.exe keygen-step-2.exe PID 4996 set thread context of 8164 4996 keygen-step-2.exe keygen-step-2.exe PID 6472 set thread context of 6648 6472 keygen-step-2.exe keygen-step-2.exe PID 6648 set thread context of 7992 6648 keygen-step-2.exe keygen-step-2.exe PID 7156 set thread context of 4620 7156 D136.tmp.exe D136.tmp.exe PID 7504 set thread context of 7640 7504 E7DB.tmp.exe E7DB.tmp.exe PID 8536 set thread context of 8700 8536 key.exe key.exe PID 9124 set thread context of 7648 9124 7872.tmp.exe 7872.tmp.exe PID 7748 set thread context of 8544 7748 key.exe key.exe PID 5220 set thread context of 6280 5220 keygen-step-2.exe keygen-step-2.exe PID 6280 set thread context of 2688 6280 keygen-step-2.exe keygen-step-2.exe PID 8656 set thread context of 9196 8656 7C9A.tmp.exe 7C9A.tmp.exe PID 5092 set thread context of 8648 5092 keygen-step-2.exe keygen-step-2.exe PID 8680 set thread context of 7252 8680 FF95.tmp.exe FF95.tmp.exe PID 7776 set thread context of 6564 7776 keygen-step-2.exe keygen-step-2.exe PID 6564 set thread context of 636 6564 keygen-step-2.exe keygen-step-2.exe PID 8856 set thread context of 6148 8856 91BA.tmp.exe 91BA.tmp.exe PID 1432 set thread context of 9180 1432 PID 9180 set thread context of 9152 9180 PID 8132 set thread context of 7500 8132 PID 8824 set thread context of 7524 8824 PID 7412 set thread context of 5968 7412 PID 5968 set thread context of 8516 5968 PID 6860 set thread context of 5796 6860 PID 9724 set thread context of 10208 9724 -
Drops file in Program Files directory 17 IoCs
Processes:
msiexec.exemsiexec.exeGDIView.exemsiexec.exedescription ioc process File created C:\Program Files (x86)\gdiview\gdiview\readme.txt msiexec.exe File opened for modification C:\Program Files (x86)\gdiview\gdiview\GDIView.chm msiexec.exe File opened for modification C:\Program Files (x86)\gdiview\gdiview\GDIView.chm msiexec.exe File opened for modification C:\Program Files (x86)\gdiview\gdiview\GDIView.cfg GDIView.exe File created C:\Program Files (x86)\gdiview\gdiview\GDIView.exe msiexec.exe File opened for modification C:\Program Files (x86)\gdiview\gdiview\readme.txt msiexec.exe File opened for modification C:\Program Files (x86)\gdiview\gdiview\GDIView.exe msiexec.exe File opened for modification C:\Program Files (x86)\gdiview\gdiview\readme.txt File opened for modification C:\Program Files (x86)\gdiview\gdiview\GDIView.exe msiexec.exe File created C:\Program Files (x86)\gdiview\gdiview\GDIView.cfg GDIView.exe File opened for modification C:\Program Files (x86)\gdiview\gdiview\GDIView.chm File opened for modification C:\Program Files (x86)\gdiview\gdiview\GDIView.exe File created C:\Program Files (x86)\gdiview\gdiview\GDIView.chm msiexec.exe File opened for modification C:\Program Files (x86)\gdiview\gdiview\GDIView.exe msiexec.exe File opened for modification C:\Program Files (x86)\gdiview\gdiview\readme.txt msiexec.exe File opened for modification C:\Program Files (x86)\gdiview\gdiview\GDIView.chm msiexec.exe File opened for modification C:\Program Files (x86)\gdiview\gdiview\readme.txt msiexec.exe -
Drops file in Windows directory 32 IoCs
Processes:
msiexec.exeWerFault.exedescription ioc process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\f7780b0.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\f7780ae.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI5041.tmp msiexec.exe File created C:\Windows\Installer\f7780bb.msi msiexec.exe File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe File created C:\Windows\Installer\f7780a1.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIA7A4.tmp msiexec.exe File opened for modification C:\Windows\Installer\f7780b9.msi msiexec.exe File opened for modification C:\Windows\Installer\MSID723.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3DAB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8312.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBAD1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIABC1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB25E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC695.tmp msiexec.exe File created C:\Windows\Installer\f7780b2.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIDD6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI92C2.tmp msiexec.exe File opened for modification C:\Windows\Installer\f7780a1.msi msiexec.exe File created C:\Windows\Installer\f7780a3.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2A38.tmp msiexec.exe File opened for modification C:\Windows\Installer\f7780ac.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI41D6.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{9A2A452C-3057-4F5E-8C7F-41B0D566B831} msiexec.exe File opened for modification C:\Windows\Installer\f7780ae.msi msiexec.exe File created C:\Windows\Installer\f7780b0.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICF14.tmp msiexec.exe File created C:\Windows\Installer\f7780ac.msi msiexec.exe File created C:\Windows\Installer\f7780b9.msi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 27 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 7084 6684 WerFault.exe keygen-step-2.exe 2348 5596 WerFault.exe md2_2efs.exe 6540 1832 WerFault.exe md2_2efs.exe 5944 7148 WerFault.exe md2_2efs.exe 6724 4236 WerFault.exe keygen-step-2.exe 4144 6340 WerFault.exe md2_2efs.exe 4224 5148 WerFault.exe keygen-step-2.exe 5056 6068 WerFault.exe md2_2efs.exe 1692 188 WerFault.exe keygen-step-2.exe 8108 7676 WerFault.exe md2_2efs.exe 1268 4996 WerFault.exe keygen-step-2.exe 4200 6648 WerFault.exe keygen-step-2.exe 7788 5152 WerFault.exe md2_2efs.exe 2564 1616 WerFault.exe md2_2efs.exe 672 8356 WerFault.exe md2_2efs.exe 8 6404 WerFault.exe 4164163.45 2060 6280 WerFault.exe keygen-step-2.exe 7228 8600 WerFault.exe md2_2efs.exe 1784 8648 WerFault.exe keygen-step-2.exe 9000 8212 WerFault.exe md2_2efs.exe 7928 6564 WerFault.exe keygen-step-2.exe 9120 8380 WerFault.exe md2_2efs.exe 8692 9180 9156 196 9144 5968 6228 2792 9712 4072 -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
svchost.exe80EBA4EA58D40136.exe80EBA4EA58D40136.exemsinfo32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 80EBA4EA58D40136.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc 80EBA4EA58D40136.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc 80EBA4EA58D40136.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 80EBA4EA58D40136.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName 80EBA4EA58D40136.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\HardwareID Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\CompatibleIDs svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName 80EBA4EA58D40136.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\HardwareID Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 80EBA4EA58D40136.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\CompatibleIDs Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000 Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\HardwareID msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe -
Delays execution with timeout.exe 12 IoCs
Processes:
timeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exepid process 3160 timeout.exe 5780 timeout.exe 8748 timeout.exe 1328 timeout.exe 4660 6504 timeout.exe 4240 timeout.exe 8268 timeout.exe 8112 timeout.exe 8148 5400 timeout.exe 7444 timeout.exe -
Enumerates system info in registry 2 TTPs 12 IoCs
Processes:
msinfo32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMinorRelease Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMajorRelease Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMajorRelease msinfo32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMajorRelease Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMinorRelease Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMinorRelease msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4608 taskkill.exe -
Modifies data under HKEY_USERS 33 IoCs
Processes:
svchost.exefile.exefile.exefile.exefile.exefile.exefile.exefile.exefile.exefile.exefile.exefile.exefile.exefile.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "1" Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History -
Modifies registry class 64 IoCs
Processes:
GDIView.exeOpenWith.exemsinfo32.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0 = 5600310000000000515203a010006764697669657700400009000400efbe515203a0515203a02e00000005b60100000001000000000000000000000000000000cfb67e006700640069007600690065007700000016000000 GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\Shell GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\DIZ_auto_file\shell\edit OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\DIZ_auto_file\shell\open OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 020000000000000001000000ffffffff msinfo32.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags msinfo32.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 GDIView.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 19002f433a5c000000000000000000000000000000000000000000 GDIView.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = 00000000ffffffff GDIView.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\MRUListEx = ffffffff GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\ComDlg GDIView.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\21\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" msinfo32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\21\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" msinfo32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000200000000000000ffffffff GDIView.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\21\Shell msinfo32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\21\Shell\SniffedFolderType = "Documents" msinfo32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\21\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msinfo32.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16 GDIView.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\Shell\SniffedFolderType = "Generic" GDIView.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 GDIView.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\.DIZ\ = "DIZ_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 msinfo32.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings GDIView.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\MRUListEx = 00000000ffffffff GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance GDIView.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" GDIView.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings msinfo32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\21\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" msinfo32.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" GDIView.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance GDIView.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\DIZ_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\DIZ_auto_file\shell\open\command OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\DIZ_auto_file\shell\open\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202020202020202020202020202 msinfo32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\21\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" msinfo32.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 GDIView.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202020202020202020202 GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} GDIView.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" GDIView.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" GDIView.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\DIZ_auto_file OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\21\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" msinfo32.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\DIZ_auto_file\shell\edit\command OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\21\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msinfo32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\21\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msinfo32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\21\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" msinfo32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\21\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" msinfo32.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0 GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 GDIView.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0 GDIView.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 = 14002e80922b16d365937a46956b92703aca08af0000 msinfo32.exe -
Processes:
keygen-step-2.exeSetup.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 keygen-step-2.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c0000000100000004000000000800000f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e keygen-step-2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD Setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD\Blob = 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 Setup.exe -
Opens file in notepad (likely ransom note) 4 IoCs
Processes:
NOTEPAD.EXENOTEPAD.EXENOTEPAD.EXEpid process 7180 NOTEPAD.EXE 8816 NOTEPAD.EXE 5660 NOTEPAD.EXE 8916 -
Runs ping.exe 1 TTPs 64 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid process 2268 PING.EXE 1532 PING.EXE 4152 PING.EXE 5228 PING.EXE 4084 PING.EXE 6048 2684 PING.EXE 6832 PING.EXE 4648 PING.EXE 1380 PING.EXE 6560 PING.EXE 6864 PING.EXE 7112 4420 PING.EXE 7424 PING.EXE 1536 PING.EXE 4364 PING.EXE 6644 PING.EXE 5700 PING.EXE 8760 PING.EXE 8988 PING.EXE 1056 PING.EXE 8128 PING.EXE 6548 5692 PING.EXE 6460 PING.EXE 2868 PING.EXE 8880 9952 9172 PING.EXE 1504 PING.EXE 7620 7572 PING.EXE 96 PING.EXE 6896 PING.EXE 7396 PING.EXE 7708 PING.EXE 6324 3652 PING.EXE 6336 PING.EXE 6060 PING.EXE 2196 PING.EXE 2676 10156 6552 PING.EXE 236 PING.EXE 7276 PING.EXE 4368 PING.EXE 8608 PING.EXE 1624 8272 6224 752 PING.EXE 6132 PING.EXE 6612 PING.EXE 1900 PING.EXE 9160 PING.EXE 6672 PING.EXE 6388 PING.EXE 6844 PING.EXE 6444 PING.EXE 5924 PING.EXE 4320 PING.EXE 4616 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
chrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exe1613591298194.exefile.exe1613591303031.exeWerFault.exepid process 3176 chrome.exe 3176 chrome.exe 4764 chrome.exe 4764 chrome.exe 4400 chrome.exe 4400 chrome.exe 4724 chrome.exe 4724 chrome.exe 5992 chrome.exe 5992 chrome.exe 6076 chrome.exe 6076 chrome.exe 4400 chrome.exe 4400 chrome.exe 5448 chrome.exe 5448 chrome.exe 5568 chrome.exe 5568 chrome.exe 2296 chrome.exe 2296 chrome.exe 1832 chrome.exe 1832 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 220 chrome.exe 220 chrome.exe 4356 chrome.exe 4356 chrome.exe 1500 1613591298194.exe 1500 1613591298194.exe 4520 file.exe 4520 file.exe 4520 file.exe 4520 file.exe 708 1613591303031.exe 708 1613591303031.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe 7084 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
GDIView.exemsinfo32.exepid process 1624 GDIView.exe 8532 msinfo32.exe 4072 -
Suspicious behavior: SetClipboardViewer 12 IoCs
Processes:
5570215.612097904.234789614.526195882.68467559.5354676.31441551.154394442.484164163.454980992.54pid process 3888 5570215.61 6996 2097904.23 6192 4789614.52 7024 6195882.68 1236 467559.5 4720 354676.3 7196 1441551.15 5216 4394442.48 6404 4164163.45 4440 4980992.54 5964 8596 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
software_reporter_tool.exesoftware_reporter_tool.exesoftware_reporter_tool.exemsiexec.exemsiexec.exedescription pid process Token: 33 4336 software_reporter_tool.exe Token: SeIncBasePriorityPrivilege 4336 software_reporter_tool.exe Token: 33 1828 software_reporter_tool.exe Token: SeIncBasePriorityPrivilege 1828 software_reporter_tool.exe Token: 33 4844 software_reporter_tool.exe Token: SeIncBasePriorityPrivilege 4844 software_reporter_tool.exe Token: SeShutdownPrivilege 5992 msiexec.exe Token: SeIncreaseQuotaPrivilege 5992 msiexec.exe Token: SeSecurityPrivilege 5764 msiexec.exe Token: SeCreateTokenPrivilege 5992 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5992 msiexec.exe Token: SeLockMemoryPrivilege 5992 msiexec.exe Token: SeIncreaseQuotaPrivilege 5992 msiexec.exe Token: SeMachineAccountPrivilege 5992 msiexec.exe Token: SeTcbPrivilege 5992 msiexec.exe Token: SeSecurityPrivilege 5992 msiexec.exe Token: SeTakeOwnershipPrivilege 5992 msiexec.exe Token: SeLoadDriverPrivilege 5992 msiexec.exe Token: SeSystemProfilePrivilege 5992 msiexec.exe Token: SeSystemtimePrivilege 5992 msiexec.exe Token: SeProfSingleProcessPrivilege 5992 msiexec.exe Token: SeIncBasePriorityPrivilege 5992 msiexec.exe Token: SeCreatePagefilePrivilege 5992 msiexec.exe Token: SeCreatePermanentPrivilege 5992 msiexec.exe Token: SeBackupPrivilege 5992 msiexec.exe Token: SeRestorePrivilege 5992 msiexec.exe Token: SeShutdownPrivilege 5992 msiexec.exe Token: SeDebugPrivilege 5992 msiexec.exe Token: SeAuditPrivilege 5992 msiexec.exe Token: SeSystemEnvironmentPrivilege 5992 msiexec.exe Token: SeChangeNotifyPrivilege 5992 msiexec.exe Token: SeRemoteShutdownPrivilege 5992 msiexec.exe Token: SeUndockPrivilege 5992 msiexec.exe Token: SeSyncAgentPrivilege 5992 msiexec.exe Token: SeEnableDelegationPrivilege 5992 msiexec.exe Token: SeManageVolumePrivilege 5992 msiexec.exe Token: SeImpersonatePrivilege 5992 msiexec.exe Token: SeCreateGlobalPrivilege 5992 msiexec.exe Token: SeCreateTokenPrivilege 5992 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5992 msiexec.exe Token: SeLockMemoryPrivilege 5992 msiexec.exe Token: SeIncreaseQuotaPrivilege 5992 msiexec.exe Token: SeMachineAccountPrivilege 5992 msiexec.exe Token: SeTcbPrivilege 5992 msiexec.exe Token: SeSecurityPrivilege 5992 msiexec.exe Token: SeTakeOwnershipPrivilege 5992 msiexec.exe Token: SeLoadDriverPrivilege 5992 msiexec.exe Token: SeSystemProfilePrivilege 5992 msiexec.exe Token: SeSystemtimePrivilege 5992 msiexec.exe Token: SeProfSingleProcessPrivilege 5992 msiexec.exe Token: SeIncBasePriorityPrivilege 5992 msiexec.exe Token: SeCreatePagefilePrivilege 5992 msiexec.exe Token: SeCreatePermanentPrivilege 5992 msiexec.exe Token: SeBackupPrivilege 5992 msiexec.exe Token: SeRestorePrivilege 5992 msiexec.exe Token: SeShutdownPrivilege 5992 msiexec.exe Token: SeDebugPrivilege 5992 msiexec.exe Token: SeAuditPrivilege 5992 msiexec.exe Token: SeSystemEnvironmentPrivilege 5992 msiexec.exe Token: SeChangeNotifyPrivilege 5992 msiexec.exe Token: SeRemoteShutdownPrivilege 5992 msiexec.exe Token: SeUndockPrivilege 5992 msiexec.exe Token: SeSyncAgentPrivilege 5992 msiexec.exe Token: SeEnableDelegationPrivilege 5992 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
chrome.exepid process 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
chrome.exechrome.exepid process 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 4764 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe -
Suspicious use of SetWindowsHookEx 25 IoCs
Processes:
GDIView.exeOpenWith.exeOpenWith.exemsinfo32.exepid process 1624 GDIView.exe 8892 OpenWith.exe 8892 OpenWith.exe 8892 OpenWith.exe 8892 OpenWith.exe 8892 OpenWith.exe 8892 OpenWith.exe 8892 OpenWith.exe 8892 OpenWith.exe 8892 OpenWith.exe 7868 OpenWith.exe 7868 OpenWith.exe 7868 OpenWith.exe 7868 OpenWith.exe 7868 OpenWith.exe 7868 OpenWith.exe 7868 OpenWith.exe 7868 OpenWith.exe 7868 OpenWith.exe 7868 OpenWith.exe 7868 OpenWith.exe 7868 OpenWith.exe 7868 OpenWith.exe 8532 msinfo32.exe 9536 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 4764 wrote to memory of 4836 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4836 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4288 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 3176 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 3176 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe PID 4764 wrote to memory of 4296 4764 chrome.exe chrome.exe
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://cracknet.net1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffbf7866e00,0x7ffbf7866e10,0x7ffbf7866e202⤵PID:4836
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1712 /prefetch:22⤵PID:4288
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1784 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3176 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2760 /prefetch:12⤵PID:2208
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2768 /prefetch:12⤵PID:2376
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:4064
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:12⤵PID:4436
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3740 /prefetch:12⤵PID:4444
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:12⤵PID:4512
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2132 /prefetch:82⤵PID:4296
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4408 /prefetch:82⤵PID:4664
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4520 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4400 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4664 /prefetch:82⤵PID:3956
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5492 /prefetch:82⤵PID:4500
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings2⤵PID:4696
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff658787740,0x7ff658787750,0x7ff6587877603⤵PID:4336
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5508 /prefetch:82⤵PID:1448
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5780 /prefetch:82⤵PID:3560
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4716 /prefetch:82⤵PID:5092
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5376 /prefetch:82⤵PID:4816
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5812 /prefetch:82⤵PID:4524
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5348 /prefetch:82⤵PID:4072
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5928 /prefetch:82⤵PID:2568
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5396 /prefetch:82⤵PID:4388
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4724 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5040 /prefetch:82⤵PID:4736
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4972 /prefetch:82⤵PID:2348
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5948 /prefetch:82⤵PID:4624
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5384 /prefetch:82⤵PID:1204
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5508 /prefetch:82⤵PID:1208
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5520 /prefetch:82⤵PID:1448
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5196 /prefetch:82⤵PID:4892
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6332 /prefetch:82⤵PID:1816
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6348 /prefetch:82⤵PID:1548
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6452 /prefetch:82⤵PID:4040
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6536 /prefetch:82⤵PID:2304
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:12⤵PID:1160
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6776 /prefetch:82⤵PID:2496
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6920 /prefetch:82⤵PID:3144
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6948 /prefetch:82⤵PID:4680
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7204 /prefetch:82⤵PID:4656
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7308 /prefetch:82⤵PID:4856
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6572 /prefetch:82⤵PID:3560
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7632 /prefetch:82⤵PID:2384
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7624 /prefetch:82⤵PID:4348
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6780 /prefetch:12⤵PID:4756
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8108 /prefetch:82⤵PID:5000
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8292 /prefetch:82⤵PID:2596
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8420 /prefetch:82⤵PID:4700
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8568 /prefetch:82⤵PID:2572
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8556 /prefetch:12⤵PID:3932
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8684 /prefetch:82⤵PID:5004
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8712 /prefetch:82⤵PID:5184
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9124 /prefetch:82⤵PID:5244
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9132 /prefetch:82⤵PID:5288
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:12⤵PID:5724
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5992 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1428 /prefetch:12⤵PID:6040
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1796 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6076 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4400 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7940 /prefetch:82⤵PID:5388
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3312 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5448 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3568 /prefetch:82⤵PID:5452
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5568 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1768 /prefetch:82⤵PID:2140
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3952 /prefetch:82⤵PID:2588
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3808 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2296 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8680 /prefetch:82⤵PID:2936
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3832 /prefetch:12⤵PID:2692
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3128 /prefetch:12⤵PID:4008
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9400 /prefetch:82⤵PID:660
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2856 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1832 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1772 /prefetch:82⤵PID:1240
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=MAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAIAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=3836 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5352 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7756 /prefetch:82⤵PID:968
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:12⤵PID:2236
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=772 /prefetch:82⤵PID:5888
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8508 /prefetch:82⤵PID:5848
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8500 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:220 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8508 /prefetch:82⤵PID:3880
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8512 /prefetch:12⤵PID:5212
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1576 /prefetch:82⤵PID:6016
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4284 /prefetch:12⤵PID:6140
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:12⤵PID:2156
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3640 /prefetch:82⤵PID:4812
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4364 /prefetch:12⤵PID:5108
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3564 /prefetch:82⤵PID:5656
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9072 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4356 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1672,12654426576644555368,6128782926890133358,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3968 /prefetch:82⤵PID:4508
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\88.253.200\software_reporter_tool.exe"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\88.253.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=fKTpbip/dM1gwloVITtRmNH3PObEQeKiaK4oAauR --registry-suffix=ESET --srt-field-trial-group-name=Off2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1828 -
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=88.253.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff6ef7c2a58,0x7ff6ef7c2a68,0x7ff6ef7c2a783⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4336 -
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_1828_FUDTXYEMGFJNZRIS" --sandboxed-process-id=2 --init-done-notifier=692 --sandbox-mojo-pipe-token=14685514223637249832 --mojo-platform-channel-handle=668 --engine=23⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4844 -
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_1828_FUDTXYEMGFJNZRIS" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=13883761436862926095 --mojo-platform-channel-handle=9123⤵
- Executes dropped EXE
PID:4812
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5652
-
C:\Users\Admin\AppData\Local\Temp\Temp2_Flexi.Sign.Pro.8.1.patch.zip\Flexi.Sign.Pro.8.1.patch.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_Flexi.Sign.Pro.8.1.patch.zip\Flexi.Sign.Pro.8.1.patch.exe"1⤵PID:4692
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX12\keygen.bat" "2⤵PID:5608
-
C:\Users\Admin\AppData\Local\Temp\RarSFX12\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
PID:712 -
C:\Users\Admin\AppData\Local\Temp\RarSFX13\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX13\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\RarSFX13\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX13\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\RarSFX12\keygen-step-2.exekeygen-step-2.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3080 -
C:\Users\Admin\AppData\Local\Temp\RarSFX12\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX12\keygen-step-2.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6684 -
C:\Users\Admin\AppData\Local\Temp\RarSFX12\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX12\keygen-step-2.exe"5⤵
- Executes dropped EXE
PID:6888 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6684 -s 5285⤵
- Drops file in Windows directory
- Program crash
- Suspicious behavior: EnumeratesProcesses
PID:7084 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX12\keygen-step-2.exe" >> NUL4⤵PID:6772
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\RarSFX12\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:5772 -
C:\Users\Admin\AppData\Local\Temp\RarSFX12\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
PID:5308 -
C:\Users\Admin\AppData\Local\Temp\RarSFX14\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX14\Setup.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5816 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
PID:7092 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX14\Setup.exe"5⤵PID:6940
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:6460 -
C:\Users\Admin\AppData\Local\Temp\RarSFX14\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX14\file.exe"4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:6980 -
C:\Users\Admin\AppData\Roaming\6633.tmp.exe"C:\Users\Admin\AppData\Roaming\6633.tmp.exe"5⤵
- Suspicious use of SetThreadContext
PID:5224 -
C:\Users\Admin\AppData\Roaming\6633.tmp.exe"C:\Users\Admin\AppData\Roaming\6633.tmp.exe"6⤵PID:5868
-
C:\Users\Admin\AppData\Roaming\66FF.tmp.exe"C:\Users\Admin\AppData\Roaming\66FF.tmp.exe"5⤵PID:5172
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX14\file.exe"5⤵PID:5504
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:6132 -
C:\Users\Admin\AppData\Local\Temp\RarSFX14\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX14\md2_2efs.exe"4⤵
- Checks whether UAC is enabled
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\RarSFX14\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX14\BTRSetp.exe"4⤵PID:3900
-
C:\ProgramData\2843252.31"C:\ProgramData\2843252.31"5⤵PID:6400
-
C:\ProgramData\5570215.61"C:\ProgramData\5570215.61"5⤵
- Suspicious behavior: SetClipboardViewer
PID:3888 -
C:\ProgramData\2813551.30"C:\ProgramData\2813551.30"5⤵PID:5748
-
C:\Users\Admin\AppData\Local\Temp\RarSFX14\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX14\gdrrr.exe"4⤵PID:64
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6764
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6972
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:1732
-
C:\Users\Admin\AppData\Local\Temp\RarSFX12\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
PID:5932 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX12\keygen-step-3.exe"4⤵PID:4184
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:6832
-
C:\Users\Admin\AppData\Local\Temp\Temp2_Flexi.Sign.Pro.8.1.keygen.zip\Flexi.Sign.Pro.8.1.keygen.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_Flexi.Sign.Pro.8.1.keygen.zip\Flexi.Sign.Pro.8.1.keygen.exe"1⤵PID:4656
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX9\keygen.bat" "2⤵PID:4264
-
C:\Users\Admin\AppData\Local\Temp\RarSFX9\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\RarSFX9\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\RarSFX10\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX10\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:592 -
C:\Users\Admin\AppData\Local\Temp\RarSFX10\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX10\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\RarSFX9\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
PID:6036 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX9\keygen-step-3.exe"4⤵PID:4436
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:6336 -
C:\Users\Admin\AppData\Local\Temp\RarSFX9\keygen-step-2.exekeygen-step-2.exe3⤵
- Executes dropped EXE
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\RarSFX9\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX9\keygen-step-2.exe"4⤵PID:1184
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX9\keygen-step-2.exe" >> NUL4⤵PID:3104
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:752 -
C:\Users\Admin\AppData\Local\Temp\RarSFX9\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\RarSFX11\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX11\Setup.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4348 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵PID:4700
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX11\Setup.exe"5⤵PID:6956
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵PID:6488
-
C:\Users\Admin\AppData\Local\Temp\RarSFX11\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX11\file.exe"4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:7032 -
C:\Users\Admin\AppData\Roaming\550C.tmp.exe"C:\Users\Admin\AppData\Roaming\550C.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4156 -
C:\Users\Admin\AppData\Roaming\550C.tmp.exe"C:\Users\Admin\AppData\Roaming\550C.tmp.exe"6⤵PID:6928
-
C:\Users\Admin\AppData\Roaming\5617.tmp.exe"C:\Users\Admin\AppData\Roaming\5617.tmp.exe"5⤵PID:2600
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX11\file.exe"5⤵PID:6848
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4364 -
C:\Users\Admin\AppData\Local\Temp\RarSFX11\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX11\md2_2efs.exe"4⤵
- Checks whether UAC is enabled
PID:6084 -
C:\Users\Admin\AppData\Local\Temp\RarSFX11\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX11\BTRSetp.exe"4⤵PID:5520
-
C:\ProgramData\5902770.64"C:\ProgramData\5902770.64"5⤵PID:4260
-
C:\ProgramData\6874045.75"C:\ProgramData\6874045.75"5⤵
- Adds Run key to start application
PID:228 -
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"6⤵PID:5808
-
C:\ProgramData\8129244.89"C:\ProgramData\8129244.89"5⤵PID:6108
-
C:\Users\Admin\AppData\Local\Temp\RarSFX11\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX11\gdrrr.exe"4⤵
- Adds Run key to start application
PID:6836 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:3372
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:5528
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6572
-
C:\Users\Admin\AppData\Local\Temp\Temp2_Harvex_Turbo_keygen_by_TSRh.zip\Harvex_Turbo_keygen_by_TSRh.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_Harvex_Turbo_keygen_by_TSRh.zip\Harvex_Turbo_keygen_by_TSRh.exe"1⤵PID:1104
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX6\keygen.bat" "2⤵PID:5548
-
C:\Users\Admin\AppData\Local\Temp\RarSFX6\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\RarSFX7\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX7\key.exe"4⤵
- Executes dropped EXE
PID:5180 -
C:\Users\Admin\AppData\Local\Temp\RarSFX7\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX7\key.exe -txt -scanlocal -file:potato.dat5⤵PID:2584
-
C:\Users\Admin\AppData\Local\Temp\RarSFX6\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\RarSFX6\keygen-step-2.exekeygen-step-2.exe3⤵
- Executes dropped EXE
PID:1020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX6\keygen-step-2.exe" >> NUL4⤵PID:4504
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:4320 -
C:\Users\Admin\AppData\Local\Temp\RarSFX6\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
PID:2192 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX6\keygen-step-3.exe"4⤵PID:5288
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\RarSFX6\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\RarSFX8\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX8\Setup.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4912 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
PID:5800 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX8\Setup.exe"5⤵PID:3488
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\RarSFX8\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX8\file.exe"4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:4984 -
C:\Users\Admin\AppData\Roaming\3909.tmp.exe"C:\Users\Admin\AppData\Roaming\3909.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6700 -
C:\Users\Admin\AppData\Roaming\3909.tmp.exe"C:\Users\Admin\AppData\Roaming\3909.tmp.exe"6⤵
- Executes dropped EXE
PID:3176 -
C:\Users\Admin\AppData\Roaming\3B0D.tmp.exe"C:\Users\Admin\AppData\Roaming\3B0D.tmp.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6736 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\3B0D.tmp.exe"6⤵PID:5036
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:4240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX8\file.exe"5⤵PID:2376
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:6672 -
C:\Users\Admin\AppData\Local\Temp\RarSFX8\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX8\md2_2efs.exe"4⤵
- Checks whether UAC is enabled
PID:7148 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7148 -s 48005⤵
- Program crash
PID:5944 -
C:\Users\Admin\AppData\Local\Temp\RarSFX8\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX8\BTRSetp.exe"4⤵PID:6212
-
C:\ProgramData\8866430.97"C:\ProgramData\8866430.97"5⤵PID:6640
-
C:\ProgramData\2097904.23"C:\ProgramData\2097904.23"5⤵
- Suspicious behavior: SetClipboardViewer
PID:6996 -
C:\ProgramData\312516.3"C:\ProgramData\312516.3"5⤵PID:1160
-
C:\Users\Admin\AppData\Local\Temp\RarSFX8\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX8\gdrrr.exe"4⤵PID:2592
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6492
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:5876
-
C:\Users\Admin\AppData\Local\Temp\Temp2_Visual_Watermark_v2_9_crack_by_TSRh.zip\Visual_Watermark_v2_9_crack_by_TSRh.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_Visual_Watermark_v2_9_crack_by_TSRh.zip\Visual_Watermark_v2_9_crack_by_TSRh.exe"1⤵PID:4908
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen.bat" "2⤵PID:5976
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
PID:5900 -
C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe"4⤵
- Executes dropped EXE
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe -txt -scanlocal -file:potato.dat5⤵PID:6092
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:5896 -
C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-2.exekeygen-step-2.exe3⤵
- Executes dropped EXE
PID:2212 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-2.exe" >> NUL4⤵PID:5392
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
PID:4220 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-3.exe"4⤵PID:5192
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\RarSFX5\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX5\Setup.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6008 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
PID:804 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX5\Setup.exe"5⤵PID:5844
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:96 -
C:\Users\Admin\AppData\Local\Temp\RarSFX5\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX5\file.exe"4⤵
- Executes dropped EXE
PID:4724 -
C:\Users\Admin\AppData\Roaming\A67.tmp.exe"C:\Users\Admin\AppData\Roaming\A67.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4856 -
C:\Users\Admin\AppData\Roaming\A67.tmp.exe"C:\Users\Admin\AppData\Roaming\A67.tmp.exe"6⤵
- Executes dropped EXE
PID:5488 -
C:\Users\Admin\AppData\Roaming\B91.tmp.exe"C:\Users\Admin\AppData\Roaming\B91.tmp.exe"5⤵
- Executes dropped EXE
PID:5284 -
C:\Users\Admin\AppData\Local\Temp\RarSFX5\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX5\md2_2efs.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:5596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 47125⤵
- Program crash
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\RarSFX5\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX5\BTRSetp.exe"4⤵PID:208
-
C:\ProgramData\4318826.47"C:\ProgramData\4318826.47"5⤵PID:3464
-
C:\ProgramData\4789614.52"C:\ProgramData\4789614.52"5⤵
- Suspicious behavior: SetClipboardViewer
PID:6192 -
C:\ProgramData\4289125.47"C:\ProgramData\4289125.47"5⤵PID:5208
-
C:\Users\Admin\AppData\Local\Temp\RarSFX5\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX5\gdrrr.exe"4⤵PID:3664
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6080
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:4168
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:8116
-
C:\Users\Admin\AppData\Local\Temp\Temp2_Virtual_dj_8_keygen.zip\Virtual_dj_8_keygen.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_Virtual_dj_8_keygen.zip\Virtual_dj_8_keygen.exe"1⤵PID:6072
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵PID:5440
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
PID:876 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"4⤵
- Executes dropped EXE
PID:204 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat5⤵PID:5644
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exekeygen-step-2.exe3⤵
- Executes dropped EXE
- Modifies system certificate store
PID:5740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL4⤵PID:3732
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:5924 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
PID:5728 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵PID:4048
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
PID:5724 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
PID:664 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:5992 -
C:\Users\Admin\AppData\Local\Temp\80EBA4EA58D40136.exeC:\Users\Admin\AppData\Local\Temp\80EBA4EA58D40136.exe 200 installp15⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops Chrome extension
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
PID:5480 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:5928
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:4608 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\80EBA4EA58D40136.exe"6⤵PID:216
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 37⤵
- Runs ping.exe
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\80EBA4EA58D40136.exeC:\Users\Admin\AppData\Local\Temp\80EBA4EA58D40136.exe 0011 installp15⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Checks SCSI registry key(s)
PID:5484 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵PID:5952
-
C:\Users\Admin\AppData\Roaming\1613591298194.exe"C:\Users\Admin\AppData\Roaming\1613591298194.exe" /sjson "C:\Users\Admin\AppData\Roaming\1613591298194.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1500 -
C:\Users\Admin\AppData\Roaming\1613591303031.exe"C:\Users\Admin\AppData\Roaming\1613591303031.exe" /sjson "C:\Users\Admin\AppData\Roaming\1613591303031.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:708 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵PID:828
-
C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exeC:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"6⤵PID:6152
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\80EBA4EA58D40136.exe"6⤵PID:6440
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 37⤵
- Runs ping.exe
PID:6552 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"5⤵PID:4624
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:5700 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4520 -
C:\Users\Admin\AppData\Roaming\13F.tmp.exe"C:\Users\Admin\AppData\Roaming\13F.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4832 -
C:\Users\Admin\AppData\Roaming\13F.tmp.exe"C:\Users\Admin\AppData\Roaming\13F.tmp.exe"6⤵
- Executes dropped EXE
PID:5476 -
C:\Users\Admin\AppData\Roaming\3B1.tmp.exe"C:\Users\Admin\AppData\Roaming\3B1.tmp.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4388 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\3B1.tmp.exe"6⤵PID:6168
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:6504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵PID:4744
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:5692 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1832 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1832 -s 28285⤵
- Program crash
PID:6540 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"4⤵PID:6544
-
C:\ProgramData\7045789.77"C:\ProgramData\7045789.77"5⤵PID:1664
-
C:\ProgramData\7516576.82"C:\ProgramData\7516576.82"5⤵PID:7140
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\gdrrr.exe"4⤵PID:3076
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:2576
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:1972
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:5764 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding FE7BC8ABB3F15188F335C465C0DEFB84 C2⤵
- Loads dropped DLL
PID:5300 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9397AB7638A6EF5982180B16D4EC2362 C2⤵
- Loads dropped DLL
PID:2932 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding ABA1788F24EE78418A5C09322BFBABCE C2⤵
- Loads dropped DLL
PID:5508 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding EF92DD5E1583B98298EB2C481A3CCFB4 C2⤵
- Loads dropped DLL
PID:5252 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1DF12E2725817538D541567D0DAEDFFD C2⤵
- Loads dropped DLL
PID:3584 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:6068
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding FB67A7DCE2FD9953B6543AA9A33BFE33 C2⤵
- Loads dropped DLL
PID:2556 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 754F1250A8A51E102F03BDCB1944CC40 C2⤵
- Loads dropped DLL
PID:2624 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding FBF1BD3AAC426936AD76A8CDED6A7160 C2⤵
- Loads dropped DLL
PID:5880 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3EB2B71959CA26FDF7407912F84B106E C2⤵PID:1772
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9AD92525E300852594F9299BEB4129AF C2⤵PID:580
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3E23A3A6812E6A634C00EB123C5E9392 C2⤵PID:8372
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 04C18F9212C99E6728317497CCC26CF3 C2⤵PID:7528
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9D2D9BE56BAD58310B166D1550EC9B6A C2⤵PID:5364
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 57BDA1A69A0F0427D38659AF66F3C9A7 C2⤵PID:7456
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:6404
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:6876
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffbf2306e00,0x7ffbf2306e10,0x7ffbf2306e201⤵PID:3560
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Suspicious use of SendNotifyMessage
PID:3796 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1496,3768604720044645058,10136019145051828161,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1624 /prefetch:82⤵PID:5840
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1496,3768604720044645058,10136019145051828161,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1520 /prefetch:22⤵PID:6840
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1496,3768604720044645058,10136019145051828161,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2132 /prefetch:82⤵PID:7064
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,3768604720044645058,10136019145051828161,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2720 /prefetch:12⤵PID:4488
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,3768604720044645058,10136019145051828161,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2712 /prefetch:12⤵PID:824
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,3768604720044645058,10136019145051828161,131072 --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:4076
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,3768604720044645058,10136019145051828161,131072 --disable-gpu-compositing --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:12⤵PID:6424
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,3768604720044645058,10136019145051828161,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:12⤵PID:6656
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1496,3768604720044645058,10136019145051828161,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4556 /prefetch:82⤵PID:6884
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1496,3768604720044645058,10136019145051828161,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4700 /prefetch:82⤵PID:4620
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵PID:5268
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffbf2306e00,0x7ffbf2306e10,0x7ffbf2306e202⤵PID:6728
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1452,15965604565540382363,5702400128373880372,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1464 /prefetch:22⤵PID:6920
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1452,15965604565540382363,5702400128373880372,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1888 /prefetch:82⤵PID:7072
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵PID:6300
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffbf2306e00,0x7ffbf2306e10,0x7ffbf2306e202⤵PID:5376
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1640 /prefetch:82⤵PID:7120
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1580 /prefetch:22⤵PID:6332
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2304 /prefetch:82⤵PID:6476
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2756 /prefetch:12⤵PID:5768
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2748 /prefetch:12⤵PID:6316
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:3928
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2764 /prefetch:12⤵PID:4376
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:12⤵PID:4844
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3740 /prefetch:12⤵PID:4360
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4800 /prefetch:82⤵PID:6096
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4952 /prefetch:82⤵PID:5116
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5032 /prefetch:82⤵PID:2500
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\88.253.200\software_reporter_tool.exe"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\88.253.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=zVUWJ7IXydECNQRFiZQRaAq9mo/MxiTD6r/TAatM --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment2⤵PID:4192
-
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=88.253.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff6ef7c2a58,0x7ff6ef7c2a68,0x7ff6ef7c2a783⤵PID:3932
-
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4192_NLFDKLZCHYUAOMFS" --sandboxed-process-id=2 --init-done-notifier=692 --sandbox-mojo-pipe-token=4607883557909765332 --mojo-platform-channel-handle=668 --engine=23⤵
- Loads dropped DLL
PID:1584 -
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4192_NLFDKLZCHYUAOMFS" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=13762025064146350632 --mojo-platform-channel-handle=9123⤵PID:7160
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:82⤵PID:2156
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5772 /prefetch:82⤵PID:6452
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5540 /prefetch:82⤵PID:5040
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3560 /prefetch:82⤵PID:6508
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5548 /prefetch:82⤵PID:828
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5340 /prefetch:82⤵PID:6292
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5840 /prefetch:82⤵PID:5448
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:12⤵PID:3504
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:12⤵PID:6420
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:12⤵PID:1260
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6012 /prefetch:12⤵PID:6544
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:12⤵PID:4892
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4868 /prefetch:82⤵PID:5884
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3684 /prefetch:12⤵PID:6884
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:12⤵PID:4592
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:12⤵PID:4524
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2944 /prefetch:12⤵PID:4252
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:12⤵PID:5460
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:12⤵PID:196
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:12⤵PID:6204
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:12⤵PID:6632
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:12⤵PID:3340
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:12⤵PID:6712
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2472 /prefetch:12⤵PID:7008
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:12⤵PID:4200
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4048 /prefetch:82⤵PID:4532
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:82⤵PID:6676
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6412 /prefetch:82⤵PID:7116
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6236 /prefetch:12⤵PID:6420
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:12⤵PID:7052
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6656 /prefetch:12⤵PID:3504
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6824 /prefetch:12⤵PID:4092
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2140 /prefetch:12⤵PID:3196
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3124 /prefetch:12⤵PID:4288
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6254184440427331760,4142050512628890888,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6348 /prefetch:82⤵PID:6952
-
C:\Users\Admin\AppData\Local\Temp\Temp2_Reliefjet.essentials.for.micro.serial.keygen.by.CORE.zip\Reliefjet.essentials.for.micro.serial.keygen.by.CORE.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_Reliefjet.essentials.for.micro.serial.keygen.by.CORE.zip\Reliefjet.essentials.for.micro.serial.keygen.by.CORE.exe"1⤵PID:5940
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX10\keygen.bat" "2⤵PID:5512
-
C:\Users\Admin\AppData\Local\Temp\RarSFX10\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\RarSFX13\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX13\key.exe"4⤵PID:6496
-
C:\Users\Admin\AppData\Local\Temp\RarSFX13\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX13\key.exe -txt -scanlocal -file:potato.dat5⤵PID:6676
-
C:\Users\Admin\AppData\Local\Temp\RarSFX10\keygen-step-1.exekeygen-step-1.exe3⤵PID:6428
-
C:\Users\Admin\AppData\Local\Temp\RarSFX10\keygen-step-2.exekeygen-step-2.exe3⤵
- Suspicious use of SetThreadContext
PID:5676 -
C:\Users\Admin\AppData\Local\Temp\RarSFX10\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX10\keygen-step-2.exe"4⤵
- Suspicious use of SetThreadContext
PID:4236 -
C:\Users\Admin\AppData\Local\Temp\RarSFX10\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX10\keygen-step-2.exe"5⤵PID:4672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 5405⤵
- Program crash
PID:6724 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX10\keygen-step-2.exe" >> NUL4⤵PID:2132
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\RarSFX10\keygen-step-3.exekeygen-step-3.exe3⤵PID:5904
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX10\keygen-step-3.exe"4⤵PID:3460
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:6060 -
C:\Users\Admin\AppData\Local\Temp\RarSFX10\keygen-step-4.exekeygen-step-4.exe3⤵PID:6756
-
C:\Users\Admin\AppData\Local\Temp\RarSFX15\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX15\Setup.exe"4⤵
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5324 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
PID:380 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX15\Setup.exe"5⤵PID:5972
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵PID:2596
-
C:\Users\Admin\AppData\Local\Temp\RarSFX15\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX15\file.exe"4⤵
- Modifies data under HKEY_USERS
PID:6944 -
C:\Users\Admin\AppData\Roaming\9008.tmp.exe"C:\Users\Admin\AppData\Roaming\9008.tmp.exe"5⤵
- Suspicious use of SetThreadContext
PID:1032 -
C:\Users\Admin\AppData\Roaming\9008.tmp.exe"C:\Users\Admin\AppData\Roaming\9008.tmp.exe"6⤵PID:5908
-
C:\Users\Admin\AppData\Roaming\9086.tmp.exe"C:\Users\Admin\AppData\Roaming\9086.tmp.exe"5⤵
- Loads dropped DLL
PID:7060 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\9086.tmp.exe"6⤵PID:2112
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:5400 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX15\file.exe"5⤵PID:6632
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:5228 -
C:\Users\Admin\AppData\Local\Temp\RarSFX15\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX15\md2_2efs.exe"4⤵
- Checks whether UAC is enabled
PID:6340 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6340 -s 26965⤵
- Program crash
PID:4144 -
C:\Users\Admin\AppData\Local\Temp\RarSFX15\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX15\BTRSetp.exe"4⤵PID:6064
-
C:\ProgramData\5224606.57"C:\ProgramData\5224606.57"5⤵PID:1040
-
C:\ProgramData\6195882.68"C:\ProgramData\6195882.68"5⤵
- Suspicious behavior: SetClipboardViewer
PID:7024 -
C:\ProgramData\3939707.43"C:\ProgramData\3939707.43"5⤵PID:5804
-
C:\Users\Admin\AppData\Local\Temp\RarSFX15\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX15\gdrrr.exe"4⤵PID:632
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:4376
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:2468
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:8260
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Modifies registry class
PID:5460 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffbf2326e00,0x7ffbf2326e10,0x7ffbf2326e202⤵PID:3912
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1656 /prefetch:82⤵PID:6948
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2128 /prefetch:82⤵PID:3436
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1584 /prefetch:22⤵PID:2548
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2792 /prefetch:12⤵PID:5344
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2784 /prefetch:12⤵PID:4084
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:6360
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:12⤵PID:4792
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4364 /prefetch:12⤵PID:416
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3084 /prefetch:12⤵PID:1092
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:12⤵PID:3236
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 /prefetch:82⤵PID:4620
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\88.253.200\software_reporter_tool.exe"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\88.253.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=Ci3ODLoLWXrTA5o1AjM/jzbPVL9QrDLUIQTdFUOW --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment2⤵PID:7036
-
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=88.253.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff6ef7c2a58,0x7ff6ef7c2a68,0x7ff6ef7c2a783⤵PID:1136
-
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_7036_CXNUDKQGNAVDIHLA" --sandboxed-process-id=2 --init-done-notifier=692 --sandbox-mojo-pipe-token=14307393418447071588 --mojo-platform-channel-handle=668 --engine=23⤵
- Loads dropped DLL
PID:5636 -
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_7036_CXNUDKQGNAVDIHLA" --sandboxed-process-id=3 --init-done-notifier=896 --sandbox-mojo-pipe-token=9036815917139182011 --mojo-platform-channel-handle=9003⤵PID:6812
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:6592
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4508 /prefetch:12⤵PID:4204
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3024 /prefetch:12⤵PID:5312
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:12⤵PID:6680
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:12⤵PID:6708
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:4596
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:12⤵PID:4580
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:12⤵PID:5384
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6088 /prefetch:82⤵PID:5448
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6256 /prefetch:82⤵PID:604
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:12⤵PID:1260
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6472 /prefetch:12⤵PID:5468
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2884 /prefetch:12⤵PID:5184
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6764 /prefetch:12⤵PID:6508
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:12⤵PID:1616
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:12⤵PID:6744
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:12⤵PID:3196
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7120 /prefetch:12⤵PID:6448
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=836 /prefetch:12⤵PID:6468
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6672 /prefetch:82⤵PID:2220
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7300 /prefetch:82⤵PID:5328
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6728 /prefetch:12⤵PID:3524
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:12⤵PID:4224
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7364 /prefetch:12⤵PID:4200
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7696 /prefetch:12⤵PID:5268
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2992 /prefetch:82⤵PID:6048
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7152 /prefetch:12⤵PID:5152
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4572 /prefetch:12⤵PID:1260
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=164 /prefetch:82⤵PID:4380
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3180 /prefetch:82⤵PID:4420
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7396 /prefetch:12⤵PID:6112
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17917462238275977525,16703413935458713841,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5760 /prefetch:82⤵PID:6732
-
C:\Users\Admin\AppData\Local\Temp\Temp2_Avast.Internet.Security.5.0.4.crack.by.TSRh.zip\Avast.Internet.Security.5.0.4.crack.by.TSRh.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_Avast.Internet.Security.5.0.4.crack.by.TSRh.zip\Avast.Internet.Security.5.0.4.crack.by.TSRh.exe"1⤵PID:5812
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX16\keygen.bat" "2⤵PID:2692
-
C:\Users\Admin\AppData\Local\Temp\RarSFX16\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵PID:4544
-
C:\Users\Admin\AppData\Local\Temp\RarSFX17\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX17\key.exe"4⤵
- Suspicious use of SetThreadContext
PID:3864 -
C:\Users\Admin\AppData\Local\Temp\RarSFX17\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX17\key.exe -txt -scanlocal -file:potato.dat5⤵PID:6164
-
C:\Users\Admin\AppData\Local\Temp\RarSFX16\keygen-step-1.exekeygen-step-1.exe3⤵PID:6172
-
C:\Users\Admin\AppData\Local\Temp\RarSFX16\keygen-step-2.exekeygen-step-2.exe3⤵
- Suspicious use of SetThreadContext
PID:7056 -
C:\Users\Admin\AppData\Local\Temp\RarSFX16\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX16\keygen-step-2.exe"4⤵
- Suspicious use of SetThreadContext
PID:5148 -
C:\Users\Admin\AppData\Local\Temp\RarSFX16\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX16\keygen-step-2.exe"5⤵PID:760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5148 -s 5285⤵
- Program crash
PID:4224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX16\keygen-step-2.exe" >> NUL4⤵PID:7128
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\RarSFX16\keygen-step-3.exekeygen-step-3.exe3⤵PID:5860
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX16\keygen-step-3.exe"4⤵PID:3236
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:6896 -
C:\Users\Admin\AppData\Local\Temp\RarSFX16\keygen-step-4.exekeygen-step-4.exe3⤵PID:5380
-
C:\Users\Admin\AppData\Local\Temp\RarSFX18\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX18\Setup.exe"4⤵
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4684 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
PID:3896 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX18\Setup.exe"5⤵PID:7080
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:236 -
C:\Users\Admin\AppData\Local\Temp\RarSFX18\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX18\file.exe"4⤵
- Modifies data under HKEY_USERS
PID:3452 -
C:\Users\Admin\AppData\Roaming\BDF9.tmp.exe"C:\Users\Admin\AppData\Roaming\BDF9.tmp.exe"5⤵
- Suspicious use of SetThreadContext
PID:4336 -
C:\Users\Admin\AppData\Roaming\BDF9.tmp.exe"C:\Users\Admin\AppData\Roaming\BDF9.tmp.exe"6⤵PID:3380
-
C:\Users\Admin\AppData\Roaming\BE68.tmp.exe"C:\Users\Admin\AppData\Roaming\BE68.tmp.exe"5⤵
- Loads dropped DLL
PID:6044 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\BE68.tmp.exe"6⤵PID:2216
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:3160 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX18\file.exe"5⤵PID:2372
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:6644 -
C:\Users\Admin\AppData\Local\Temp\RarSFX18\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX18\md2_2efs.exe"4⤵
- Checks whether UAC is enabled
PID:6068 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6068 -s 49645⤵
- Program crash
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\RarSFX18\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX18\BTRSetp.exe"4⤵PID:3148
-
C:\ProgramData\6735596.74"C:\ProgramData\6735596.74"5⤵PID:5328
-
C:\ProgramData\467559.5"C:\ProgramData\467559.5"5⤵
- Suspicious behavior: SetClipboardViewer
PID:1236 -
C:\ProgramData\8177659.89"C:\ProgramData\8177659.89"5⤵PID:3596
-
C:\Users\Admin\AppData\Local\Temp\RarSFX18\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX18\gdrrr.exe"4⤵PID:4472
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:3288
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:5272
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:7820
-
C:\Users\Admin\AppData\Local\Temp\Temp3_Avast.Internet.Security.5.0.4.crack.by.TSRh.zip\Avast.Internet.Security.5.0.4.crack.by.TSRh.exe"C:\Users\Admin\AppData\Local\Temp\Temp3_Avast.Internet.Security.5.0.4.crack.by.TSRh.zip\Avast.Internet.Security.5.0.4.crack.by.TSRh.exe"1⤵PID:5448
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX17\keygen.bat" "2⤵PID:5552
-
C:\Users\Admin\AppData\Local\Temp\RarSFX17\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵PID:6524
-
C:\Users\Admin\AppData\Local\Temp\RarSFX19\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX19\key.exe"4⤵PID:3560
-
C:\Users\Admin\AppData\Local\Temp\RarSFX19\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX19\key.exe -txt -scanlocal -file:potato.dat5⤵PID:7136
-
C:\Users\Admin\AppData\Local\Temp\RarSFX17\keygen-step-1.exekeygen-step-1.exe3⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\RarSFX17\keygen-step-2.exekeygen-step-2.exe3⤵
- Suspicious use of SetThreadContext
PID:3912 -
C:\Users\Admin\AppData\Local\Temp\RarSFX17\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX17\keygen-step-2.exe"4⤵
- Suspicious use of SetThreadContext
PID:188 -
C:\Users\Admin\AppData\Local\Temp\RarSFX17\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX17\keygen-step-2.exe"5⤵PID:2548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 188 -s 5245⤵
- Program crash
PID:1692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX17\keygen-step-2.exe" >> NUL4⤵PID:3108
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\RarSFX17\keygen-step-3.exekeygen-step-3.exe3⤵PID:4880
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX17\keygen-step-3.exe"4⤵PID:7244
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:7276 -
C:\Users\Admin\AppData\Local\Temp\RarSFX17\keygen-step-4.exekeygen-step-4.exe3⤵PID:6892
-
C:\Users\Admin\AppData\Local\Temp\RarSFX20\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX20\Setup.exe"4⤵
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5236 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
- Drops file in Program Files directory
PID:1828 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX20\Setup.exe"5⤵PID:6004
-
C:\Users\Admin\AppData\Local\Temp\RarSFX20\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX20\file.exe"4⤵
- Modifies data under HKEY_USERS
PID:5760 -
C:\Users\Admin\AppData\Roaming\3B57.tmp.exe"C:\Users\Admin\AppData\Roaming\3B57.tmp.exe"5⤵
- Suspicious use of SetThreadContext
PID:7348 -
C:\Users\Admin\AppData\Roaming\3B57.tmp.exe"C:\Users\Admin\AppData\Roaming\3B57.tmp.exe"6⤵PID:7548
-
C:\Users\Admin\AppData\Roaming\3BC5.tmp.exe"C:\Users\Admin\AppData\Roaming\3BC5.tmp.exe"5⤵
- Loads dropped DLL
PID:7364 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\3BC5.tmp.exe"6⤵PID:6468
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:5780 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX20\file.exe"5⤵PID:7652
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:7708 -
C:\Users\Admin\AppData\Local\Temp\RarSFX20\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX20\md2_2efs.exe"4⤵
- Checks whether UAC is enabled
PID:7676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7676 -s 44365⤵
- Program crash
PID:8108 -
C:\Users\Admin\AppData\Local\Temp\RarSFX20\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX20\BTRSetp.exe"4⤵PID:6704
-
C:\ProgramData\354676.3"C:\ProgramData\354676.3"5⤵
- Suspicious behavior: SetClipboardViewer
PID:4720 -
C:\ProgramData\5838302.64"C:\ProgramData\5838302.64"5⤵PID:2044
-
C:\ProgramData\541541.5"C:\ProgramData\541541.5"5⤵PID:2304
-
C:\Users\Admin\AppData\Local\Temp\RarSFX20\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX20\gdrrr.exe"4⤵PID:7360
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:7792
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:8188
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:8436
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵PID:2268
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffbf2326e00,0x7ffbf2326e10,0x7ffbf2326e202⤵PID:724
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4980 /prefetch:82⤵PID:1972
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:12⤵PID:5708
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2916 /prefetch:12⤵PID:6436
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:1096
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:12⤵PID:4492
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:6272
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2492 /prefetch:12⤵PID:6628
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2484 /prefetch:12⤵PID:1428
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2188 /prefetch:82⤵PID:4756
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1660 /prefetch:82⤵PID:192
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1612 /prefetch:22⤵PID:6516
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4156 /prefetch:12⤵PID:7308
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:12⤵PID:7484
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:12⤵PID:7496
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:12⤵PID:7512
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:12⤵PID:7564
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\88.253.200\software_reporter_tool.exe"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\88.253.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=Z9QuHyj1Wox4BQozT+BnRCkpiO/OzL0A0uDuVSLc --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment2⤵PID:7908
-
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=88.253.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff6ef7c2a58,0x7ff6ef7c2a68,0x7ff6ef7c2a783⤵PID:7936
-
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_7908_XEJWIQRWDQKMOTJA" --sandboxed-process-id=2 --init-done-notifier=692 --sandbox-mojo-pipe-token=16831059779239016423 --mojo-platform-channel-handle=668 --engine=23⤵
- Loads dropped DLL
PID:8016 -
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_7908_XEJWIQRWDQKMOTJA" --sandboxed-process-id=3 --init-done-notifier=908 --sandbox-mojo-pipe-token=3473787971472961447 --mojo-platform-channel-handle=9043⤵PID:8088
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:8036
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3680 /prefetch:82⤵PID:4368
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3788 /prefetch:82⤵PID:5132
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:12⤵PID:7704
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,15452621587050122335,17259675595423286512,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:12⤵PID:4924
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 31⤵
- Runs ping.exe
PID:4084
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Modifies registry class
PID:8068 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffbf2326e00,0x7ffbf2326e10,0x7ffbf2326e202⤵PID:8056
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1888 /prefetch:82⤵PID:1912
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1472 /prefetch:22⤵PID:7520
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2360 /prefetch:82⤵PID:6532
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2812 /prefetch:12⤵PID:8132
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2800 /prefetch:12⤵PID:7700
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:2676
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:12⤵PID:5876
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3832 /prefetch:12⤵PID:1504
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3800 /prefetch:82⤵PID:2140
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3400 /prefetch:82⤵PID:7504
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:12⤵PID:8100
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:12⤵PID:4368
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3064 /prefetch:12⤵PID:4324
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2840 /prefetch:12⤵PID:8172
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\88.253.200\software_reporter_tool.exe"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\88.253.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=Wi82V9vM9SWv0Zba79ejfOTFo4ys8RBtvEuPxocj --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment2⤵PID:8000
-
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=88.253.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff6ef7c2a58,0x7ff6ef7c2a68,0x7ff6ef7c2a783⤵PID:8176
-
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_8000_MRKGWSNFRMJZVNYK" --sandboxed-process-id=2 --init-done-notifier=692 --sandbox-mojo-pipe-token=9225277620237845526 --mojo-platform-channel-handle=668 --engine=23⤵PID:7292
-
\??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe"c:\users\admin\appdata\local\google\chrome\user data\swreporter\88.253.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_8000_MRKGWSNFRMJZVNYK" --sandboxed-process-id=3 --init-done-notifier=908 --sandbox-mojo-pipe-token=2747146327624330604 --mojo-platform-channel-handle=9043⤵PID:7620
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:82⤵PID:7196
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:12⤵PID:7732
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:12⤵PID:7488
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:12⤵PID:7900
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3060 /prefetch:82⤵PID:7528
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6136 /prefetch:82⤵PID:7336
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:12⤵PID:8168
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:12⤵PID:7756
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1596 /prefetch:12⤵PID:7184
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5920 /prefetch:82⤵PID:6792
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2288 /prefetch:82⤵PID:5652
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3884 /prefetch:82⤵PID:724
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=MAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAIAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=5316 /prefetch:22⤵PID:7176
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3780 /prefetch:12⤵PID:7596
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:12⤵PID:3612
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2900 /prefetch:12⤵PID:6472
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:12⤵PID:2204
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6516 /prefetch:12⤵PID:5668
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:12⤵PID:7332
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:7780
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:12⤵PID:8044
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6484 /prefetch:12⤵PID:8028
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3732 /prefetch:82⤵PID:5216
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:12⤵PID:7736
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7136 /prefetch:12⤵PID:7980
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7008 /prefetch:12⤵PID:7940
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7184 /prefetch:12⤵PID:3628
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7372 /prefetch:12⤵PID:4496
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7576 /prefetch:82⤵PID:7888
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7620 /prefetch:82⤵PID:6780
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7916 /prefetch:82⤵PID:7456
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7812 /prefetch:82⤵PID:388
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7640 /prefetch:82⤵PID:7988
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7824 /prefetch:82⤵PID:7108
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7840 /prefetch:82⤵PID:5936
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8184 /prefetch:12⤵PID:3436
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:12⤵PID:4580
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6332 /prefetch:12⤵PID:4244
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7752 /prefetch:12⤵PID:5428
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8164 /prefetch:12⤵PID:4440
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8132 /prefetch:12⤵PID:7408
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7328 /prefetch:12⤵PID:7956
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6936 /prefetch:12⤵PID:7220
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7244 /prefetch:82⤵PID:7376
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7280 /prefetch:82⤵PID:7444
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7352 /prefetch:82⤵PID:656
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6920 /prefetch:82⤵PID:7924
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6356 /prefetch:82⤵PID:6784
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7264 /prefetch:82⤵PID:6624
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8244 /prefetch:82⤵PID:2176
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7600 /prefetch:82⤵PID:928
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8268 /prefetch:12⤵PID:4512
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8288 /prefetch:12⤵PID:7888
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2876 /prefetch:12⤵PID:4276
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6936 /prefetch:12⤵PID:7132
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6780 /prefetch:12⤵PID:1624
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8564 /prefetch:12⤵PID:4796
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:12⤵PID:3852
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7888 /prefetch:12⤵PID:7924
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8580 /prefetch:12⤵PID:2844
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8756 /prefetch:82⤵PID:7788
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8712 /prefetch:82⤵PID:6456
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8548 /prefetch:82⤵PID:5216
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8548 /prefetch:82⤵PID:7728
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7276 /prefetch:82⤵PID:6352
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7120 /prefetch:82⤵PID:8032
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8728 /prefetch:82⤵PID:3796
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7276 /prefetch:82⤵PID:2636
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5836 /prefetch:82⤵PID:4708
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8732 /prefetch:82⤵PID:6284
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7616 /prefetch:12⤵PID:828
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8756 /prefetch:12⤵PID:7384
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7368 /prefetch:12⤵PID:3340
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2820 /prefetch:12⤵PID:1636
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7260 /prefetch:12⤵PID:6276
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9024 /prefetch:82⤵PID:2836
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6728 /prefetch:12⤵PID:6560
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9172 /prefetch:82⤵PID:8032
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:12⤵PID:7812
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9592 /prefetch:12⤵PID:660
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5448 /prefetch:82⤵PID:7444
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5532 /prefetch:82⤵PID:5188
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6672 /prefetch:12⤵PID:4008
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7640 /prefetch:82⤵PID:7820
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7040 /prefetch:82⤵PID:7696
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,6248837771585646692,9010952296731231777,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7812 /prefetch:12⤵PID:7412
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3401⤵PID:7904
-
C:\Users\Admin\AppData\Local\Temp\Temp2_Softube.Tube.tech.Cl.1b.Vst.Rt.keygen.zip\Softube.Tube.tech.Cl.1b.Vst.Rt.keygen.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_Softube.Tube.tech.Cl.1b.Vst.Rt.keygen.zip\Softube.Tube.tech.Cl.1b.Vst.Rt.keygen.exe"1⤵PID:5460
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX24\keygen.bat" "2⤵PID:4892
-
C:\Users\Admin\AppData\Local\Temp\RarSFX24\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵PID:6412
-
C:\Users\Admin\AppData\Local\Temp\RarSFX25\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX25\key.exe"4⤵PID:7480
-
C:\Users\Admin\AppData\Local\Temp\RarSFX25\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX25\key.exe -txt -scanlocal -file:potato.dat5⤵PID:8008
-
C:\Users\Admin\AppData\Local\Temp\RarSFX24\keygen-step-1.exekeygen-step-1.exe3⤵PID:5376
-
C:\Users\Admin\AppData\Local\Temp\RarSFX24\keygen-step-3.exekeygen-step-3.exe3⤵PID:8168
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX24\keygen-step-3.exe"4⤵PID:7272
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:6388 -
C:\Users\Admin\AppData\Local\Temp\RarSFX24\keygen-step-2.exekeygen-step-2.exe3⤵
- Suspicious use of SetThreadContext
PID:6472 -
C:\Users\Admin\AppData\Local\Temp\RarSFX24\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX24\keygen-step-2.exe"4⤵
- Suspicious use of SetThreadContext
PID:6648 -
C:\Users\Admin\AppData\Local\Temp\RarSFX24\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX24\keygen-step-2.exe"5⤵PID:7992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6648 -s 5245⤵
- Program crash
PID:4200 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX24\keygen-step-2.exe" >> NUL4⤵PID:7988
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\RarSFX24\keygen-step-4.exekeygen-step-4.exe3⤵PID:7336
-
C:\Users\Admin\AppData\Local\Temp\RarSFX26\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX26\Setup.exe"4⤵
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6868 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
PID:7740 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX26\Setup.exe"5⤵PID:6156
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\RarSFX26\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX26\file.exe"4⤵
- Modifies data under HKEY_USERS
PID:7912 -
C:\Users\Admin\AppData\Roaming\E7DB.tmp.exe"C:\Users\Admin\AppData\Roaming\E7DB.tmp.exe"5⤵
- Suspicious use of SetThreadContext
PID:7504 -
C:\Users\Admin\AppData\Roaming\E7DB.tmp.exe"C:\Users\Admin\AppData\Roaming\E7DB.tmp.exe"6⤵PID:7640
-
C:\Users\Admin\AppData\Roaming\E953.tmp.exe"C:\Users\Admin\AppData\Roaming\E953.tmp.exe"5⤵PID:656
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX26\file.exe"5⤵PID:560
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵PID:7460
-
C:\Users\Admin\AppData\Local\Temp\RarSFX26\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX26\md2_2efs.exe"4⤵
- Checks whether UAC is enabled
PID:1616 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 29285⤵
- Program crash
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\RarSFX26\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX26\BTRSetp.exe"4⤵PID:8000
-
C:\ProgramData\7709589.84"C:\ProgramData\7709589.84"5⤵PID:7956
-
C:\ProgramData\1441551.15"C:\ProgramData\1441551.15"5⤵
- Suspicious behavior: SetClipboardViewer
PID:7196 -
C:\ProgramData\156652.1"C:\ProgramData\156652.1"5⤵PID:5184
-
C:\Users\Admin\AppData\Local\Temp\RarSFX26\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX26\gdrrr.exe"4⤵PID:8180
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:248
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:8888
-
C:\Users\Admin\AppData\Local\Temp\Temp2_Network_Lookout_Net_Monitor_crack.zip\Network_Lookout_Net_Monitor_crack.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_Network_Lookout_Net_Monitor_crack.zip\Network_Lookout_Net_Monitor_crack.exe"1⤵PID:7612
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX21\keygen.bat" "2⤵PID:388
-
C:\Users\Admin\AppData\Local\Temp\RarSFX21\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\RarSFX22\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX22\key.exe"4⤵
- Suspicious use of SetThreadContext
PID:5164 -
C:\Users\Admin\AppData\Local\Temp\RarSFX22\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX22\key.exe -txt -scanlocal -file:potato.dat5⤵PID:6712
-
C:\Users\Admin\AppData\Local\Temp\RarSFX21\keygen-step-1.exekeygen-step-1.exe3⤵PID:2040
-
C:\Users\Admin\AppData\Local\Temp\RarSFX21\keygen-step-2.exekeygen-step-2.exe3⤵
- Suspicious use of SetThreadContext
PID:7768 -
C:\Users\Admin\AppData\Local\Temp\RarSFX21\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX21\keygen-step-2.exe"4⤵
- Suspicious use of SetThreadContext
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\RarSFX21\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX21\keygen-step-2.exe"5⤵PID:8164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 5245⤵
- Program crash
PID:1268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX21\keygen-step-2.exe" >> NUL4⤵PID:8020
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:6612 -
C:\Users\Admin\AppData\Local\Temp\RarSFX21\keygen-step-3.exekeygen-step-3.exe3⤵PID:2096
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX21\keygen-step-3.exe"4⤵PID:8072
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:8128 -
C:\Users\Admin\AppData\Local\Temp\RarSFX21\keygen-step-4.exekeygen-step-4.exe3⤵PID:7592
-
C:\Users\Admin\AppData\Local\Temp\RarSFX23\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX23\Setup.exe"4⤵
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:8184 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
PID:7980 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX23\Setup.exe"5⤵PID:5268
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:4420 -
C:\Users\Admin\AppData\Local\Temp\RarSFX23\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX23\file.exe"4⤵
- Modifies data under HKEY_USERS
PID:8156 -
C:\Users\Admin\AppData\Roaming\D136.tmp.exe"C:\Users\Admin\AppData\Roaming\D136.tmp.exe"5⤵
- Suspicious use of SetThreadContext
PID:7156 -
C:\Users\Admin\AppData\Roaming\D136.tmp.exe"C:\Users\Admin\AppData\Roaming\D136.tmp.exe"6⤵PID:4620
-
C:\Users\Admin\AppData\Roaming\D1E3.tmp.exe"C:\Users\Admin\AppData\Roaming\D1E3.tmp.exe"5⤵PID:7188
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\D1E3.tmp.exe"6⤵PID:6596
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:7444 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX23\file.exe"5⤵PID:2636
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\RarSFX23\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX23\md2_2efs.exe"4⤵
- Checks whether UAC is enabled
PID:5152 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5152 -s 29765⤵
- Program crash
PID:7788 -
C:\Users\Admin\AppData\Local\Temp\RarSFX23\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX23\BTRSetp.exe"4⤵PID:5684
-
C:\ProgramData\1667479.18"C:\ProgramData\1667479.18"5⤵PID:7332
-
C:\ProgramData\4394442.48"C:\ProgramData\4394442.48"5⤵
- Suspicious behavior: SetClipboardViewer
PID:5216 -
C:\ProgramData\3109543.34"C:\ProgramData\3109543.34"5⤵PID:7784
-
C:\Users\Admin\AppData\Local\Temp\RarSFX23\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX23\gdrrr.exe"4⤵PID:7668
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:6364
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:9064
-
C:\Users\Admin\AppData\Local\Temp\Temp2_Network_Lookout_Net_Monitor_serials_key.zip\Network_Lookout_Net_Monitor_serials_key.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_Network_Lookout_Net_Monitor_serials_key.zip\Network_Lookout_Net_Monitor_serials_key.exe"1⤵PID:7096
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX22\keygen.bat" "2⤵PID:440
-
C:\Users\Admin\AppData\Local\Temp\RarSFX22\keygen-step-1.exekeygen-step-1.exe3⤵PID:7756
-
C:\Users\Admin\AppData\Local\Temp\RarSFX22\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵PID:7924
-
C:\Users\Admin\AppData\Local\Temp\RarSFX27\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX27\key.exe"4⤵
- Suspicious use of SetThreadContext
PID:8536 -
C:\Users\Admin\AppData\Local\Temp\RarSFX27\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX27\key.exe -txt -scanlocal -file:potato.dat5⤵PID:8700
-
C:\Users\Admin\AppData\Local\Temp\RarSFX22\keygen-step-2.exekeygen-step-2.exe3⤵PID:7864
-
C:\Users\Admin\AppData\Local\Temp\RarSFX22\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX22\keygen-step-2.exe"4⤵PID:8944
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX22\keygen-step-2.exe" >> NUL4⤵PID:8980
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:9172 -
C:\Users\Admin\AppData\Local\Temp\RarSFX22\keygen-step-4.exekeygen-step-4.exe3⤵PID:8308
-
C:\Users\Admin\AppData\Local\Temp\RarSFX28\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX28\Setup.exe"4⤵
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:8564 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
PID:7916 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX28\Setup.exe"5⤵PID:6608
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:8760 -
C:\Users\Admin\AppData\Local\Temp\RarSFX28\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX28\file.exe"4⤵
- Modifies data under HKEY_USERS
PID:7028 -
C:\Users\Admin\AppData\Roaming\7872.tmp.exe"C:\Users\Admin\AppData\Roaming\7872.tmp.exe"5⤵
- Suspicious use of SetThreadContext
PID:9124 -
C:\Users\Admin\AppData\Roaming\7872.tmp.exe"C:\Users\Admin\AppData\Roaming\7872.tmp.exe"6⤵PID:7648
-
C:\Users\Admin\AppData\Roaming\7A19.tmp.exe"C:\Users\Admin\AppData\Roaming\7A19.tmp.exe"5⤵PID:4496
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\7A19.tmp.exe"6⤵PID:8968
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:8748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX28\file.exe"5⤵PID:8500
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:6864 -
C:\Users\Admin\AppData\Local\Temp\RarSFX28\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX28\md2_2efs.exe"4⤵
- Checks whether UAC is enabled
PID:8356 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8356 -s 28285⤵
- Program crash
PID:672 -
C:\Users\Admin\AppData\Local\Temp\RarSFX28\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX28\BTRSetp.exe"4⤵PID:8984
-
C:\ProgramData\1437200.15"C:\ProgramData\1437200.15"5⤵PID:7752
-
C:\ProgramData\4164163.45"C:\ProgramData\4164163.45"5⤵
- Suspicious behavior: SetClipboardViewer
PID:6404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6404 -s 14486⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
PID:8 -
C:\ProgramData\4634950.50"C:\ProgramData\4634950.50"5⤵PID:3092
-
C:\Users\Admin\AppData\Local\Temp\RarSFX28\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX28\gdrrr.exe"4⤵PID:5144
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:5592
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:8832
-
C:\Users\Admin\AppData\Local\Temp\RarSFX22\keygen-step-3.exekeygen-step-3.exe3⤵PID:8296
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX22\keygen-step-3.exe"4⤵PID:8288
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:7424
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4312
-
C:\Program Files (x86)\gdiview\gdiview\GDIView.exe"C:\Program Files (x86)\gdiview\gdiview\GDIView.exe"1⤵
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1624
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Modifies registry class
PID:9108 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xd0,0xd4,0xd8,0x8,0x64,0x7ffbe4606e00,0x7ffbe4606e10,0x7ffbe4606e202⤵PID:9140
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1520 /prefetch:22⤵PID:7604
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1812 /prefetch:82⤵PID:6876
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2384 /prefetch:82⤵PID:8100
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2852 /prefetch:12⤵PID:4104
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2840 /prefetch:12⤵PID:2676
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:12⤵PID:968
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3680 /prefetch:12⤵PID:8292
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:12⤵PID:3608
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2508 /prefetch:12⤵PID:6116
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4616 /prefetch:12⤵PID:7372
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:12⤵PID:5472
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2928 /prefetch:12⤵PID:2224
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:82⤵PID:7624
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:12⤵PID:7440
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2960 /prefetch:82⤵PID:7728
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:82⤵PID:6624
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1500 /prefetch:82⤵PID:8416
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:8812
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:12⤵PID:6780
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:12⤵PID:7972
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4736 /prefetch:12⤵PID:4836
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:12⤵PID:7396
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:12⤵PID:1956
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3016 /prefetch:82⤵PID:4360
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6040 /prefetch:82⤵PID:7284
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:12⤵PID:8984
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:180
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6120 /prefetch:82⤵PID:8480
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6248 /prefetch:82⤵PID:2296
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6276 /prefetch:82⤵PID:6032
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6172 /prefetch:82⤵PID:8568
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6444 /prefetch:82⤵PID:7748
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:12⤵PID:1620
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:12⤵PID:7880
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=MAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAIAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=6028 /prefetch:22⤵PID:2012
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4624 /prefetch:12⤵PID:7964
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:12⤵PID:2124
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6596 /prefetch:12⤵PID:8328
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1444 /prefetch:12⤵PID:9156
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6720 /prefetch:12⤵PID:8332
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:12⤵PID:8756
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6024 /prefetch:12⤵PID:7112
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7008 /prefetch:12⤵PID:4464
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:12⤵PID:7856
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7132 /prefetch:12⤵PID:1968
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6264 /prefetch:12⤵PID:8940
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:12⤵PID:8800
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:6808
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6164 /prefetch:82⤵PID:5248
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1508,3943360247588934488,9481212411001987420,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4624 /prefetch:82⤵PID:5796
-
C:\Users\Admin\AppData\Local\Temp\Temp2_Win_thruster_keygen.zip\Win_thruster_keygen.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_Win_thruster_keygen.zip\Win_thruster_keygen.exe"1⤵PID:7416
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX27\keygen.bat" "2⤵PID:3608
-
C:\Users\Admin\AppData\Local\Temp\RarSFX27\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵PID:4396
-
C:\Users\Admin\AppData\Local\Temp\RarSFX29\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX29\key.exe"4⤵
- Suspicious use of SetThreadContext
PID:7748 -
C:\Users\Admin\AppData\Local\Temp\RarSFX29\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX29\key.exe -txt -scanlocal -file:potato.dat5⤵PID:8544
-
C:\Users\Admin\AppData\Local\Temp\RarSFX27\keygen-step-1.exekeygen-step-1.exe3⤵PID:9008
-
C:\Users\Admin\AppData\Local\Temp\RarSFX27\keygen-step-2.exekeygen-step-2.exe3⤵
- Suspicious use of SetThreadContext
PID:5220 -
C:\Users\Admin\AppData\Local\Temp\RarSFX27\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX27\keygen-step-2.exe"4⤵
- Suspicious use of SetThreadContext
PID:6280 -
C:\Users\Admin\AppData\Local\Temp\RarSFX27\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX27\keygen-step-2.exe"5⤵PID:2688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6280 -s 5245⤵
- Program crash
PID:2060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX27\keygen-step-2.exe" >> NUL4⤵PID:9072
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:9160 -
C:\Users\Admin\AppData\Local\Temp\RarSFX27\keygen-step-3.exekeygen-step-3.exe3⤵PID:8160
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX27\keygen-step-3.exe"4⤵PID:5472
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵PID:8620
-
C:\Users\Admin\AppData\Local\Temp\RarSFX27\keygen-step-4.exekeygen-step-4.exe3⤵PID:7384
-
C:\Users\Admin\AppData\Local\Temp\RarSFX30\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX30\Setup.exe"4⤵
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6296 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
- Drops file in Program Files directory
PID:7680 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX30\Setup.exe"5⤵PID:8660
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\RarSFX30\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX30\file.exe"4⤵
- Modifies data under HKEY_USERS
PID:7472 -
C:\Users\Admin\AppData\Roaming\7C9A.tmp.exe"C:\Users\Admin\AppData\Roaming\7C9A.tmp.exe"5⤵
- Suspicious use of SetThreadContext
PID:8656 -
C:\Users\Admin\AppData\Roaming\7C9A.tmp.exe"C:\Users\Admin\AppData\Roaming\7C9A.tmp.exe"6⤵PID:9196
-
C:\Users\Admin\AppData\Roaming\7D09.tmp.exe"C:\Users\Admin\AppData\Roaming\7D09.tmp.exe"5⤵PID:7428
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\7D09.tmp.exe"6⤵PID:6988
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:8268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX30\file.exe"5⤵PID:8628
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:6844 -
C:\Users\Admin\AppData\Local\Temp\RarSFX30\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX30\md2_2efs.exe"4⤵
- Checks whether UAC is enabled
PID:8600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8600 -s 27805⤵
- Program crash
PID:7228 -
C:\Users\Admin\AppData\Local\Temp\RarSFX30\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX30\BTRSetp.exe"4⤵PID:8752
-
C:\ProgramData\1334708.14"C:\ProgramData\1334708.14"5⤵PID:3600
-
C:\ProgramData\7289122.80"C:\ProgramData\7289122.80"5⤵PID:8472
-
C:\ProgramData\6004222.66"C:\ProgramData\6004222.66"5⤵PID:912
-
C:\Users\Admin\AppData\Local\Temp\RarSFX30\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX30\gdrrr.exe"4⤵PID:7584
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:8792
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:2936
-
C:\Users\Admin\AppData\Local\Temp\Temp2_Autocad.lt.2012.crack.zip\Autocad.lt.2012.crack.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_Autocad.lt.2012.crack.zip\Autocad.lt.2012.crack.exe"1⤵PID:2012
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX29\keygen.bat" "2⤵PID:7492
-
C:\Users\Admin\AppData\Local\Temp\RarSFX29\keygen-step-1.exekeygen-step-1.exe3⤵PID:4576
-
C:\Users\Admin\AppData\Local\Temp\RarSFX29\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵PID:2980
-
C:\Users\Admin\AppData\Local\Temp\RarSFX31\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX31\key.exe"4⤵PID:7816
-
C:\Users\Admin\AppData\Local\Temp\RarSFX31\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX31\key.exe -txt -scanlocal -file:potato.dat5⤵PID:5136
-
C:\Users\Admin\AppData\Local\Temp\RarSFX29\keygen-step-2.exekeygen-step-2.exe3⤵
- Suspicious use of SetThreadContext
PID:5092 -
C:\Users\Admin\AppData\Local\Temp\RarSFX29\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX29\keygen-step-2.exe"4⤵PID:8648
-
C:\Users\Admin\AppData\Local\Temp\RarSFX29\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX29\keygen-step-2.exe"5⤵PID:5128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8648 -s 5245⤵
- Program crash
PID:1784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX29\keygen-step-2.exe" >> NUL4⤵PID:8872
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:7396 -
C:\Users\Admin\AppData\Local\Temp\RarSFX29\keygen-step-3.exekeygen-step-3.exe3⤵PID:7764
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX29\keygen-step-3.exe"4⤵PID:8864
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\RarSFX29\keygen-step-4.exekeygen-step-4.exe3⤵PID:7516
-
C:\Users\Admin\AppData\Local\Temp\RarSFX32\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX32\Setup.exe"4⤵
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:8336 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
PID:8344 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX32\Setup.exe"5⤵PID:8900
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:8608 -
C:\Users\Admin\AppData\Local\Temp\RarSFX32\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX32\file.exe"4⤵
- Modifies data under HKEY_USERS
PID:6528 -
C:\Users\Admin\AppData\Roaming\FF95.tmp.exe"C:\Users\Admin\AppData\Roaming\FF95.tmp.exe"5⤵
- Suspicious use of SetThreadContext
PID:8680 -
C:\Users\Admin\AppData\Roaming\FF95.tmp.exe"C:\Users\Admin\AppData\Roaming\FF95.tmp.exe"6⤵PID:7252
-
C:\Users\Admin\AppData\Roaming\23.tmp.exe"C:\Users\Admin\AppData\Roaming\23.tmp.exe"5⤵PID:2204
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\23.tmp.exe"6⤵PID:3976
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:1328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX32\file.exe"5⤵PID:8488
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵PID:9068
-
C:\Users\Admin\AppData\Local\Temp\RarSFX32\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX32\md2_2efs.exe"4⤵
- Checks whether UAC is enabled
PID:8212 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8212 -s 27765⤵
- Program crash
PID:9000
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:8892 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp2_Win_thruster_keygen.zip\FILE_ID.DIZ2⤵
- Opens file in notepad (likely ransom note)
PID:7180
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:7868 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp2_Flexi.Sign.Pro.8.1.patch.zip\FILE_ID.DIZ2⤵
- Opens file in notepad (likely ransom note)
PID:8816
-
C:\Windows\system32\msinfo32.exe"C:\Windows\system32\msinfo32.exe" "C:\Users\Admin\AppData\Local\Temp\Temp2_Flexi.Sign.Pro.8.1.patch.zip\Paradox.nfo"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:8532
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Modifies registry class
PID:4308 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffbe4346e00,0x7ffbe4346e10,0x7ffbe4346e202⤵PID:7660
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1668 /prefetch:82⤵PID:8644
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1632 /prefetch:22⤵PID:6284
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2316 /prefetch:82⤵PID:7200
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2824 /prefetch:12⤵PID:7456
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2820 /prefetch:12⤵PID:7344
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:12⤵PID:7964
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:12⤵PID:5320
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:12⤵PID:9020
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:12⤵PID:408
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4888 /prefetch:82⤵PID:8064
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5056 /prefetch:82⤵PID:2208
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4056 /prefetch:82⤵PID:2680
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:12⤵PID:4060
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:8964
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:2744
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3064 /prefetch:12⤵PID:8300
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3052 /prefetch:12⤵PID:6932
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5944 /prefetch:82⤵PID:7928
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3536 /prefetch:82⤵PID:7772
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6020 /prefetch:82⤵PID:1896
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5336 /prefetch:82⤵PID:2728
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6300 /prefetch:82⤵PID:7392
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4372 /prefetch:82⤵PID:8560
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6664 /prefetch:82⤵PID:5912
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6644 /prefetch:82⤵PID:3760
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6244 /prefetch:82⤵PID:8860
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6720 /prefetch:12⤵PID:8424
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7388 /prefetch:82⤵PID:6576
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7272 /prefetch:82⤵PID:1432
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7108 /prefetch:82⤵PID:8572
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7104 /prefetch:82⤵PID:7972
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6520 /prefetch:82⤵PID:6768
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:12⤵PID:6408
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6424 /prefetch:12⤵PID:8576
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:12⤵PID:8236
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6240 /prefetch:12⤵PID:5820
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6544 /prefetch:12⤵PID:7644
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7104 /prefetch:12⤵PID:2588
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7260 /prefetch:82⤵PID:7172
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7292 /prefetch:12⤵PID:8396
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7312 /prefetch:12⤵PID:4188
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6500 /prefetch:12⤵PID:8912
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:12⤵PID:8124
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6552 /prefetch:12⤵PID:7632
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7256 /prefetch:82⤵PID:3676
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7124 /prefetch:12⤵PID:5276
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:12⤵PID:8588
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:12⤵PID:8144
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7492 /prefetch:12⤵PID:9056
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6136 /prefetch:82⤵PID:8560
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3060 /prefetch:82⤵PID:8652
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,5991698214503477830,9502484312827635393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5892 /prefetch:82⤵PID:9148
-
C:\Users\Admin\AppData\Local\Temp\Temp2_3planesoft_Screensaver_Manager_crack_by_FUTURiTY.zip\3planesoft_Screensaver_Manager_crack_by_FUTURiTY.exe"C:\Users\Admin\AppData\Local\Temp\Temp2_3planesoft_Screensaver_Manager_crack_by_FUTURiTY.zip\3planesoft_Screensaver_Manager_crack_by_FUTURiTY.exe"1⤵PID:8740
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX33\keygen.bat" "2⤵PID:8492
-
C:\Users\Admin\AppData\Local\Temp\RarSFX33\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵PID:5628
-
C:\Users\Admin\AppData\Local\Temp\RarSFX34\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX34\key.exe"4⤵PID:2140
-
C:\Users\Admin\AppData\Local\Temp\RarSFX34\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX34\key.exe -txt -scanlocal -file:potato.dat5⤵PID:3924
-
C:\Users\Admin\AppData\Local\Temp\RarSFX33\keygen-step-1.exekeygen-step-1.exe3⤵PID:1468
-
C:\Users\Admin\AppData\Local\Temp\RarSFX33\keygen-step-2.exekeygen-step-2.exe3⤵
- Suspicious use of SetThreadContext
PID:7776 -
C:\Users\Admin\AppData\Local\Temp\RarSFX33\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX33\keygen-step-2.exe"4⤵
- Suspicious use of SetThreadContext
PID:6564 -
C:\Users\Admin\AppData\Local\Temp\RarSFX33\keygen-step-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX33\keygen-step-2.exe"5⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6564 -s 5285⤵
- Program crash
PID:7928 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX33\keygen-step-2.exe" >> NUL4⤵PID:2580
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:7572 -
C:\Users\Admin\AppData\Local\Temp\RarSFX33\keygen-step-3.exekeygen-step-3.exe3⤵PID:4352
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX33\keygen-step-3.exe"4⤵PID:8284
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:8988 -
C:\Users\Admin\AppData\Local\Temp\RarSFX33\keygen-step-4.exekeygen-step-4.exe3⤵PID:6456
-
C:\Users\Admin\AppData\Local\Temp\RarSFX35\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX35\Setup.exe"4⤵
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:7848 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
PID:8396 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX35\Setup.exe"5⤵PID:8852
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:6444 -
C:\Users\Admin\AppData\Local\Temp\RarSFX35\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX35\file.exe"4⤵
- Modifies data under HKEY_USERS
PID:9096 -
C:\Users\Admin\AppData\Roaming\91BA.tmp.exe"C:\Users\Admin\AppData\Roaming\91BA.tmp.exe"5⤵
- Suspicious use of SetThreadContext
PID:8856 -
C:\Users\Admin\AppData\Roaming\91BA.tmp.exe"C:\Users\Admin\AppData\Roaming\91BA.tmp.exe"6⤵PID:6148
-
C:\Users\Admin\AppData\Roaming\9228.tmp.exe"C:\Users\Admin\AppData\Roaming\9228.tmp.exe"5⤵PID:8828
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\9228.tmp.exe"6⤵PID:7920
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:8112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX35\file.exe"5⤵PID:9128
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:6560 -
C:\Users\Admin\AppData\Local\Temp\RarSFX35\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX35\md2_2efs.exe"4⤵
- Checks whether UAC is enabled
PID:8380 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8380 -s 28005⤵
- Program crash
PID:9120 -
C:\Users\Admin\AppData\Local\Temp\RarSFX35\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX35\BTRSetp.exe"4⤵PID:7312
-
C:\ProgramData\8021578.88"C:\ProgramData\8021578.88"5⤵PID:7856
-
C:\ProgramData\4980992.54"C:\ProgramData\4980992.54"5⤵
- Suspicious behavior: SetClipboardViewer
PID:4440 -
C:\ProgramData\468641.5"C:\ProgramData\468641.5"5⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\RarSFX35\gdrrr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX35\gdrrr.exe"4⤵PID:8676
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:8448
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:8848
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp2_3planesoft_Screensaver_Manager_crack_by_FUTURiTY.zip\FILE_ID.DIZ1⤵
- Opens file in notepad (likely ransom note)
PID:5660
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:9040
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵PID:7632
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffbe45f6e00,0x7ffbe45f6e10,0x7ffbe45f6e202⤵PID:9204
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,6644239642489000020,9164087934767253765,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1664 /prefetch:82⤵PID:8960
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1604,6644239642489000020,9164087934767253765,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1616 /prefetch:22⤵PID:528
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1604,6644239642489000020,9164087934767253765,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2304 /prefetch:82⤵PID:8248
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,6644239642489000020,9164087934767253765,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2832 /prefetch:12⤵PID:9164
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,6644239642489000020,9164087934767253765,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2816 /prefetch:12⤵PID:3000
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,6644239642489000020,9164087934767253765,131072 --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2448 /prefetch:12⤵PID:2680
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,6644239642489000020,9164087934767253765,131072 --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:12⤵PID:6220
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,6644239642489000020,9164087934767253765,131072 --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:12⤵PID:2124
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,6644239642489000020,9164087934767253765,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3908 /prefetch:12⤵PID:8416
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Modifies registry class
PID:4480 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffbe45f6e00,0x7ffbe45f6e10,0x7ffbe45f6e202⤵PID:7436
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1616 /prefetch:82⤵PID:7268
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2200 /prefetch:82⤵PID:7976
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2812 /prefetch:12⤵PID:6484
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2792 /prefetch:12⤵PID:5320
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1596 /prefetch:22⤵PID:8812
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --disable-gpu-compositing --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:12⤵PID:4568
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:4312
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --disable-gpu-compositing --lang=en-US --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3808 /prefetch:12⤵PID:4976
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:12⤵PID:8744
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4880 /prefetch:82⤵PID:8592
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5040 /prefetch:82⤵PID:2792
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5056 /prefetch:82⤵PID:5372
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5016 /prefetch:82⤵PID:496
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5212 /prefetch:82⤵PID:7344
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5296 /prefetch:82⤵PID:7984
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4872 /prefetch:82⤵PID:8388
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3992 /prefetch:82⤵PID:8328
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5116 /prefetch:82⤵PID:1432
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3996 /prefetch:12⤵PID:9116
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:12⤵PID:6968
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2840 /prefetch:82⤵PID:8456
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --disable-gpu-compositing --lang=en-US --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:2224
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1532,16829147426445380671,5152547075563842234,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 /prefetch:82⤵PID:8592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7fe42272a7ad7e6a851dcfa5515fa2d2
SHA13e15f2b7dd5afeb1ee0be9b3dedd2bca82ee9d99
SHA2563b9c3835e19e26068b615e6566f9a3fe3ea55265a7ac06a96416c414e025386e
SHA512f55364ff81e3971def3897099ae06f71a7acbafa0a7689329a4cf7f6afdc2749c888a06358261a9ded4565d275b8eaf647989845af01186f29437a1cd4bc4540
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e