Analysis
-
max time kernel
406s -
max time network
600s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
14-10-2024 19:49
Static task
static1
Behavioral task
behavioral1
Sample
cmd.bat
Resource
win7-20240729-en
General
-
Target
cmd.bat
-
Size
2KB
-
MD5
c63b0bd10a788d38732185b119116f84
-
SHA1
b30038a501aee3db950b972779b230bea5eee589
-
SHA256
784403081f9a839188a4543676894a2d5a9e59ecb9c7038523866c9d054afe9a
-
SHA512
5a599505320830a0c539932b96c65add2f9493dd0e351b9ead48f11bca8acb01c30d9883988f4503dae4e9e36e6e3a1b454f00bb711a44809965b30757cd8048
Malware Config
Extracted
C:\Users\Admin\Documents\@[email protected]
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\mbamtestfile.dat mbsetup-50010.50010.exe File created C:\Windows\SysWOW64\drivers\mbamtestfile.dat mbsetup-50010.50010.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion mbsetup-50010.50010.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate mbsetup-50010.50010.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD9DBA.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD9DCE.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Executes dropped EXE 36 IoCs
pid Process 2188 python-3.13.0-amd64.exe 1884 python-3.13.0-amd64.exe 1720 python-3.13.0-amd64 (2).exe 3064 python-3.13.0-amd64 (2).exe 1672 taskdl.exe 2608 @[email protected] 976 @[email protected] 2420 taskhsvc.exe 2156 @[email protected] 1148 taskdl.exe 876 taskse.exe 1436 @[email protected] 1528 taskdl.exe 2052 taskse.exe 2672 @[email protected] 2436 mbsetup-50010.50010.exe 576 taskdl.exe 1292 taskse.exe 1920 @[email protected] 576 avast_one_free_antivirus.exe 540 avast_one_essential_setup_online_x64.exe 1672 taskse.exe 2816 @[email protected] 484 taskdl.exe 3584 taskse.exe 3788 @[email protected] 3800 taskdl.exe 3768 taskse.exe 3932 @[email protected] 3920 taskdl.exe 4064 taskse.exe 4080 @[email protected] 2160 taskdl.exe 2188 taskse.exe 2312 @[email protected] 4072 taskdl.exe -
Loads dropped DLL 64 IoCs
pid Process 2188 python-3.13.0-amd64.exe 1884 python-3.13.0-amd64.exe 1720 python-3.13.0-amd64 (2).exe 3064 python-3.13.0-amd64 (2).exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2584 cscript.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2440 cmd.exe 2440 cmd.exe 2608 @[email protected] 2608 @[email protected] 2420 taskhsvc.exe 2420 taskhsvc.exe 2420 taskhsvc.exe 2420 taskhsvc.exe 2420 taskhsvc.exe 2420 taskhsvc.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 576 avast_one_free_antivirus.exe 576 avast_one_free_antivirus.exe 1172 Process not Found 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 2184 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1488 icacls.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\xzylnmtyo879 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Temp1_Ransomware.WannaCry.zip\\tasksche.exe\"" reg.exe -
Checks for any installed AV software in registry 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Software\AVAST Software\Avast avast_one_essential_setup_online_x64.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast avast_one_essential_setup_online_x64.exe Key opened \Registry\MACHINE\SOFTWARE\Avast Software\Avast avast_one_essential_setup_online_x64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 avast_one_essential_setup_online_x64.exe File opened for modification \??\PhysicalDrive0 avast_one_free_antivirus.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\mbamtestfile.dat mbsetup-50010.50010.exe File created C:\Program Files (x86)\mbamtestfile.dat mbsetup-50010.50010.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4572 sc.exe 4668 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 31 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language python-3.13.0-amd64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mbsetup-50010.50010.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avast_one_free_antivirus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language python-3.13.0-amd64 (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language python-3.13.0-amd64 (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language python-3.13.0-amd64.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 avast_one_essential_setup_online_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature avast_one_essential_setup_online_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision avast_one_essential_setup_online_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel avast_one_essential_setup_online_x64.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2688 timeout.exe 2772 timeout.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1328 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2512 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2876 chrome.exe 2876 chrome.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2876 chrome.exe 2876 chrome.exe 2420 taskhsvc.exe 2420 taskhsvc.exe 2420 taskhsvc.exe 1144 chrome.exe 1144 chrome.exe 2436 mbsetup-50010.50010.exe 3692 chrome.exe 3692 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2156 @[email protected] -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe Token: SeShutdownPrivilege 2876 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2876 chrome.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 2564 taskmgr.exe 1144 chrome.exe 1144 chrome.exe 1144 chrome.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 2608 @[email protected] 2608 @[email protected] 976 @[email protected] 976 @[email protected] 2156 @[email protected] 2156 @[email protected] 1436 @[email protected] 2672 @[email protected] 1920 @[email protected] 2816 @[email protected] 3788 @[email protected] 3932 @[email protected] 4080 @[email protected] 2312 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2384 2904 cmd.exe 31 PID 2904 wrote to memory of 2384 2904 cmd.exe 31 PID 2904 wrote to memory of 2384 2904 cmd.exe 31 PID 2904 wrote to memory of 2688 2904 cmd.exe 32 PID 2904 wrote to memory of 2688 2904 cmd.exe 32 PID 2904 wrote to memory of 2688 2904 cmd.exe 32 PID 2904 wrote to memory of 2772 2904 cmd.exe 33 PID 2904 wrote to memory of 2772 2904 cmd.exe 33 PID 2904 wrote to memory of 2772 2904 cmd.exe 33 PID 2876 wrote to memory of 2776 2876 chrome.exe 35 PID 2876 wrote to memory of 2776 2876 chrome.exe 35 PID 2876 wrote to memory of 2776 2876 chrome.exe 35 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2256 2876 chrome.exe 37 PID 2876 wrote to memory of 2892 2876 chrome.exe 38 PID 2876 wrote to memory of 2892 2876 chrome.exe 38 PID 2876 wrote to memory of 2892 2876 chrome.exe 38 PID 2876 wrote to memory of 1876 2876 chrome.exe 39 PID 2876 wrote to memory of 1876 2876 chrome.exe 39 PID 2876 wrote to memory of 1876 2876 chrome.exe 39 PID 2876 wrote to memory of 1876 2876 chrome.exe 39 PID 2876 wrote to memory of 1876 2876 chrome.exe 39 PID 2876 wrote to memory of 1876 2876 chrome.exe 39 PID 2876 wrote to memory of 1876 2876 chrome.exe 39 PID 2876 wrote to memory of 1876 2876 chrome.exe 39 PID 2876 wrote to memory of 1876 2876 chrome.exe 39 PID 2876 wrote to memory of 1876 2876 chrome.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2288 attrib.exe 2596 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\cmd.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\system32\chcp.comchcp 650012⤵PID:2384
-
-
C:\Windows\system32\timeout.exetimeout /nobreak /t 12⤵
- Delays execution with timeout.exe
PID:2688
-
-
C:\Windows\system32\timeout.exetimeout /t 52⤵
- Delays execution with timeout.exe
PID:2772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef84f9758,0x7fef84f9768,0x7fef84f97782⤵PID:2776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:22⤵PID:2256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1492 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:2892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1580 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2216 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:12⤵PID:1052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2224 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:12⤵PID:1520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1016 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:22⤵PID:344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2904 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:12⤵PID:1756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1436 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3140 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3580 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:2524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3772 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:12⤵PID:1152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:2896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2328 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:12⤵PID:2564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=2804 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:12⤵PID:2540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=2324 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:12⤵PID:880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2572 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2212 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4168 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:2564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2216 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4208 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:748
-
-
C:\Users\Admin\Downloads\python-3.13.0-amd64.exe"C:\Users\Admin\Downloads\python-3.13.0-amd64.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2188 -
C:\Windows\Temp\{D1FDC4E9-9C46-4A78-8300-1DBA4BC97FC1}\.cr\python-3.13.0-amd64.exe"C:\Windows\Temp\{D1FDC4E9-9C46-4A78-8300-1DBA4BC97FC1}\.cr\python-3.13.0-amd64.exe" -burn.clean.room="C:\Users\Admin\Downloads\python-3.13.0-amd64.exe" -burn.filehandle.attached=180 -burn.filehandle.self=1883⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1884 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\AppData\Local\Temp\Python 3.13.0 (64-bit)_20241014195109.log4⤵
- System Location Discovery: System Language Discovery
PID:1356
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4384 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3508 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4340 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2596 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2672 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2952 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1852 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:2928
-
-
C:\Users\Admin\Downloads\python-3.13.0-amd64 (2).exe"C:\Users\Admin\Downloads\python-3.13.0-amd64 (2).exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1720 -
C:\Windows\Temp\{A3D14972-50F2-4130-AA8A-1A38A59C151D}\.cr\python-3.13.0-amd64 (2).exe"C:\Windows\Temp\{A3D14972-50F2-4130-AA8A-1A38A59C151D}\.cr\python-3.13.0-amd64 (2).exe" -burn.clean.room="C:\Users\Admin\Downloads\python-3.13.0-amd64 (2).exe" -burn.filehandle.attached=180 -burn.filehandle.self=1883⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3064
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=1352 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:12⤵PID:1976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=2596 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:12⤵PID:1548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4384 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4428 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:2384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=4500 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:12⤵PID:2400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=2388 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:12⤵PID:2436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4188 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:1568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4664 --field-trial-handle=1360,i,16655819823237416114,1168929088312643908,131072 /prefetch:82⤵PID:2584
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2812
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:2564
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5041⤵PID:2008
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:2184 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2596
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:1488
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1672
-
-
C:\Windows\SysWOW64\cmd.execmd /c 251541728935588.bat2⤵
- System Location Discovery: System Language Discovery
PID:2212 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2584
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2420
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:976 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- System Location Discovery: System Language Discovery
PID:1532 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1328
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- System Location Discovery: System Language Discovery
PID:2556
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1148
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:876
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xzylnmtyo879" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f2⤵
- System Location Discovery: System Language Discovery
PID:1104 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xzylnmtyo879" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2512
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1528
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:2052
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:576
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:1292
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:1672
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:484
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:3584
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3788
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3800
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:3768
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3932
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3920
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:4064
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4080
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4072
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵PID:3504
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:3172
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵PID:3444
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵PID:872
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:3192
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵PID:1852
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:4364
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵PID:4880
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵PID:3192
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:4648
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵PID:4588
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵PID:4612
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:4092
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵PID:5932
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2204
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2156
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:1144 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef84f9758,0x7fef84f9768,0x7fef84f97782⤵PID:2492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:22⤵PID:1032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1480 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:1820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1580 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:1856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2328 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:1240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2348 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:2488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1500 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:22⤵PID:2580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3224 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:1732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3456 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:1232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3572 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:1928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4000 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:1672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2652 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2556 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:1000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2084 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:1464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4780 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:1680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4792 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:2060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5116 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:1568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5144 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:2388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5076 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:1676
-
-
C:\Users\Admin\Downloads\mbsetup-50010.50010.exe"C:\Users\Admin\Downloads\mbsetup-50010.50010.exe"2⤵
- Drops file in Drivers directory
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=2004 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:2700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=2824 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:2356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=2792 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:2460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=2024 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:1932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3940 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:1844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3760 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3408 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:2060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3596 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:1192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3756 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:2924
-
-
C:\Users\Admin\Downloads\avast_one_free_antivirus.exe"C:\Users\Admin\Downloads\avast_one_free_antivirus.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:576 -
C:\Windows\Temp\asw.ab48de9df46dd366\avast_one_essential_setup_online_x64.exe"C:\Windows\Temp\asw.ab48de9df46dd366\avast_one_essential_setup_online_x64.exe" /cookie:mmm_aon_012_999_a8j_m:dlid_AVAST-ONE-FREE-WIN-PPC /ga_clientid:da8f1572-aead-42d6-9faa-e2f1cda7d1a3 /edat_dir:C:\Windows\Temp\asw.ab48de9df46dd3663⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
PID:540
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=3716 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:1000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=3388 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3588 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:2748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3480 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:82⤵PID:2780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=3496 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:1540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=3688 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:2188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=3768 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:1572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=3428 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:3004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=3940 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=2112 --field-trial-handle=1360,i,2567799838937568187,9339496970645873741,131072 /prefetch:12⤵PID:3516
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1796
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2488
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"1⤵PID:1608
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3692 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef84f9758,0x7fef84f9768,0x7fef84f97782⤵PID:1872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:22⤵PID:3132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1440 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:82⤵PID:3188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:82⤵PID:3420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2216 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:12⤵PID:1616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2316 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:12⤵PID:3284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2556 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:22⤵PID:3424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2636 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:22⤵PID:3020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=1388 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:12⤵PID:3244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3352 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:82⤵PID:1220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3372 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:82⤵PID:1364
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level2⤵PID:3704
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x140057688,0x140057698,0x1400576a83⤵PID:3716
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3448 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:12⤵PID:2780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2368 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:12⤵PID:872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=1480 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:12⤵PID:3680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=2272 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:12⤵PID:2244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=2224 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:12⤵PID:3064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=2512 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:12⤵PID:2644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4068 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:82⤵PID:3468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4036 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:82⤵PID:1168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4020 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:82⤵PID:1092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4052 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:82⤵PID:1636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4232 --field-trial-handle=1304,i,13765862729648042200,16180135408272552283,131072 /prefetch:82⤵PID:2164
-
-
C:\Users\Admin\Downloads\CCSetup.exe"C:\Users\Admin\Downloads\CCSetup.exe"2⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\{DC2BEA56-E631-49D7-A1C8-32C95170C4A1}\CCSetup.exeC:\Users\Admin\AppData\Local\Temp\{DC2BEA56-E631-49D7-A1C8-32C95170C4A1}\CCSetup.exe /q"C:\Users\Admin\Downloads\CCSetup.exe" /tempdisk1folder"C:\Users\Admin\AppData\Local\Temp\{DC2BEA56-E631-49D7-A1C8-32C95170C4A1}" /IS_temp3⤵PID:2772
-
C:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{511A2DCD-3631-4721-8779-4BEB4BD01205}4⤵PID:3836
-
-
C:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{771CDEE3-C936-45A3-9EE9-6D5A29D35AE5}4⤵PID:3912
-
-
C:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F766C308-8AAE-415E-B404-85E712CCB1D6}4⤵PID:1696
-
-
C:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C3A3CC8B-CDD8-4579-BC89-A2D91F43D4C3}4⤵PID:3544
-
-
C:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F1905061-0DDB-4565-B4EC-EA7E12FBD71F}4⤵PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F6DA495C-46A1-4F23-BF95-82F07D946802}4⤵PID:4388
-
-
C:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{EE153FCF-BDB3-4353-9CEE-60F323960A38}4⤵PID:4416
-
-
C:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E396720E-F223-4F67-BDC9-3FB1CB6E1370}4⤵PID:4444
-
-
C:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{FC1C830C-511A-484B-AA97-4A03803725C9}4⤵PID:4476
-
-
C:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{84AB8AFB-2F8F-4C65-BDFC-85E17643927E}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CB9B2F06-42D7-450F-9A5E-17030723A069}4⤵PID:4508
-
-
C:\Windows\SysWOW64\CMD.EXECMD.EXE /C driverquery /v >C:\Users\Admin\AppData\Local\Temp\drivers.txt4⤵PID:4552
-
C:\Windows\SysWOW64\driverquery.exedriverquery /v5⤵PID:4576
-
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" setupapi,InstallHinfSection DefaultInstall 132 ./gzflt.inf4⤵PID:4336
-
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r5⤵PID:4372
-
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o6⤵PID:4440
-
-
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" syssetup, SetupInfObjectInstallAction DefaultInstall 128 ./bddci.inf4⤵PID:4452
-
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r5⤵PID:4488
-
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o6⤵PID:4548
-
-
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" syssetup,SetupInfObjectInstallAction DefaultInstall 132 ./trufos.inf4⤵PID:4528
-
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r5⤵PID:4660
-
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o6⤵PID:4592
-
-
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\SysWOW64\sc.exe" config ComboCleaner.WinService start=auto4⤵
- Launches sc.exe
PID:4572
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\SysWOW64\sc.exe" config ComboCleaner.Guard start=auto4⤵
- Launches sc.exe
PID:4668
-
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe"C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe" -startScan4⤵PID:2548
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan5⤵PID:1232
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan6⤵PID:3372
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan7⤵PID:3936
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan8⤵PID:1632
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan9⤵PID:4296
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan10⤵PID:5112
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan11⤵PID:1020
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan12⤵PID:4696
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan13⤵PID:4920
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan14⤵PID:5088
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan15⤵PID:3300
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan16⤵PID:2880
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan17⤵PID:2772
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan18⤵PID:4200
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan19⤵PID:4704
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan20⤵PID:1032
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan21⤵PID:2628
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan22⤵PID:4204
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan23⤵PID:4512
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan24⤵PID:4692
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan25⤵PID:3660
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan26⤵PID:1608
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan27⤵PID:4768
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan28⤵PID:2240
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan29⤵PID:2556
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan30⤵PID:4080
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan31⤵PID:3844
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan32⤵PID:1612
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan33⤵PID:3964
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan34⤵PID:1188
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan35⤵PID:4376
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan36⤵PID:3480
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan37⤵PID:2536
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan38⤵PID:4468
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan39⤵PID:772
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan40⤵PID:2192
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan41⤵PID:4848
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan42⤵PID:2624
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan43⤵PID:4540
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan44⤵PID:5016
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan45⤵PID:288
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan46⤵PID:4548
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan47⤵PID:3012
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan48⤵PID:4020
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan49⤵PID:3408
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan50⤵PID:1900
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan51⤵PID:4460
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan52⤵PID:2560
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan53⤵PID:4500
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan54⤵PID:1480
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan55⤵PID:5060
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan56⤵PID:1220
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan57⤵PID:2584
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan58⤵PID:3132
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan59⤵PID:3172
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan60⤵PID:4924
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan61⤵PID:4724
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan62⤵PID:3112
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan63⤵PID:4060
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan64⤵PID:1292
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan65⤵PID:3472
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan66⤵PID:4268
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan67⤵PID:3196
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan68⤵PID:4220
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan69⤵PID:2552
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan70⤵PID:5020
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan71⤵PID:3296
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan72⤵PID:4132
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan73⤵PID:1704
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan74⤵PID:3520
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan75⤵PID:4228
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan76⤵PID:3760
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan77⤵PID:4352
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan78⤵PID:3284
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan79⤵PID:2804
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan80⤵PID:4384
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan81⤵PID:4028
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan82⤵PID:1408
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan83⤵PID:3452
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan84⤵PID:2572
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan85⤵PID:2312
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan86⤵PID:4232
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan87⤵PID:4940
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan88⤵PID:904
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan89⤵PID:4504
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan90⤵PID:1600
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan91⤵PID:2824
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan92⤵PID:3332
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan93⤵PID:4184
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan94⤵PID:4888
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan95⤵PID:4912
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan96⤵PID:1844
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan97⤵PID:4120
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan98⤵PID:2432
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan99⤵PID:3856
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan100⤵PID:4976
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan101⤵PID:4344
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan102⤵PID:2604
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan103⤵PID:3220
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan104⤵PID:484
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan105⤵PID:4256
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan106⤵PID:4596
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan107⤵PID:2488
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan108⤵PID:4280
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan109⤵PID:940
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan110⤵PID:1432
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan111⤵PID:3920
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan112⤵PID:2932
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan113⤵PID:4860
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan114⤵PID:4772
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan115⤵PID:3108
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan116⤵PID:3668
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan117⤵PID:1664
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan118⤵PID:1700
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan119⤵PID:4036
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan120⤵PID:944
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan121⤵PID:300
-
C:\Program Files (x86)\Combo Cleaner\ComboCleaner.exe-startScan122⤵PID:3804
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-