Analysis
-
max time kernel
186s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 19:49
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
lumma
https://ticketgradiencomfj.shop/api
https://acceptabledcooeprs.shop/api
https://obsceneclassyjuwks.shop/api
https://zippyfinickysofwps.shop/api
https://miniaturefinerninewjs.shop/api
https://plaintediousidowsko.shop/api
https://sweetsquarediaslw.shop/api
https://holicisticscrarws.shop/api
https://boredimperissvieos.shop/api
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023531-901.dat family_zgrat_v1 behavioral1/memory/4076-903-0x0000000000F20000-0x000000000123C000-memory.dmp family_zgrat_v1 -
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/files/0x0009000000023531-901.dat net_reactor behavioral1/memory/4076-903-0x0000000000F20000-0x000000000123C000-memory.dmp net_reactor -
Executes dropped EXE 4 IoCs
pid Process 4076 Adobe_Activator.exe 5584 Adobe_Activator.exe 2812 Adobe_Activator.exe 4628 Adobe_Activator.exe -
Loads dropped DLL 3 IoCs
pid Process 4076 Adobe_Activator.exe 5584 Adobe_Activator.exe 2812 Adobe_Activator.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 sites.google.com 9 sites.google.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4076 set thread context of 892 4076 Adobe_Activator.exe 157 PID 5584 set thread context of 1056 5584 Adobe_Activator.exe 160 PID 2812 set thread context of 5440 2812 Adobe_Activator.exe 167 -
Program crash 2 IoCs
pid pid_target Process procid_target 5584 5264 WerFault.exe 135 2236 5584 WerFault.exe 159 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 4812 msedge.exe 4812 msedge.exe 5080 msedge.exe 5080 msedge.exe 4036 identity_helper.exe 4036 identity_helper.exe 5204 msedge.exe 5204 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5608 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
pid Process 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeRestorePrivilege 4356 7zG.exe Token: 35 4356 7zG.exe Token: SeSecurityPrivilege 4356 7zG.exe Token: SeSecurityPrivilege 4356 7zG.exe Token: SeDebugPrivilege 5520 taskmgr.exe Token: SeSystemProfilePrivilege 5520 taskmgr.exe Token: SeCreateGlobalPrivilege 5520 taskmgr.exe Token: 33 5520 taskmgr.exe Token: SeIncBasePriorityPrivilege 5520 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe 5520 taskmgr.exe -
Suspicious use of SetWindowsHookEx 25 IoCs
pid Process 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 5608 OpenWith.exe 3896 AcroRd32.exe 3896 AcroRd32.exe 3896 AcroRd32.exe 3896 AcroRd32.exe 3912 AcroRd32.exe 3912 AcroRd32.exe 3912 AcroRd32.exe 3912 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5080 wrote to memory of 3312 5080 msedge.exe 84 PID 5080 wrote to memory of 3312 5080 msedge.exe 84 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4448 5080 msedge.exe 85 PID 5080 wrote to memory of 4812 5080 msedge.exe 86 PID 5080 wrote to memory of 4812 5080 msedge.exe 86 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87 PID 5080 wrote to memory of 1060 5080 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://sites.google.com/view/zensoft1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc63f746f8,0x7ffc63f74708,0x7ffc63f747182⤵PID:3312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:22⤵PID:4448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:82⤵PID:1060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:1372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 /prefetch:82⤵PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:12⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:12⤵PID:5308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:12⤵PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:12⤵PID:5648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:5656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:12⤵PID:5664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6612 /prefetch:12⤵PID:5872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6616 /prefetch:12⤵PID:5888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6640 /prefetch:12⤵PID:2788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7344 /prefetch:12⤵PID:5604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7364 /prefetch:82⤵PID:6132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7288 /prefetch:12⤵PID:6124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7856 /prefetch:12⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7464 /prefetch:12⤵PID:5428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7368 /prefetch:12⤵PID:6108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7964 /prefetch:12⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6840 /prefetch:12⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6884 /prefetch:12⤵PID:5880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6556 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5204
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\Adobe Activator.rar"2⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,12650330648550117717,3871774619199190247,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1048 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3320
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3284
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2708
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5608 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\Adobe Activator.rar"2⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3896 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵PID:5264
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=0E0010C2F03D2D103553E70807361B55 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:5616
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=D29382BBC61F506C821080D405B7E04D --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=D29382BBC61F506C821080D405B7E04D --renderer-client-id=2 --mojo-platform-channel-handle=1776 --allow-no-sandbox-job /prefetch:14⤵PID:3236
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=42B8438E5FE27F8EEEF1404ED5A2C954 --mojo-platform-channel-handle=2332 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:5544
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7B561EAB134E10A562C232931350ED3C --mojo-platform-channel-handle=2448 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:6076
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F1C55929D68FD390E839918AD00D7F39 --mojo-platform-channel-handle=2404 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:1624
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=CD68234FC2C7D8C5ABAAF84FCF183A2C --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=CD68234FC2C7D8C5ABAAF84FCF183A2C --renderer-client-id=8 --mojo-platform-channel-handle=2604 --allow-no-sandbox-job /prefetch:14⤵PID:5616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5264 -s 22124⤵
- Program crash
PID:5584
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5264 -ip 52641⤵PID:1600
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5188
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Adobe Activator\" -ad -an -ai#7zMap10073:92:7zEvent120241⤵
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
C:\Users\Admin\Downloads\Adobe Activator\Adobe Activator\Adobe_Activator.exe"C:\Users\Admin\Downloads\Adobe Activator\Adobe Activator\Adobe_Activator.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:4076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe2⤵PID:892
-
-
C:\Users\Admin\Downloads\Adobe Activator\Adobe Activator\Adobe_Activator.exe"C:\Users\Admin\Downloads\Adobe Activator\Adobe Activator\Adobe_Activator.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:5584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe2⤵PID:1056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 9442⤵
- Program crash
PID:2236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5584 -ip 55841⤵PID:5084
-
C:\Users\Admin\Downloads\Adobe Activator\Adobe Activator\Adobe_Activator.exe"C:\Users\Admin\Downloads\Adobe Activator\Adobe Activator\Adobe_Activator.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:2812 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe2⤵PID:5440
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:5520
-
C:\Users\Admin\Downloads\Adobe Activator\Adobe Activator\Adobe_Activator.exe"C:\Users\Admin\Downloads\Adobe Activator\Adobe Activator\Adobe_Activator.exe"1⤵
- Executes dropped EXE
PID:4628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145KB
MD50ca92e00a9ce4375a3638046691b4bc9
SHA15a157e36bc4f2d9e92603360272114bdc0c05a6f
SHA256d4438f7c878c75f83cb468efcf7c34f76c7db8e04a90a40314785addf2227151
SHA512bf22570e1899f239c117a4e3bd1f46f6e656ee3615490c45157c8dfc18bc3021f6b7a75afba908c2c31850c4f5db7fb56e08059eeb36552720a7aa5d9f7c23c7
-
Filesize
39KB
MD5fa317dc9d6ca149133fdc9658de60eb2
SHA1cf7382f4c2595f5a4024c24fc69a27af6f75243c
SHA25680e22e5bc5f70d8ee3889e192d59292741ed504223f2263833a19fad6f4ae88b
SHA512e6a871000c8efffa0fe65f2bf405a6cfc9b3141d61fcf16cbdf0c2643d52c09f09ca9dad544c56ca77b4e79d29b622fa4395cfe8ed5ee73782fa69c060ba2fd3
-
Filesize
522B
MD58334a471a4b492ece225b471b8ad2fc8
SHA11cb24640f32d23e8f7800bd0511b7b9c3011d992
SHA2565612afe347d8549cc95a0c710602bcc7d7b224361b613c0a6ba362092300c169
SHA51256ae2e83355c331b00d782797f5664c2f373eac240e811aab978732503ae05eb20b08730d2427ed90efa5a706d71b42b57153596a45a6b5592e3dd9128b81c36
-
Filesize
152B
MD52daa93382bba07cbc40af372d30ec576
SHA1c5e709dc3e2e4df2ff841fbde3e30170e7428a94
SHA2561826d2a57b1938c148bf212a47d947ed1bfb26cfc55868931f843ee438117f30
SHA51265635cb59c81548a9ef8fdb0942331e7f3cd0c30ce1d4dba48aed72dbb27b06511a55d2aeaadfadbbb4b7cb4b2e2772bbabba9603b3f7d9c8b9e4a7fbf3d6b6b
-
Filesize
152B
MD5ecdc2754d7d2ae862272153aa9b9ca6e
SHA1c19bed1c6e1c998b9fa93298639ad7961339147d
SHA256a13d791473f836edcab0e93451ce7b7182efbbc54261b2b5644d319e047a00a7
SHA512cd4fb81317d540f8b15f1495a381bb6f0f129b8923a7c06e4b5cf777d2625c30304aee6cc68aa20479e08d84e5030b43fbe93e479602400334dfdd7297f702f2
-
Filesize
19KB
MD5870237c2b6be011684ca753277ae15fc
SHA119a2186ff4358f09afb3dff4330f57c2ae5efbd1
SHA25617fc0d18ee50f297234ac524b495f01b4d4d34cd19b3316bcebbac930a522b3f
SHA512d4c615d2b80dc1ad5509e7f528fc03f2d5286dbc55ebd0ebe573fc321a1c93e4a710e1c49a24c4d9858f1d0962913b20469b7aefbfd2332c5e69a66d8f271eb1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5a8ce3bde31e0bfc32c961fced26f5cfd
SHA14c2388f93a59353eb4a604c4b4d1cb98cb42ba9c
SHA25633256ae80fbe4cf90068d2d303b2cb3bcafc3ff7d4133455629c2922b15b9858
SHA512806af8f0d1d3ecdd0854c1c9e35dc4326638488c08ee9e8fc2579687e8d0285e775eff3d65047437e2526e5589cf3ec8b0c23a159a38620e8c763aeaa65c927a
-
Filesize
9KB
MD5eb00c5dcf91ff37977fb176f4c2778c8
SHA1cf45093ba5233ed434c74d9225841befbdc08ea1
SHA2566f1fef8a19eb2459ef24f696095467f18fa43b5be12385c8cc452130b9733f54
SHA512568ebe87d6e464cf46f1029f48c711b68143a3e757f1fbb25563caa57b243eee1ed2e3958f0799e838dee64461b4fc2dee24ee6c335d4030a13b1c837fe2eccd
-
Filesize
5KB
MD59689a71aaaa5f68de15ba234512ff0b6
SHA1595510b197866305854dc1b8f9284651d25ec177
SHA256d6650801bc069018c064c4ada8cfa9d52e9de5c39c2b738a79f4e577d89fcb21
SHA51212182a8dcd8dc459cfaa9d441fcd0bd02153986e434ab131b5b56f56417053e74e6be98e2dbeec7fe0b9c9f9f5db9e6ff4544a06a5201b877665212b0b94196e
-
Filesize
8KB
MD5b95f51c0ede4cf6fce89cb979148fe53
SHA1773fc716fbbafa9f5884baf99a716ddac37528aa
SHA25627f6e9b5cc82908de886a23ab989c663b7e8913091560a99cada7dbd7d69f774
SHA512b7d8ce26efaeb65167c98fe52a40d3806573c4764da349e624872a72d3525ecb32bcb3494c3a4e3d85b5607aaae4f36144f48a6e2604a583ecc2c1422fae0943
-
Filesize
11KB
MD5dcdf01275ce9bdbc8dbcbbe63ce77a3c
SHA1651da582eba67952ccc5403c8e66f61f86d0d5a1
SHA2565de95f6d385555439edcd66f1d82beca9e91c8c5cd4a43672f33896a1818ed82
SHA512cd367628ab791748b8c0455ef95d1cb7c788132c1f27e521c11c45bc5f22c4c8636f079ad08cf6f1e2845827b333527faefb64eda983a7927e16fbaa2bfb2d56
-
Filesize
11KB
MD525c60d13e81432f5de8175b821c8d0e3
SHA18f7b648f0b5d6db200becddce285d08d0ec542f9
SHA256e9a7252fe98c30bb36d9969151c113be4dd13b0cd9090d59308b95a0f763e705
SHA51234b72a650561d32be6c56989362b41d7c70e877d31f6d4679812afd94bb7bb207ad60a38f6e18e1305b91a7903d45742003527170582308b755e717aca9ff014
-
Filesize
2KB
MD5e9328fac433c7caeeb22cc72f628cc0d
SHA1adf5f06e81930c6228f14d399a3a15b999e1a125
SHA25601be494550cbe7c2ef46eb3794e31ab6f823f8b23a184159134a82cf60dca5db
SHA5129f9fe29fb916d1a6e871e48c7b33728b4b39eaa3154756f1a645750932ed44ee52a18979525f8af9a928e96c34d6497655ca42d06066a930cc08be45ed1abff8
-
Filesize
2KB
MD5fc69d54efc8f2da137056475b6b561c8
SHA11f40ff405f77d46ff875ba55db31fba4cc7158f5
SHA25613d632542081cf468452c2f47cd42d17baddab214e945053a09a8a9b3bfec2f2
SHA512105fe649f79e87353e4f177a162296d1c04c44c55ae2de875d6b9b820dd13995d4ef982ca06eec55230109236d0e32d8180c12a767e27f2ab8d76bb03350c153
-
Filesize
873B
MD5bbbc3612cc9fe4f37d972eb1ce928eb8
SHA12581776b2a51363700d1ffa613ceed024cc55bc9
SHA256448035946f0646bb88c69a78652363d30bfda83ba5b52a4b0cedec055a95152d
SHA5121159e285010ac9d5f2e1fe70a0e3701856e33d46c59765cf0d2c32a1cdb1dc76d384d1a80442dbd7507363daa8edfe298298d952860648f3708bd8f172e23d1d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD530e0cba09804e67d5ae4d36874ac0682
SHA114a8f13bf7c0a1f217a17177097d709626a371db
SHA256d2bf688493dd1ccb2caf77025b94eab51b3ec43ca047102943133802bb87aad3
SHA5121f0c3a0768c1a368fa562ddda3a583cb3bbe51ff2bbf03a65c7cd0c96c4944c4bd7c72565ddf62ba1e830364eb693fe241d17889461365435f565a2c99c885f1
-
Filesize
11KB
MD5f4d09d744bcde0e87d18fb05644535b3
SHA1835af7f8a1b2b49d9331abdb7680191bc9a6a87c
SHA25617841280c361e8472eedfd5b3113fc7fa3fa7a56d9311508571c84633d0849ce
SHA5124508f76ce8ef6cb1d1ff2cbed76ab1f4dba6ef60d859af158788414fc9b9b659ff161f9c5c60ea33f70ccf42aee7ec72c527b9339667cdc6c95997dfc4d096d7
-
Filesize
742KB
MD5544cd51a596619b78e9b54b70088307d
SHA14769ddd2dbc1dc44b758964ed0bd231b85880b65
SHA256dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd
SHA512f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719
-
Filesize
10KB
MD5b4270013dad537771807592001ccd036
SHA1557abf019fa0f6fe7139fe9216d7aa9c487a5e07
SHA256c7ee18255ea6c3c5a7e349fb3814e338f538bdd0c184a7e02d4c61893264c1b5
SHA512ded15fc1e6f10e152b5ab57ea1bdca71dc091a926da9e7c0585ab771e7cc0ea3ed41901a925b64dbc68e99b11324f4f7f35d4c47592d7c6c7c9c03519bd0c3b4
-
Filesize
23KB
MD57c5aec58211bbe5a9a7c7a31471c870b
SHA1d8d2ec5c51cf63bddf6b8af3e30a04673c12796c
SHA25658c67d5a7ad6a85c6b8269f784a6c549efc3ea927140b0c43e36f6829aef35cf
SHA512757bb4df3b957fe372dc09cb09735988badfa927c7b3c6a575300c4ff2e2b33268813e5716177b055240838036ebf2532ca10185936decac1adf06e4ca081825
-
Filesize
22.2MB
MD5bab85e0bdbff87943c6615cfec724ce5
SHA1fd273d6d07601e381cba4f4350f6d3ba21d212f1
SHA256453b518aa8cc167e7be8f6da2d4867f8665a13ce299df845dfcaf427783f1c58
SHA512278e7c38217adf5f59c575444cdd7744eecf691dcf29fbf029c6c2cf931285ed16b1302e4050c34acee195050d960b2e75e74239620ca630eee874de4997ddaa
-
Filesize
3.1MB
MD543cadf2422b84b31100526a4c4390741
SHA14893316dcd6a47ccfddd5470a048f1c4e2903012
SHA256f13345104c9d80c9e0a147c9c32243f03bc221a6653b267e1a7e29fe81295e62
SHA5126e57a72cdbb416dc304f32f57d1f04098a15c2a6a1303070cc87396ab40a23563f7526e3f5e83a07f47ac94e870314cc0a4f616bf513a2b39021e1e7cea50905