Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
217s -
max time network
219s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11/08/2024, 00:23
Static task
static1
Behavioral task
behavioral1
Sample
Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe
Resource
win10v2004-20240802-en
General
-
Target
Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe
-
Size
3.3MB
-
MD5
e23d97827ea3c90cd85f2d11402e8940
-
SHA1
67c01979b3516f9c3082cc05367142a74e413be8
-
SHA256
16f7d9d609c24c5af75c0141059d49008eb9b1f016d198e224bdb486668cc7b5
-
SHA512
e9dfd9ebf77aa615b17c05f99a5efed0c5dc993b7ca59800aa7ffa45d0d7fe4e207d0e4386c4fd9b11ceb49b5a4d28b4014ab9d6327ed86a8321cd9f3e90f646
-
SSDEEP
98304:EyasyD6Lvd557Vh2EKTlpFGuKIKRv6owpuC:XyOT57V7jFiowgC
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 135 3928 rundll32.exe 137 3928 rundll32.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383} ie4uinit.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\Version = "11,1081,19041,0" ie4uinit.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383} ie4uinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\IsInstalled = "1" ie4uinit.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\Version = "11,1081,19041,0" ie4uinit.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383} ie4uinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\IsInstalled = "1" ie4uinit.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\Locale = "*" ie4uinit.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383} ie4uinit.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\Locale = "*" ie4uinit.exe -
Downloads MZ/PE file
-
Manipulates Digital Signatures 1 TTPs 4 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E74B8BC01BC843C34D710E29DE0411564BADC2F2\Blob = 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 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E74B8BC01BC843C34D710E29DE0411564BADC2F2\Blob = 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 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4D56E7AC803733AEB63F6B8217F4BE35DFE6C42E\Blob = 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 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4D56E7AC803733AEB63F6B8217F4BE35DFE6C42E\Blob = 0300000001000000140000004d56e7ac803733aeb63f6b8217f4be35dfe6c42e20000000010000007c0500003082057830820460a0030201020210019549f3e9c1fd841c29b1f2c2bdd013300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b446967694365727420455620436f6465205369676e696e67204341301e170d3138303230313030303030305a170d3139303132343132303030305a3081ab31133011060b2b0601040182373c02010313025647311d301b060355040f0c1450726976617465204f7267616e697a6174696f6e3110300e0603550405130731383137383033310b30090603550406130256473112301006035504071309526f616420546f776e3120301e060355040a131749726f6e20456e7465727461696e6d656e7420496e632e3120301e0603550403131749726f6e20456e7465727461696e6d656e7420496e632e30820122300d06092a864886f70d01010105000382010f003082010a0282010100a69529c8ded2a23c241b5d3223350310da8bc4c1e27e4f38de191a07c5c3e54105693aa3ecda48b1a6be745a22f6d2617e99ee326e2ee0aff2d2fb01d02a3c2aa03b0a9048d0ada52e6bce2dff81d755729ac88e1818c2665fd9007e9036b0b44a29cbfe4717c0fbbf4370768fe22f37c8be5367db93801592886db3031f7e6a67a36187480957700863fd585152c1b47c4ee0a425533fb659f96b3c826e2a3b43d83e182d06d1eaded7f282b4b375b66ec18ad6e2c2612075644ae549112d938f62647c8904720c810976bf982fb27d0b32674f36945d4515f357616429bfba6975b141c22b59ab705d063aecd315a67fd29ddef8ee550acee03e4ab3b256ff0203010001a38201db308201d7301f0603551d23041830168014ad690670fc801b16b3a918946b9402865ef7278c301d0603551d0e04160414ecafaebf1f8d1389e1c8a95226a9938391dcf69130250603551d11041e301ca01a06082b06010505070803a00e300c0c0a56472d31383137383033300e0603551d0f0101ff04040302078030130603551d25040c300a06082b0601050507030330730603551d1f046c306a3033a031a02f862d687474703a2f2f63726c332e64696769636572742e636f6d2f4556436f64655369676e696e672d67312e63726c3033a031a02f862d687474703a2f2f63726c342e64696769636572742e636f6d2f4556436f64655369676e696e672d67312e63726c304b0603551d2004443042303706096086480186fd6c0302302a302806082b06010505070201161c68747470733a2f2f7777772e64696769636572742e636f6d2f4350533007060567810c0103307906082b06010505070101046d306b302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d304306082b060105050730028637687474703a2f2f636163657274732e64696769636572742e636f6d2f44696769436572744556436f64655369676e696e6743412e637274300c0603551d130101ff04023000300d06092a864886f70d01010505000382010100a8590e5af448e75c68937d3c422d3edf1fe3e34f7cb11190a01bfd96c8c1b9c35a473e310ea84296fba0025a747f6247a3d87f2fdbf4a605897c4664567428eb2587b24cbcbb98e73f297bb94470e9d9332d490c5991be31835da48d9d0ff75d15107a81e1779acfc716f41d502c75527e0f2014e8af38de3f051fe2dc0e0dc0582d0f85c87d489e5608fa62044ea83503931b7016675d90f1f56e161d2ec066cd3147239c120eea6b1386f254a4d83d83f4d907652a1e9b3d36d88d21b9af7e5db8bf412e333b503d23b23144b0b0c219435182674e9d503984f820d374707031daed98ed8c44b9d540ab8cd94cab9991d72c5e6518db258236dc44eacb5305 rundll32.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation Gameslolinstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation Gameslolinstaller.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 19 IoCs
pid Process 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 4648 sysinfo-app.exe 4184 MobiHelper.exe 4864 subinacl.exe 1508 aeg_launcher.exe 4080 subinacl.exe 2976 MobiVBoxSVC.exe 1952 MobiVBoxSDS.exe 3472 SUPUninstall.exe 2128 MobiVBoxSVC.exe 4888 MobiVBoxSDS.exe 4704 SUPInstall.exe 1876 MobiVBoxSVC.exe 756 MobiVBoxSDS.exe 376 SUPUninstall.exe 4268 Gameslolinstaller.exe 5284 Gameslolinstaller.exe 5372 Gameslolinstaller.exe 5664 Gameslolinstaller.exe -
Loads dropped DLL 64 IoCs
pid Process 1544 MsiExec.exe 3632 rundll32.exe 1544 MsiExec.exe 2728 rundll32.exe 1544 MsiExec.exe 4804 rundll32.exe 1544 MsiExec.exe 2932 MsiExec.exe 2932 MsiExec.exe 1544 MsiExec.exe 3376 MsiExec.exe 220 rundll32.exe 3376 MsiExec.exe 5088 rundll32.exe 3376 MsiExec.exe 3928 rundll32.exe 3376 MsiExec.exe 4424 rundll32.exe 3376 MsiExec.exe 4864 rundll32.exe 3376 MsiExec.exe 4612 rundll32.exe 3376 MsiExec.exe 3708 rundll32.exe 3376 MsiExec.exe 1340 rundll32.exe 3376 MsiExec.exe 3652 rundll32.exe 3376 MsiExec.exe 4684 rundll32.exe 2636 MsiExec.exe 3376 MsiExec.exe 3224 rundll32.exe 3376 MsiExec.exe 3376 MsiExec.exe 4508 rundll32.exe 2976 MobiVBoxSVC.exe 2976 MobiVBoxSVC.exe 2976 MobiVBoxSVC.exe 2976 MobiVBoxSVC.exe 2976 MobiVBoxSVC.exe 2976 MobiVBoxSVC.exe 2976 MobiVBoxSVC.exe 2976 MobiVBoxSVC.exe 1952 MobiVBoxSDS.exe 1952 MobiVBoxSDS.exe 1952 MobiVBoxSDS.exe 1952 MobiVBoxSDS.exe 1952 MobiVBoxSDS.exe 3664 regsvr32.exe 3664 regsvr32.exe 3664 regsvr32.exe 3664 regsvr32.exe 3664 regsvr32.exe 4788 regsvr32.exe 4788 regsvr32.exe 4200 regsvr32.exe 4200 regsvr32.exe 4200 regsvr32.exe 4200 regsvr32.exe 4200 regsvr32.exe 3708 regsvr32.exe 3708 regsvr32.exe 3472 SUPUninstall.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\X: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\K: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\U: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\L: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\O: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\Q: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\Z: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\S: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\Y: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\P: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\R: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\V: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\E: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\J: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\M: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\N: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\T: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\W: Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\MobiGame\playstore\dist\static\media\revicons.e8746a624ed098489406.woff msiexec.exe File created C:\Program Files\MobiGame\playstore\System.Reflection.dll msiexec.exe File created C:\Program Files\MobiGame\player\VBoxCAPI.dll msiexec.exe File created C:\Program Files\MobiGame\player\VBoxManage.exe msiexec.exe File created C:\Program Files\MobiGame\playstore\dist\static\media\fa-solid-900.acc6b6bf6c3214aeb3ef.woff2 msiexec.exe File created C:\Program Files\MobiGame\playstore\Microsoft.Extensions.FileSystemGlobbing.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\Playstore.deps.json msiexec.exe File created C:\Program Files\MobiGame\PlaystoreUpdate.exe msiexec.exe File created C:\Program Files\MobiGame\playstore\System.Globalization.Extensions.dll msiexec.exe File created C:\Program Files\MobiGame\player\api-ms-win-core-file-l1-2-0.dll msiexec.exe File created C:\Program Files\MobiGame\utils\subinacl.exe msiexec.exe File created C:\Program Files\MobiGame\playstore\System.Net.Http.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\locales\ur.pak msiexec.exe File created C:\Program Files\MobiGame\player\comregister.cmd msiexec.exe File created C:\Program Files\MobiGame\player\libssl-1_1-x64.dll msiexec.exe File created C:\Program Files\MobiGame\player\MobiVBoxDDR0.sys msiexec.exe File created C:\Program Files\MobiGame\playstore\System.ComponentModel.TypeConverter.dll msiexec.exe File opened for modification C:\Program Files\MobiGame\playstore\appsettings.json rundll32.exe File created C:\Program Files\MobiGame\playstore\locales\cs.pak msiexec.exe File created C:\Program Files\MobiGame\playstore\System.Diagnostics.TraceSource.dll msiexec.exe File created C:\Program Files\MobiGame\player\VBoxSharedFolders.dll msiexec.exe File opened for modification C:\Program Files\MobiGame\PlaystoreUpdate.exe.config rundll32.exe File created C:\Program Files\MobiGame\aeg_launcher.cfg msiexec.exe File created C:\Program Files\MobiGame\player\lib64\vulkan\shaders\Etc2RGB8_2DArray.spv msiexec.exe File created C:\Program Files\MobiGame\utils\sysinfo-app.exe msiexec.exe File created C:\Program Files\MobiGame\playstore\locales\de.pak msiexec.exe File created C:\Program Files\MobiGame\playstore\dist\static\media\industry.66f0549852c68c2c3ad0.ttf msiexec.exe File created C:\Program Files\MobiGame\playstore\Playstore.Services.pdb msiexec.exe File created C:\Program Files\MobiGame\playstore\System.Drawing.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\locales\uk.pak msiexec.exe File created C:\Program Files\MobiGame\playstore\api-ms-win-core-util-l1-1-0.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\locales\fa.pak msiexec.exe File created C:\Program Files\MobiGame\player\register_services.cmd msiexec.exe File created C:\Program Files\MobiGame\playstore\Microsoft.Win32.SystemEvents.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\mscordaccore_amd64_amd64_6.0.422.16404.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\System.ServiceProcess.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\locales\tr.pak msiexec.exe File created C:\Program Files\MobiGame\android\bzImage msiexec.exe File created C:\Program Files\MobiGame\playstore\appsettings.json msiexec.exe File created C:\Program Files\MobiGame\player\opengl32sw.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\api-ms-win-core-file-l1-1-0.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\System.DirectoryServices.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\System.IO.MemoryMappedFiles.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\System.Threading.Channels.dll msiexec.exe File created C:\Program Files\MobiGame\player\VBoxSupLib.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\api-ms-win-core-datetime-l1-1-0.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\api-ms-win-core-localization-l1-2-0.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\ServiceStack.Text.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\System.Data.Common.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\locales\te.pak msiexec.exe File created C:\Program Files\MobiGame\player\VBoxNetAdp.sys msiexec.exe File created C:\Program Files\MobiGame\player\mobiplayer.exe msiexec.exe File created C:\Program Files\MobiGame\playstore\dist\static\media\slick.a4e97f5a2a64f0ab1323.eot msiexec.exe File created C:\Program Files\MobiGame\player\vulkan-1.dll msiexec.exe File created C:\Program Files\MobiGame\player\api-ms-win-core-synch-l1-1-0.dll msiexec.exe File created C:\Program Files\MobiGame\player\build.cfg msiexec.exe File created C:\Program Files\MobiGame\playstore\Playstore.pdb msiexec.exe File created C:\Program Files\MobiGame\player\imageformats\qgif.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\System.Security.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\Microsoft.Extensions.Configuration.Json.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\Playstore.exe msiexec.exe File created C:\Program Files\MobiGame\playstore\System.Net.HttpListener.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\System.Net.WebClient.dll msiexec.exe File created C:\Program Files\MobiGame\playstore\System.Threading.Tasks.dll msiexec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIC405.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIBB65.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBB65.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC27D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB3A1.tmp-\VirtualBoxSetup.pdb rundll32.exe File opened for modification C:\Windows\Installer\MSIB94F.tmp-\WixSharp.UI.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE443.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5EB1.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI7ADC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI79E1.tmp-\WixSharp.UI.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB94F.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBD79.tmp-\VirtualBoxSetup.exe rundll32.exe File opened for modification C:\Windows\Installer\MSIC068.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC27D.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI5EB1.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI79E1.tmp-\VirtualBoxSetup.exe rundll32.exe File opened for modification C:\Windows\Installer\MSIC27D.tmp-\VirtualBoxSetup.pdb rundll32.exe File opened for modification C:\Windows\Installer\MSIC405.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC483.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC27D.tmp-\WixSharp.UI.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI5DB6.tmp-\WixSharp.UI.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI79E1.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC27D.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE443.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIE443.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC405.tmp-\WixSharp.UI.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC7A1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC7A1.tmp-\VirtualBoxSetup.pdb rundll32.exe File opened for modification C:\Windows\Installer\MSIC405.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI722E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7702.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC068.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIE443.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC7A1.tmp-\VirtualBoxSetup.exe rundll32.exe File created C:\Windows\Installer\e594feb.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBA7A.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC068.tmp-\VirtualBoxSetup.pdb rundll32.exe File opened for modification C:\Windows\Installer\MSI6F9B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBA7A.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBD79.tmp-\WixSharp.UI.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBB65.tmp-\WixSharp.UI.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBD79.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE413.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC405.tmp-\VirtualBoxSetup.pdb rundll32.exe File opened for modification C:\Windows\Installer\MSIC405.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB3A1.tmp-\VirtualBoxSetup.exe rundll32.exe File opened for modification C:\Windows\Installer\MSIB9EC.tmp-\VirtualBoxSetup.pdb rundll32.exe File opened for modification C:\Windows\Installer\MSIBD79.tmp-\InstallUtil.InstallLog InstallUtil.exe File opened for modification C:\Windows\Installer\MSI7ADC.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBA7A.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIBD79.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB3A1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC27D.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI79E1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7ADC.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI7ADC.tmp-\VirtualBoxSetup.pdb rundll32.exe File opened for modification C:\Windows\Installer\MSI5EB1.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI600A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7ADC.tmp-\WixSharp.dll rundll32.exe File opened for modification C:\Windows\Installer\{0CD5AE2D-BB58-4E35-8B5C-AFE9A9189E1A}\app_icon.ico msiexec.exe File opened for modification C:\Windows\Installer\MSIB9EC.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIB9EC.tmp-\WixSharp.dll rundll32.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3200 sc.exe 4700 sc.exe 3628 sc.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\Gameslolinstaller.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language subinacl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language subinacl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Capabilities ie4uinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Capabilities\Hidden = "0" ie4uinit.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Internet Explorer\Main ie4uinit.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\CVListTTL = "0" ie4uinit.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Internet Explorer\BrowserEmulation ie4uinit.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\CVListTTL = "0" ie4uinit.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Internet Explorer\Main ie4uinit.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Internet Explorer\Main\OperationalData = "12" ie4uinit.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Capabilities ie4uinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Capabilities\Hidden = "0" ie4uinit.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Internet Explorer\BrowserEmulation ie4uinit.exe -
Modifies data under HKEY_USERS 22 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" InstallUtil.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E74B8BC01BC843C34D710E29DE0411564BADC2F2 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E74B8BC01BC843C34D710E29DE0411564BADC2F2\Blob = 030000000100000014000000e74b8bc01bc843c34d710e29de0411564badc2f22000000001000000900500003082058c30820474a00302010202100d7b87bf9200d82906f619b5ee6c603f300d06092a864886f70d01010b0500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b302906035504031322446967694365727420455620436f6465205369676e696e6720434120285348413229301e170d3137303731343030303030305a170d3138303731383132303030305a3081ab31133011060b2b0601040182373c02010313025647311d301b060355040f0c1450726976617465204f7267616e697a6174696f6e3110300e0603550405130731383137383033310b30090603550406130256473112301006035504071309526f616420546f776e3120301e060355040a131749726f6e20456e7465727461696e6d656e7420496e632e3120301e0603550403131749726f6e20456e7465727461696e6d656e7420496e632e30820122300d06092a864886f70d01010105000382010f003082010a0282010100adccd719ce3b4f84d425e2b3dbbf3273f8367a02e55980fb8b12d0ec202c5bbc0d40ed46059f647e65139a82317acf7f6c441043d6143f8e23097502d3c6ea25255b91fd27949261f4eac63539b1435624791be516dbf3e5d5803fd396a07c238e7c3a7e7be480b8f1e36a08d4fb7ff1ef640c7a6f00904dd3fb5f96ef5f4e7e47baeeed47bdf254fee13bf4a4e72ce5eb7451ae0cf675ad9d19dfed29621f3cc64b3bcdd7dca22b601c39ea6039603128748b1ab4acd40d3d4f53a41a862687424a55e2a56ede2909a81b695cdc2f6e16dc54864eab896765a75d10c0d156156029c91ac22daa455c8d1b853d4a330fce0de6c83b9ad632646509889134d6930203010001a38201e8308201e4301f0603551d230418301680148fe87ef06d326a000523c770976a3a90ff6bead4301d0603551d0e041604149709754f51dc8fa3bf2e4540e443dc015d8816ca30250603551d11041e301ca01a06082b06010505070803a00e300c0c0a56472d31383137383033300e0603551d0f0101ff04040302078030130603551d25040c300a06082b06010505070303307b0603551d1f047430723037a035a0338631687474703a2f2f63726c332e64696769636572742e636f6d2f4556436f64655369676e696e67534841322d67312e63726c3037a035a0338631687474703a2f2f63726c342e64696769636572742e636f6d2f4556436f64655369676e696e67534841322d67312e63726c304b0603551d2004443042303706096086480186fd6c0302302a302806082b06010505070201161c68747470733a2f2f7777772e64696769636572742e636f6d2f4350533007060567810c0103307e06082b0601050507010104723070302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d304806082b06010505073002863c687474703a2f2f636163657274732e64696769636572742e636f6d2f44696769436572744556436f64655369676e696e6743412d534841322e637274300c0603551d130101ff04023000300d06092a864886f70d01010b050003820101002f9a80a913a1d71b909c639c165ca1603d5ce7fdac7b50a4eb5d18d334d2f9d35cda3aea2e9239994a6910e122d312ad9211aebc525b54d6b480bdc1c969ff237aae64718cc06ddc194bfd735794d9d889019c1903ef81fbb1eb993aae57ef2dd9665b8a4e8265e15da21281a6526dee2c183e84c696f40a9072df9bfe5c878f3fbbc6826c780a136b05d4f97aa21c671e0a0b58f36be031a532979fbb57879b7772c50cb394ce0ea1e6688936168621ce55f9c83a7589a501d67cdd75616748aa6524f0c0867971b56b73f1e5beb3f6e4341dc6d7f4acac6f0438317b0e6d3c35116f7d9c3a2d401ff79579d791621a3500525bf068199d2ecb0c77040a9d28 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4D56E7AC803733AEB63F6B8217F4BE35DFE6C42E\Blob = 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 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" InstallUtil.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" InstallUtil.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" InstallUtil.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" InstallUtil.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\CRLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\CTLs rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" InstallUtil.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ InstallUtil.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" InstallUtil.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4D56E7AC803733AEB63F6B8217F4BE35DFE6C42E rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ InstallUtil.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" InstallUtil.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b59e18c4-c49d-11ed-9203-000c2913fcd4}\TypeLib MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B58FC1E7-C49D-11ED-AA2C-000C2913FCD4}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.xhtml ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b57a3cdc-c49d-11ed-8784-000c2913fcd4}\TypeLib\ = "{b47d3f3b-c49d-11ed-b195-000c2913fcd4}" MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b4bb80b4-c49d-11ed-89ac-000c2913fcd4}\ProxyStubClsid32 MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B5A78E5F-C49D-11ED-A658-000C2913FCD4} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B59E194D-C49D-11ED-A74F-000C2913FCD4} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B5AEBAB9-C49D-11ED-9CBB-000C2913FCD4}\ = "ICloudProfileChangedEvent" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B5A2D3CD-C49D-11ED-9997-000C2913FCD4}\ = "IUpdateAgentSettingsChangedEvent" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b5ac4b23-c49d-11ed-85a9-000c2913fcd4}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b50583c6-c49d-11ed-866d-000c2913fcd4}\NumMethods\ = "90" MobiVBoxSDS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B54AA215-C49D-11ED-A828-000C2913FCD4}\ = "IUSBDeviceFilters" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B54AA2A7-C49D-11ED-9498-000C2913FCD4}\ProxyStubClsid32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B59E194D-C49D-11ED-A74F-000C2913FCD4}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b4bb80e0-c49d-11ed-98a4-000c2913fcd4}\ProxyStubClsid32\ = "{80f963d5-d618-4ab6-bcd9-821b0524e47d}" MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b5a2d389-c49d-11ed-8bc6-000c2913fcd4}\ProxyStubClsid32 MobiVBoxSDS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b5a2d362-c49d-11ed-a7ca-000c2913fcd4}\TypeLib\Version = "1.3" MobiVBoxSDS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b58d5148-c49d-11ed-9113-000c2913fcd4}\ProxyStubClsid32\ = "{80f963d5-d618-4ab6-bcd9-821b0524e47d}" MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B583DA3D-C49D-11ED-BEB7-000C2913FCD4} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B526ED80-C49D-11ED-8FDA-000C2913FCD4}\ProxyStubClsid32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b4d5c124-c49d-11ed-968f-000c2913fcd4}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b5947b7b-c49d-11ed-bdb6-000c2913fcd4} MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b58b05fa-c49d-11ed-b765-000c2913fcd4} MobiVBoxSDS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{b5aebb8d-c49d-11ed-b180-000c2913fcd4}\ProgId\ = "VirtualBox.VirtualBoxSDS.1" MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\open ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.website\ = "Microsoft.Website" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b49c6017-c49d-11ed-8a66-000c2913fcd4}\NumMethods\ = "33" MobiVBoxSDS.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b57f1f10-c49d-11ed-a6c7-000c2913fcd4} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b58d4ff9-c49d-11ed-8e9a-000c2913fcd4}\ProxyStubClsid32\ = "{80f963d5-d618-4ab6-bcd9-821b0524e47d}" MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b59e1922-c49d-11ed-869d-000c2913fcd4}\TypeLib MobiVBoxSDS.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B5A54478-C49D-11ED-AD0B-000C2913FCD4}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b4b936c7-c49d-11ed-afce-000c2913fcd4}\NumMethods MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\InternetShortcut\shell\Open\command ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\http ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b52936ea-c49d-11ed-bff9-000c2913fcd4}\NumMethods\ = "28" MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b5993663-c49d-11ed-9e9d-000c2913fcd4}\NumMethods MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b5541720-c49d-11ed-8da6-000c2913fcd4}\ProxyStubClsid32 MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b58d4fce-c49d-11ed-ab5d-000c2913fcd4}\ProxyStubClsid32 MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b53ebb03-c49d-11ed-9db8-000c2913fcd4}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b556888b-c49d-11ed-b2b8-000c2913fcd4}\TypeLib\ = "{b47d3f3b-c49d-11ed-b195-000c2913fcd4}" MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B58FC080-C49D-11ED-A14A-000C2913FCD4} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B505829E-C49D-11ED-854B-000C2913FCD4}\ProxyStubClsid32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b5a06298-c49d-11ed-98b5-000c2913fcd4}\ProxyStubClsid32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B58FC211-C49D-11ED-862B-000C2913FCD4} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b58d516b-c49d-11ed-b9c0-000c2913fcd4}\NumMethods MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b58d5159-c49d-11ed-8210-000c2913fcd4} MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b4b93823-c49d-11ed-af35-000c2913fcd4}\ProxyStubClsid32 MobiVBoxSDS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b57cae71-c49d-11ed-87ff-000c2913fcd4}\ProxyStubClsid32\ = "{80F963D5-D618-4AB6-BCD9-821B0524E47D}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B58D5008-C49D-11ED-B55D-000C2913FCD4}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B4A169F5-C49D-11ED-9336-000C2913FCD4}\ProxyStubClsid32\ = "{80F963D5-D618-4AB6-BCD9-821B0524E47D}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b5aebaae-c49d-11ed-b02f-000c2913fcd4}\ProxyStubClsid32 MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b5a06281-c49d-11ed-995f-000c2913fcd4}\TypeLib MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\InternetShortcut\ShellEx\ContextMenuHandlers\{FBF23B40-E3F0-101B-8488-00AA003E56F8} ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b58d4fc2-c49d-11ed-b343-000c2913fcd4}\TypeLib\ = "{b47d3f3b-c49d-11ed-b195-000c2913fcd4}" MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b4b93823-c49d-11ed-af35-000c2913fcd4}\TypeLib MobiVBoxSDS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{b5aebad1-c49d-11ed-a9e4-000c2913fcd4}\ProgId MobiVBoxSDS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b5aeba8f-c49d-11ed-940d-000c2913fcd4}\ProxyStubClsid32\ = "{80F963D5-D618-4AB6-BCD9-821B0524E47D}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{b5aebb8d-c49d-11ed-b180-000c2913fcd4}\LocalServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\VirtualBox.VirtualBoxSDS regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{ccebce90-6f21-11ea-bcc1-000c2913fcd4} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b58fc0d2-c49d-11ed-89e1-000c2913fcd4} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B499EED2-C49D-11ED-B6FB-000C2913FCD4}\ = "IVirtualBoxErrorInfo" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B55FFDF7-C49D-11ED-A497-000C2913FCD4}\ = "ISharedFolder" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b4da7b2b-c49d-11ed-b710-000c2913fcd4}\NumMethods MobiVBoxSDS.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E74B8BC01BC843C34D710E29DE0411564BADC2F2 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E74B8BC01BC843C34D710E29DE0411564BADC2F2\Blob = 030000000100000014000000e74b8bc01bc843c34d710e29de0411564badc2f22000000001000000900500003082058c30820474a00302010202100d7b87bf9200d82906f619b5ee6c603f300d06092a864886f70d01010b0500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b302906035504031322446967694365727420455620436f6465205369676e696e6720434120285348413229301e170d3137303731343030303030305a170d3138303731383132303030305a3081ab31133011060b2b0601040182373c02010313025647311d301b060355040f0c1450726976617465204f7267616e697a6174696f6e3110300e0603550405130731383137383033310b30090603550406130256473112301006035504071309526f616420546f776e3120301e060355040a131749726f6e20456e7465727461696e6d656e7420496e632e3120301e0603550403131749726f6e20456e7465727461696e6d656e7420496e632e30820122300d06092a864886f70d01010105000382010f003082010a0282010100adccd719ce3b4f84d425e2b3dbbf3273f8367a02e55980fb8b12d0ec202c5bbc0d40ed46059f647e65139a82317acf7f6c441043d6143f8e23097502d3c6ea25255b91fd27949261f4eac63539b1435624791be516dbf3e5d5803fd396a07c238e7c3a7e7be480b8f1e36a08d4fb7ff1ef640c7a6f00904dd3fb5f96ef5f4e7e47baeeed47bdf254fee13bf4a4e72ce5eb7451ae0cf675ad9d19dfed29621f3cc64b3bcdd7dca22b601c39ea6039603128748b1ab4acd40d3d4f53a41a862687424a55e2a56ede2909a81b695cdc2f6e16dc54864eab896765a75d10c0d156156029c91ac22daa455c8d1b853d4a330fce0de6c83b9ad632646509889134d6930203010001a38201e8308201e4301f0603551d230418301680148fe87ef06d326a000523c770976a3a90ff6bead4301d0603551d0e041604149709754f51dc8fa3bf2e4540e443dc015d8816ca30250603551d11041e301ca01a06082b06010505070803a00e300c0c0a56472d31383137383033300e0603551d0f0101ff04040302078030130603551d25040c300a06082b06010505070303307b0603551d1f047430723037a035a0338631687474703a2f2f63726c332e64696769636572742e636f6d2f4556436f64655369676e696e67534841322d67312e63726c3037a035a0338631687474703a2f2f63726c342e64696769636572742e636f6d2f4556436f64655369676e696e67534841322d67312e63726c304b0603551d2004443042303706096086480186fd6c0302302a302806082b06010505070201161c68747470733a2f2f7777772e64696769636572742e636f6d2f4350533007060567810c0103307e06082b0601050507010104723070302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d304806082b06010505073002863c687474703a2f2f636163657274732e64696769636572742e636f6d2f44696769436572744556436f64655369676e696e6743412d534841322e637274300c0603551d130101ff04023000300d06092a864886f70d01010b050003820101002f9a80a913a1d71b909c639c165ca1603d5ce7fdac7b50a4eb5d18d334d2f9d35cda3aea2e9239994a6910e122d312ad9211aebc525b54d6b480bdc1c969ff237aae64718cc06ddc194bfd735794d9d889019c1903ef81fbb1eb993aae57ef2dd9665b8a4e8265e15da21281a6526dee2c183e84c696f40a9072df9bfe5c878f3fbbc6826c780a136b05d4f97aa21c671e0a0b58f36be031a532979fbb57879b7772c50cb394ce0ea1e6688936168621ce55f9c83a7589a501d67cdd75616748aa6524f0c0867971b56b73f1e5beb3f6e4341dc6d7f4acac6f0438317b0e6d3c35116f7d9c3a2d401ff79579d791621a3500525bf068199d2ecb0c77040a9d28 rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4D56E7AC803733AEB63F6B8217F4BE35DFE6C42E rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4D56E7AC803733AEB63F6B8217F4BE35DFE6C42E\Blob = 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 rundll32.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Gameslolinstaller.exe:Zone.Identifier firefox.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 1132 powershell.exe 1132 powershell.exe 3448 powershell.exe 3448 powershell.exe 3288 powershell.exe 3288 powershell.exe 3288 powershell.exe 1888 powershell.exe 1888 powershell.exe 1888 powershell.exe 3740 powershell.exe 3740 powershell.exe 3740 powershell.exe 2100 powershell.exe 2100 powershell.exe 2100 powershell.exe 828 powershell.exe 828 powershell.exe 828 powershell.exe 1868 powershell.exe 1868 powershell.exe 1868 powershell.exe 2728 rundll32.exe 2728 rundll32.exe 2728 rundll32.exe 2728 rundll32.exe 2728 rundll32.exe 2728 rundll32.exe 2728 rundll32.exe 2844 msiexec.exe 2844 msiexec.exe 220 rundll32.exe 220 rundll32.exe 220 rundll32.exe 220 rundll32.exe 220 rundll32.exe 220 rundll32.exe 220 rundll32.exe 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 5284 Gameslolinstaller.exe 5284 Gameslolinstaller.exe 5444 powershell.exe 5444 powershell.exe 5444 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5664 Gameslolinstaller.exe 5664 Gameslolinstaller.exe 4520 powershell.exe 4520 powershell.exe 4520 powershell.exe 5292 powershell.exe 5292 powershell.exe 5292 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeIncreaseQuotaPrivilege 1132 powershell.exe Token: SeSecurityPrivilege 1132 powershell.exe Token: SeTakeOwnershipPrivilege 1132 powershell.exe Token: SeLoadDriverPrivilege 1132 powershell.exe Token: SeSystemProfilePrivilege 1132 powershell.exe Token: SeSystemtimePrivilege 1132 powershell.exe Token: SeProfSingleProcessPrivilege 1132 powershell.exe Token: SeIncBasePriorityPrivilege 1132 powershell.exe Token: SeCreatePagefilePrivilege 1132 powershell.exe Token: SeBackupPrivilege 1132 powershell.exe Token: SeRestorePrivilege 1132 powershell.exe Token: SeShutdownPrivilege 1132 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeSystemEnvironmentPrivilege 1132 powershell.exe Token: SeRemoteShutdownPrivilege 1132 powershell.exe Token: SeUndockPrivilege 1132 powershell.exe Token: SeManageVolumePrivilege 1132 powershell.exe Token: 33 1132 powershell.exe Token: 34 1132 powershell.exe Token: 35 1132 powershell.exe Token: 36 1132 powershell.exe Token: SeDebugPrivilege 3448 powershell.exe Token: SeIncreaseQuotaPrivilege 3448 powershell.exe Token: SeSecurityPrivilege 3448 powershell.exe Token: SeTakeOwnershipPrivilege 3448 powershell.exe Token: SeLoadDriverPrivilege 3448 powershell.exe Token: SeSystemProfilePrivilege 3448 powershell.exe Token: SeSystemtimePrivilege 3448 powershell.exe Token: SeProfSingleProcessPrivilege 3448 powershell.exe Token: SeIncBasePriorityPrivilege 3448 powershell.exe Token: SeCreatePagefilePrivilege 3448 powershell.exe Token: SeBackupPrivilege 3448 powershell.exe Token: SeRestorePrivilege 3448 powershell.exe Token: SeShutdownPrivilege 3448 powershell.exe Token: SeDebugPrivilege 3448 powershell.exe Token: SeSystemEnvironmentPrivilege 3448 powershell.exe Token: SeRemoteShutdownPrivilege 3448 powershell.exe Token: SeUndockPrivilege 3448 powershell.exe Token: SeManageVolumePrivilege 3448 powershell.exe Token: 33 3448 powershell.exe Token: 34 3448 powershell.exe Token: 35 3448 powershell.exe Token: 36 3448 powershell.exe Token: SeDebugPrivilege 3288 powershell.exe Token: SeIncreaseQuotaPrivilege 3288 powershell.exe Token: SeSecurityPrivilege 3288 powershell.exe Token: SeTakeOwnershipPrivilege 3288 powershell.exe Token: SeLoadDriverPrivilege 3288 powershell.exe Token: SeSystemProfilePrivilege 3288 powershell.exe Token: SeSystemtimePrivilege 3288 powershell.exe Token: SeProfSingleProcessPrivilege 3288 powershell.exe Token: SeIncBasePriorityPrivilege 3288 powershell.exe Token: SeCreatePagefilePrivilege 3288 powershell.exe Token: SeBackupPrivilege 3288 powershell.exe Token: SeRestorePrivilege 3288 powershell.exe Token: SeShutdownPrivilege 3288 powershell.exe Token: SeDebugPrivilege 3288 powershell.exe Token: SeSystemEnvironmentPrivilege 3288 powershell.exe Token: SeRemoteShutdownPrivilege 3288 powershell.exe Token: SeUndockPrivilege 3288 powershell.exe Token: SeManageVolumePrivilege 3288 powershell.exe Token: 33 3288 powershell.exe -
Suspicious use of FindShellTrayWindow 22 IoCs
pid Process 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4648 sysinfo-app.exe 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe 2572 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1256 wrote to memory of 2676 1256 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 87 PID 1256 wrote to memory of 2676 1256 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 87 PID 2676 wrote to memory of 1132 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 91 PID 2676 wrote to memory of 1132 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 91 PID 2676 wrote to memory of 3448 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 96 PID 2676 wrote to memory of 3448 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 96 PID 2676 wrote to memory of 3288 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 98 PID 2676 wrote to memory of 3288 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 98 PID 2676 wrote to memory of 4916 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 100 PID 2676 wrote to memory of 4916 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 100 PID 4916 wrote to memory of 4648 4916 cmd.exe 102 PID 4916 wrote to memory of 4648 4916 cmd.exe 102 PID 2676 wrote to memory of 1888 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 109 PID 2676 wrote to memory of 1888 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 109 PID 2676 wrote to memory of 3740 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 111 PID 2676 wrote to memory of 3740 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 111 PID 2676 wrote to memory of 2100 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 114 PID 2676 wrote to memory of 2100 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 114 PID 2676 wrote to memory of 828 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 117 PID 2676 wrote to memory of 828 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 117 PID 2676 wrote to memory of 4184 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 119 PID 2676 wrote to memory of 4184 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 119 PID 4184 wrote to memory of 1332 4184 MobiHelper.exe 122 PID 4184 wrote to memory of 1332 4184 MobiHelper.exe 122 PID 2676 wrote to memory of 2028 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 123 PID 2676 wrote to memory of 2028 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 123 PID 2676 wrote to memory of 1868 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 131 PID 2676 wrote to memory of 1868 2676 Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe 131 PID 2844 wrote to memory of 1544 2844 msiexec.exe 134 PID 2844 wrote to memory of 1544 2844 msiexec.exe 134 PID 1544 wrote to memory of 3632 1544 MsiExec.exe 135 PID 1544 wrote to memory of 3632 1544 MsiExec.exe 135 PID 1544 wrote to memory of 2728 1544 MsiExec.exe 136 PID 1544 wrote to memory of 2728 1544 MsiExec.exe 136 PID 2728 wrote to memory of 2480 2728 rundll32.exe 137 PID 2728 wrote to memory of 2480 2728 rundll32.exe 137 PID 1544 wrote to memory of 4804 1544 MsiExec.exe 139 PID 1544 wrote to memory of 4804 1544 MsiExec.exe 139 PID 2844 wrote to memory of 2932 2844 msiexec.exe 142 PID 2844 wrote to memory of 2932 2844 msiexec.exe 142 PID 2844 wrote to memory of 2932 2844 msiexec.exe 142 PID 2844 wrote to memory of 3376 2844 msiexec.exe 145 PID 2844 wrote to memory of 3376 2844 msiexec.exe 145 PID 3376 wrote to memory of 220 3376 MsiExec.exe 146 PID 3376 wrote to memory of 220 3376 MsiExec.exe 146 PID 3376 wrote to memory of 5088 3376 MsiExec.exe 148 PID 3376 wrote to memory of 5088 3376 MsiExec.exe 148 PID 3376 wrote to memory of 3928 3376 MsiExec.exe 149 PID 3376 wrote to memory of 3928 3376 MsiExec.exe 149 PID 3376 wrote to memory of 4424 3376 MsiExec.exe 150 PID 3376 wrote to memory of 4424 3376 MsiExec.exe 150 PID 3376 wrote to memory of 4864 3376 MsiExec.exe 151 PID 3376 wrote to memory of 4864 3376 MsiExec.exe 151 PID 3376 wrote to memory of 4612 3376 MsiExec.exe 152 PID 3376 wrote to memory of 4612 3376 MsiExec.exe 152 PID 3376 wrote to memory of 3708 3376 MsiExec.exe 154 PID 3376 wrote to memory of 3708 3376 MsiExec.exe 154 PID 3376 wrote to memory of 1340 3376 MsiExec.exe 155 PID 3376 wrote to memory of 1340 3376 MsiExec.exe 155 PID 1340 wrote to memory of 3832 1340 rundll32.exe 156 PID 1340 wrote to memory of 3832 1340 rundll32.exe 156 PID 1340 wrote to memory of 3200 1340 rundll32.exe 159 PID 1340 wrote to memory of 3200 1340 rundll32.exe 159 PID 1340 wrote to memory of 4864 1340 rundll32.exe 161 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe"C:\Users\Admin\AppData\Local\Temp\Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\pcgame_EBFACB94\Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe"C:\Users\Admin\AppData\Local\Temp\pcgame_EBFACB94\Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe" /app "C:\Users\Admin\AppData\Local\MobiGame\\"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" (Get-CimInstance Win32_ComputerSystem).HypervisorPresent3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" (Get-CimInstance Win32_ComputerSystem).HypervisorPresent3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" (Get-CimInstance Win32_ComputerSystem).HypervisorPresent3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\pcgame_EBFACB94\utils\sysinfo-app.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\pcgame_EBFACB94\utils\sysinfo-app.exeC:\Users\Admin\AppData\Local\Temp\pcgame_EBFACB94\utils\sysinfo-app.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4648
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" (Get-CimInstance Win32_ComputerSystem).HypervisorPresent3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" (Get-CimInstance Win32_ComputerSystem).HypervisorPresent3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" (Get-CimInstance Win32_OptionalFeature | Where-Object {('HypervisorPlatform','VirtualMachinePlatform','Microsoft-Hyper-V-All','Microsoft-Hyper-V-Hypervisor','Microsoft-Hyper-V-Services') -like $_.Name}).InstallState3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" (Get-CimInstance Win32_ComputerSystem).HypervisorPresent3⤵
- Suspicious behavior: EnumeratesProcesses
PID:828
-
-
C:\Users\Admin\AppData\Local\Temp\pcgame_EBFACB94\MobiHelper.exe"MobiHelper.exe" --install-path="C:\Program Files\MobiGame" --desktop-path="C:\Users\Admin\Desktop" --local-app-data-path="C:\Users\Admin\AppData\Local\MobiGame" --parent="C:\Users\Admin\AppData\Local\Temp\pcgame_EBFACB94\Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe" --playstore-json-file-path="C:\Users\Admin\AppData\Local\MobiGame\playstore.json" --google-analytics-id="28138855" --create-playstore-shortcut --api-url="https://gamestore30.emu.codes" --source="gameslolc"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\system32\ie4uinit.exe"C:\Windows\system32\ie4uinit.exe" -show4⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies Internet Explorer settings
- Modifies registry class
PID:1332
-
-
-
C:\Windows\system32\ie4uinit.exe"C:\Windows\system32\ie4uinit.exe" -show3⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies Internet Explorer settings
- Modifies registry class
PID:2028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" (Get-CimInstance Win32_ComputerSystem).HypervisorPresent3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1868
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2616
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 2CB95991C01B15A3F665E42338E8CCC52⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSI5DB6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240737750 2 WixSharp!WixSharp.ManagedProjectActions.WixSharp_InitRuntime_Action3⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:3632
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSI5EB1.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240737968 11 WixSharp!WixSharp.ManagedProjectActions.WixSharp_Load_Action3⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\cmd.exe"cmd.exe" /c set4⤵PID:2480
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSI600A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240738343 32 VirtualBoxSetup!VirtualBoxSetup.CustomActions.SetSessionPropertiesFromConfig3⤵
- Loads dropped DLL
PID:4804
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A194AAB51E7A8B80EEAD508E6EB925042⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding BD46C7519DB4E076CCAF6BA307B87615 E Global\MSI00002⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSI79E1.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240744984 83 VirtualBoxSetup!VirtualBoxSetup.CustomActions.CloseProcessesAndUsedFiles3⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:220
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSI7ADC.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240745171 90 VirtualBoxSetup!VirtualBoxSetup.CustomActions.DeletePlayStoreAutorun3⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:5088
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIB3A1.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240759718 94 VirtualBoxSetup!VirtualBoxSetup.CustomActions.CreatePlaystore3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:3928
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIB94F.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240761171 119 VirtualBoxSetup!VirtualBoxSetup.CustomActions.CreateRegistryForAegLauncher3⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:4424
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIB9EC.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240761312 123 VirtualBoxSetup!VirtualBoxSetup.CustomActions.InstallCertificate3⤵
- Manipulates Digital Signatures
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies system certificate store
PID:4864
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIBA7A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240761453 127 VirtualBoxSetup!VirtualBoxSetup.CustomActions.SaveSessionPropertiesToConfig3⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
PID:4612
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIBB65.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240761734 137 VirtualBoxSetup!VirtualBoxSetup.CustomActions.SubstitutePath3⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
PID:3708
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIBD79.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240762234 157 VirtualBoxSetup!VirtualBoxSetup.CustomActions.InstallService3⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe" "C:\Program Files\MobiGame\MobiGameUpdater.exe"4⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:3832
-
-
C:\Windows\system32\sc.exe"sc.exe" config MobiGameUpdater start= demand4⤵
- Launches sc.exe
PID:3200
-
-
C:\Program Files\MobiGame\utils\subinacl.exe"C:\Program Files\MobiGame\utils\subinacl.exe" /service MobiGameUpdater /grant=S-1-5-21-656926755-4116854191-210765258-1000=F4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4864
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIC068.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240762984 170 VirtualBoxSetup!VirtualBoxSetup.CustomActions.InstallAegLauncherService3⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:3652 -
C:\Program Files\MobiGame\aeg_launcher.exe"C:\Program Files\MobiGame\aeg_launcher.exe" -service=install4⤵
- Executes dropped EXE
PID:1508
-
-
C:\Windows\system32\sc.exe"sc.exe" config AegLauncher start= auto4⤵
- Launches sc.exe
PID:4700
-
-
C:\Program Files\MobiGame\utils\subinacl.exe"C:\Program Files\MobiGame\utils\subinacl.exe" /service AegLauncher /grant=S-1-5-21-656926755-4116854191-210765258-1000=F4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4080
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIC27D.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240763515 181 VirtualBoxSetup!VirtualBoxSetup.CustomActions.UpdateUninstallData3⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:4684
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIC405.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240763890 190 VirtualBoxSetup!VirtualBoxSetup.CustomActions.RegisterCustomProtocol3⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:3224
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIC7A1.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240764843 199 VirtualBoxSetup!VirtualBoxSetup.CustomActions.InstallVirtualBox3⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:4508 -
C:\Windows\system32\cmd.exe"cmd.exe" /c "C:\Program Files\MobiGame\player\register_services.cmd"4⤵PID:2100
-
C:\Windows\system32\net.exeNET FILE /N5⤵PID:2576
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 FILE /N6⤵PID:996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cd5⤵PID:1896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cd5⤵PID:4460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver5⤵PID:3116
-
-
C:\Program Files\MobiGame\player\MobiVBoxSVC.exe"C:\Program Files\MobiGame\player\MobiVBoxSVC.exe" /UnregServer5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2976
-
-
C:\Program Files\MobiGame\player\MobiVBoxSDS.exe"C:\Program Files\MobiGame\player\MobiVBoxSDS.exe" /UnregService5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1952
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32 /s /u "C:\Program Files\MobiGame\player\VBoxC.dll"5⤵
- Loads dropped DLL
PID:3664
-
-
C:\Windows\syswow64\regsvr32.exeC:\Windows\syswow64\regsvr32 /s /u "C:\Program Files\MobiGame\player\x86\VBoxClient-x86.dll"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4788
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32 /s /u "C:\Program Files\MobiGame\player\VBoxProxyStub.dll"5⤵
- Loads dropped DLL
- Modifies registry class
PID:4200
-
-
C:\Windows\syswow64\regsvr32.exeC:\Windows\syswow64\regsvr32 /s /u "C:\Program Files\MobiGame\player\x86\VBoxProxyStub-x86.dll"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3708
-
-
C:\Program Files\MobiGame\player\SUPUninstall.exe"C:\Program Files\MobiGame\player\SUPUninstall.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3472
-
-
C:\Program Files\MobiGame\player\MobiVBoxSVC.exe"C:\Program Files\MobiGame\player\MobiVBoxSVC.exe" /RegServer5⤵
- Executes dropped EXE
PID:2128
-
-
C:\Program Files\MobiGame\player\MobiVBoxSDS.exe"C:\Program Files\MobiGame\player\MobiVBoxSDS.exe" /RegService5⤵
- Executes dropped EXE
- Modifies registry class
PID:4888
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32 /s "C:\Program Files\MobiGame\player\VBoxC.dll"5⤵PID:3288
-
-
C:\Windows\syswow64\regsvr32.exeC:\Windows\syswow64\regsvr32 /s "C:\Program Files\MobiGame\player\x86\VBoxClient-x86.dll"5⤵
- System Location Discovery: System Language Discovery
PID:4736
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32 /s "C:\Program Files\MobiGame\player\VBoxProxyStub.dll"5⤵
- Modifies registry class
PID:2764
-
-
C:\Windows\syswow64\regsvr32.exeC:\Windows\syswow64\regsvr32 /s "C:\Program Files\MobiGame\player\x86\VBoxProxyStub-x86.dll"5⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3320
-
-
C:\Program Files\MobiGame\player\SUPInstall.exe"C:\Program Files\MobiGame\player\SUPInstall.exe"5⤵
- Executes dropped EXE
PID:4704
-
-
C:\Windows\system32\net.exeNET FILE /N5⤵PID:4672
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 FILE /N6⤵PID:1000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cd5⤵PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cd5⤵PID:4608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver5⤵PID:4128
-
-
C:\Program Files\MobiGame\player\MobiVBoxSVC.exe"C:\Program Files\MobiGame\player\MobiVBoxSVC.exe" /UnregServer5⤵
- Executes dropped EXE
PID:1876
-
-
C:\Program Files\MobiGame\player\MobiVBoxSDS.exe"C:\Program Files\MobiGame\player\MobiVBoxSDS.exe" /UnregService5⤵
- Executes dropped EXE
- Modifies registry class
PID:756
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32 /s /u "C:\Program Files\MobiGame\player\VBoxC.dll"5⤵PID:3012
-
-
C:\Windows\syswow64\regsvr32.exeC:\Windows\syswow64\regsvr32 /s /u "C:\Program Files\MobiGame\player\x86\VBoxClient-x86.dll"5⤵
- System Location Discovery: System Language Discovery
PID:4944
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32 /s /u "C:\Program Files\MobiGame\player\VBoxProxyStub.dll"5⤵
- Modifies registry class
PID:4552
-
-
C:\Windows\syswow64\regsvr32.exeC:\Windows\syswow64\regsvr32 /s /u "C:\Program Files\MobiGame\player\x86\VBoxProxyStub-x86.dll"5⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4984
-
-
C:\Program Files\MobiGame\player\SUPUninstall.exe"C:\Program Files\MobiGame\player\SUPUninstall.exe"5⤵
- Executes dropped EXE
PID:376
-
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" stop "MobiGameUpdater"4⤵
- Launches sc.exe
PID:3628
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe" /u "C:\Program Files\MobiGame\MobiGameUpdater.exe"4⤵
- Modifies data under HKEY_USERS
PID:4596
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIE443.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240772140 213 VirtualBoxSetup!VirtualBoxSetup.CustomActions.RemoveRegistryForAegLauncher3⤵
- Drops file in Windows directory
PID:1476
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7B8DF60C3BEB3DBC1B4A43E1CA1A8B69 E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:452
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- NTFS ADS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2572 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1960 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {05c8d65f-44e6-471a-bcc5-c373e0b7a3ac} 2572 "\\.\pipe\gecko-crash-server-pipe.2572" gpu3⤵PID:1388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2368 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5d37f70-13ef-4b86-bc56-322bc90bb7a7} 2572 "\\.\pipe\gecko-crash-server-pipe.2572" socket3⤵
- Checks processor information in registry
PID:664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2960 -childID 1 -isForBrowser -prefsHandle 2952 -prefMapHandle 2948 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a99bb411-bde8-4cc3-b0b2-b935e26f42c6} 2572 "\\.\pipe\gecko-crash-server-pipe.2572" tab3⤵PID:3260
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4224 -childID 2 -isForBrowser -prefsHandle 4216 -prefMapHandle 4212 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0de67e4-8c89-46c1-b94b-2512d49e5c76} 2572 "\\.\pipe\gecko-crash-server-pipe.2572" tab3⤵PID:2932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5032 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5028 -prefMapHandle 5024 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4ed0330-b6a0-4552-97f5-8473828e1e59} 2572 "\\.\pipe\gecko-crash-server-pipe.2572" utility3⤵
- Checks processor information in registry
PID:5480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5388 -childID 3 -isForBrowser -prefsHandle 4864 -prefMapHandle 5360 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e0bb5e8-4d18-4461-a051-bb40dc9ccbd1} 2572 "\\.\pipe\gecko-crash-server-pipe.2572" tab3⤵PID:5852
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5632 -childID 4 -isForBrowser -prefsHandle 5552 -prefMapHandle 5560 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52ffa6cc-4283-47f3-a855-c483b1799675} 2572 "\\.\pipe\gecko-crash-server-pipe.2572" tab3⤵PID:5864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5528 -childID 5 -isForBrowser -prefsHandle 5772 -prefMapHandle 5780 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af99982c-77cc-4f8b-a15e-1e9169be4b23} 2572 "\\.\pipe\gecko-crash-server-pipe.2572" tab3⤵PID:5876
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6100 -childID 6 -isForBrowser -prefsHandle 2792 -prefMapHandle 2644 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1344 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2edbfa4-a4f8-4244-9fcb-e25be4cd6f77} 2572 "\\.\pipe\gecko-crash-server-pipe.2572" tab3⤵PID:4680
-
-
C:\Users\Admin\Downloads\Gameslolinstaller.exe"C:\Users\Admin\Downloads\Gameslolinstaller.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:4268 -
C:\Users\Admin\AppData\Local\Temp\pcgame_F8EE0699\Gameslolinstaller.exe"C:\Users\Admin\AppData\Local\Temp\pcgame_F8EE0699\Gameslolinstaller.exe" /app "C:\Users\Admin\AppData\Local\MobiGame\\"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5284 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" (Get-CimInstance Win32_ComputerSystem).HypervisorPresent5⤵
- Suspicious behavior: EnumeratesProcesses
PID:5444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" (Get-CimInstance Win32_ComputerSystem).HypervisorPresent5⤵
- Suspicious behavior: EnumeratesProcesses
PID:5076
-
-
-
-
C:\Users\Admin\Downloads\Gameslolinstaller.exe"C:\Users\Admin\Downloads\Gameslolinstaller.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:5372 -
C:\Users\Admin\AppData\Local\Temp\pcgame_EE228F83\Gameslolinstaller.exe"C:\Users\Admin\AppData\Local\Temp\pcgame_EE228F83\Gameslolinstaller.exe" /app "C:\Users\Admin\AppData\Local\MobiGame\\"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" (Get-CimInstance Win32_ComputerSystem).HypervisorPresent5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" (Get-CimInstance Win32_ComputerSystem).HypervisorPresent5⤵
- Suspicious behavior: EnumeratesProcesses
PID:5292
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Impair Defenses
1Modify Registry
3Subvert Trust Controls
3Install Root Certificate
1SIP and Trust Provider Hijacking
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59e083eaa17228a0fa77f70921e94d34d
SHA1481fc382b1cffbca84d5aab4438f48702950cafe
SHA2567259583e7be390d19192141ffe5ee5dcd8ddca8933ad7b636063749a3e6f6f6f
SHA5120709a6651aa0a79f334cc6547c49d86b1f9e58543d71aa38daff55c1260fe981299cf240a19c499db45ba203a6b1b6afe3aa0babf8f8b100a7357ac15d0541a7
-
Filesize
2KB
MD5a1542da1b06616171d711cf143c18e93
SHA12d661b2def0a3377c238e76af5636e61369d6d61
SHA256d2b4784ab623981ea29243091bbcd49081dafa30211a00135a32f30b9b83f71b
SHA51245ff0605a99aaeb35539349386adba60d946971463dadf40c1e7e483530074776eebc093c5f08676cd7b2e4c2b96ab6b804cc85d43b567db94b6193136bfb03b
-
Filesize
2KB
MD5a4a318e85df543bb4bee362f061eafaa
SHA139b6d13872e5e1dfb5260ae48d6d4b313e16329a
SHA2563ffebb3ce4d2e01757cbe0495c2919181a129e6f969d9a8a498e8c28912bff99
SHA51254f949aaf669594cf21fd843e5650d7b96d81f4e57a751e7293d112b76af9b442c6c4369954bb2a92fa5f93d4a9286f238e858973794eb65344e0ce94495cc22
-
Filesize
251B
MD5e23cd35078ec3585e3ad3f4a49a195ea
SHA1c798ced2882ba76bf6cd2a305c63f032d34170ad
SHA256ca6c6f38a25e005d35d405335021cb2f86f9eed57e2c410ff18ae5114d446bbc
SHA512040ac655d86f98c6f86f5bc88e3ac41012bac58f6951bc88ba9ff09ac29f403806d320eab306cbb9ec7f0aaa8bee4df8723fb37f3fea496e9bf1dcfc01bf7c46
-
Filesize
660B
MD5349e0bdb3112341296785ceb24e5af3b
SHA15500fdbe799b225d4205ddbeb35f0b5a775bc157
SHA256d869115f03a7b277ddc93e5683722047f0bca52a897608271513a63edb2e7a05
SHA512927405cea3bdb77177e8c74c9d488565e54a879fc6e51e538a05e775e25f6d7a4c5e84353e4b46e810c5d87570a41f81c41a2f876e085d9c17887f359cd04f21
-
Filesize
1KB
MD527f6a9de38d3ac5a4fb04fdd6c761ea3
SHA143642f7ea086f9ef6f427962cf8eb8399939d1fe
SHA256f619d54a74addc3619cba5102b2b8709d1f97b4196ae112daa4b3339b1e20c2a
SHA512ec5198d0080ba3cf7effd73d0de8bef09e0ba86dc71ff3b6e7c71ee69fbf401e7d3f08003dcda7d396606ef72aedd1b682d82eb4798dff58ae45a4671850b680
-
Filesize
4KB
MD59157364bda432f8a034964136910cfcc
SHA178e273e8319a38635f02808280770f036558d2fc
SHA2568283250cf944b819c911ec174c13f80096d30623eb2c99a32b56752fb14daf08
SHA5126148948de8e718a143a852c8a598b3a0c352f497405d75bc0bd23ea63b81d6d2506912e67d4db5ec656da70d222f79d1f76bf28445af80ef1eee45cbc3486a91
-
Filesize
4KB
MD5ef25297ab52076dc86fef669d9ef9d7b
SHA156f15ec744bf967b5fc136a85aa60a66887283b6
SHA25645885321df04462c6ec055ebd73481aad116042d58a7c54ce7aee661694d673a
SHA5121b6b0fb63dd4b95dd08e37c3f4b33ce8a5666536474245850e3fa2ea5066af063f438b18597e38c06f74d9b217a2d921487bcf7e7d31bed893e2e82f3359d1e9
-
Filesize
4KB
MD57cb3d46c48c6293491fec4692283451b
SHA1947ba52f318a69c5c9dc560c5f51aad03a5d32b0
SHA2564be4e69ffa86ae8a511ec5edf46f9f38e52a4e4d7fe03bfb534597a3dc6928e6
SHA5128172ee34d943f4609d102f809d3e2e834641ef47dd959c724633039e30c5957e497d18864fd4c2d57d188fe6e09728740619e8dad33333812d079fa1f166cf4c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_53A1B1F8A70C6C11B81DE7FBA9338D4F
Filesize1KB
MD5d640af5b733945e1c4abef1dab0d4935
SHA1e6f3de7b9f37fe318601b68261ac0f9f5bee1332
SHA25648f07bee4f2b6e4ffaa1cdf6a131a8c571b8a616374b2615bfabc377ab3651c3
SHA5120e929927e5827162394a0eaf8674550e3b16a35b30b3208a46dad0b5f3854066c85f5f87c8a9a34a02ca033eb052a6a71824b30d3d509f7a2975998adc5d6b5c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize1KB
MD59f16d96b0729e78d8383bf3a973e2c3b
SHA1e56fdde3d08015fb15e7117af0def39e0a76fcce
SHA2566af06c47034db4777080b5a6836bf223d06d41a491daed02036f2ac5fcc5ed63
SHA5124c65629006b5ee23b0652f3af299f974ad6da55e26daff125b73e03babbf7fe862e81fd9e4d74a91537a12f1c9339c35c75d7604b7ec3578b8883357016faf7e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_53A1B1F8A70C6C11B81DE7FBA9338D4F
Filesize536B
MD5a190c5d4823aff20c140c1d018c58602
SHA1174e5cfedcbcc2b9fcf79bde600d12c4fe5cef9e
SHA256f110a35ff1237798a14a781e98de3f1e91a60232c75b5e99fded232826ee17bd
SHA512f1de97c19e258efd0318fa42154ba5291c4a79edb5a7f85f7ebf0e56dd8a5746fd126518808e2600c439a7f758dab0167f60c760c4f9a41ebe6749dde8c7029e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize536B
MD5812cbfff346f1d0d8e0d89a7bf785536
SHA15c0f059de2342d1758a308809d2e2016f7d20ae0
SHA256d62dc279b5c62f8b923a1d34934afdc462ec928466d89275ce82b6b6f88a1985
SHA51278e854347a7f30d1e848b75afe58ed33bee459b0b680fcdb72d22a6db853280ea646ed18a89a4a3a32536e2fafaa20947e92a13c315e907a99c8fd2d68855b4b
-
Filesize
3KB
MD53bfc414667e1ebc31e9259fa1db290fa
SHA19bff989429779efef334e5524a362e7b6ff266cb
SHA256b58f994c644f7b4a831e889630bfd7ca0860aeb1e0920dc0f5d4928585a9dbab
SHA512e6cb000e8f900132f7dc661f943b8e91e945d171157ff3289b91e9d79f70230e363ed65b7ec97f451b376cf4706a14de9a86193e72dcea8fe3aa8c86c6117d13
-
Filesize
651B
MD500bfeb783aeff425ce898d55718d506d
SHA1aac7a973dc1f9ca7abc529c7ea37ad7eaf491b8f
SHA256d06099ef43eb002055378b1b6d9853f9b1f891ada476932ba575d1f97065a580
SHA5122209d5f4999cb36ebf26c6b8cb3195cc9fc0f0a103f4a28dd77b04605d7c6e79d47d806454c63b8d42bbe32864be7cdb56df3cccf71a6c27fe0b331d8304e1ff
-
Filesize
952B
MD5d4145263b11804d24183c677c80121b3
SHA15f742243c2ddc2cbefeb97ceaff3ec2d2c88e62a
SHA256e905fc0fa30996dbe6a57ded31a917615e09b1610b2d62105cedfc348541725a
SHA5123778944fa8b26a8c10f44240d3853d149ad3725da505618f2dfe4f9ea8dd9fd367e50259e562732b7ba27fb08f077eb3377a895a9f0016055e9d01d57b925d43
-
Filesize
1KB
MD57d62a8b4882bcae55db635f5173a97d9
SHA1c780200e6e77abadbf872d9493d362ad1ff9342a
SHA25603a9c1ee1610ac667757db120dfb496c1dfe93fb3fe6e25a3805092d19c3349e
SHA512bf3b4cfec8ecf7010ff261bc5eb5d1ab27be5f4cafd73e9fcf6b65dfb340afb27ff77dd26ddb94f7183cd69ac43281bbb3a4afef34ccc306fdd0ca1950fd61eb
-
Filesize
1KB
MD533d9648e4975f07ebcf4a3176d7486f8
SHA1f1376eabe24360c19ea387c604708ef5d3baf74f
SHA256125f70eaff332e7abafccb6a35c6e87b029143918e74bf9045b207410e4f697c
SHA51281f07b63ef2e8b2af81272cde8bfba7353fd89c82c3ac5d5ecb4004b943578c2dc1bf88b79b0df6157f9286c31601e693bababbdf294c4079c267c9611a523af
-
Filesize
1KB
MD5740951544b69d9a5a00aa693bf1e2d73
SHA1c46fdae6979a08b5e9db05046686f0d1edf38caa
SHA256dd63d617a9607de67ecf702ea93f02e805d11eafbd2c6e9f705c620b1e685a22
SHA512e5fbfb1346aa56c358b6970e0caddb424ef416daba7ed3a2014dc18dabd2d0d5ec42f4a10518ca1453e7dc4da1893ee23b0cd18d4e91887637ce5ae9577db398
-
Filesize
1KB
MD51e766e6dd952c14f3a47474346d696b6
SHA168f5c07852d6e08b7d3ffba06f8c7b9281423cac
SHA256f5969b62711235d7428c48b01c084cb8bfab18403bff55737d387642930392f8
SHA5121c1cecd4bb19f905d2e15c2be5d67620894ec0215b4dd9613dd9e3fcebe7f744b12b4c5a32e49939c69a2214d7c1376108f5c95532f4c0b9df50687019f5c28c
-
Filesize
1KB
MD56f93ba2bf86c51621ed901d5066fb2c8
SHA1c476f6080fb1db89c755757e9a2586206ff33491
SHA256c9730d10fd39a556bc3134350c8e06e4126abe61ee41cc5cd6927eab4037143f
SHA512ce6a78e697ef8510e39eb113df1dfaf68f714c2d2278e346e58a779e7861287a229ea26b433611db26aa12614405af0c2c13b4ab5041db76f8a5673564512401
-
Filesize
1KB
MD575163bfdcc84ef15aa8d47f3151648f9
SHA189390212556f2f8d9b25aae768638d289fdcd935
SHA25637fb7235974d55711f1f60ee307047f13cb2df8e90e604e5ac502aa8de3730da
SHA5122e29296bc01858a4b1e5e967b71c0b52b7b84b56fbe1a33c0be5fe45e3e9d2b0af464d111b4dd98261ddd4505c082cc556a01f5d19c85d28c1ccdf7fd4967152
-
Filesize
1KB
MD54a1ecdb31d7a3d9699351208166883cb
SHA1b62a03b1a9e94f731427b5e19bd57bbc4a53e742
SHA2566fa9e2383011bb63b475b42dbc83c1e1db57135ac2590bec0a9003e7f036eeb7
SHA512ec94fd098e3c3674eb2fd6704414d179f1ac118c566f0b57be40050f3688e5b60bd6fd528631e827058b49f25d74d1f6f939a9c4c1ad9e0256534a83d8b491b6
-
Filesize
32B
MD53fca6e72305c406c7f91dda95ca62881
SHA1548163ef3b6d39eee1bc330fb1f5ad995c9b4d4d
SHA256d865f508c0ea37c8a1d16377ad5283021ea0d4edb26acdaf3c87c9ac34454a06
SHA512bc9b6710778597f639776fbb0f01400f05b947aec34c60a30c2a091d056851884120bcacb428125b365f41d3763011b5da395dfaf2b5efe09ab2ee54980661c2
-
Filesize
32B
MD5bba5816e909b1779b72039a4c8c5148e
SHA19b454ae78ed4bbe0673b64f830d0be0feca5d1a5
SHA256960533c5bf189da87d40ac310701428db9538adce1d461ea2778822168aa48f1
SHA5126fea26631e30a4e4f019ffd807a8e45ac51522d3ed3a74523f2c368713c03745543aec14605ae17599bb327f7bed05b80f2ac590493559d9d1fc3192dba4838b
-
Filesize
4KB
MD553fffed461a95d18ff54926fd28ef3b0
SHA11a05c94436391bb882bbf9305db0717c8c4e3808
SHA2563c117b31a742e71000e874193a829ce18edb1f937a2d2bb86b4b4ce2c93a4470
SHA512ff2e43ffea3b5ebf8bc2409a25235a09c53e29f0d735f1d162eb81d38ddf49fc02ba551b778898cc65082365e6ef03f19fd7484f372e1d24e6f14519fcffa47b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
537B
MD55feca042545b8c85fc30c3cdb6f36b9b
SHA153555b4f48d4945b41bf887f3ad7825159654c77
SHA256e02252206a390428ec0a5ddfdb2ec048593cfb0ed967f4885e54c22224650caf
SHA5125d734ab9bc5ca72014886715c49739ce42a5ae462ab5a752ce1aa3d7031cc511053459d4d762f8955aafa05c42c1ea5eb688e59aaaf978c3335de7ef00e11c65
-
Filesize
5KB
MD5e09ca833ccd4a626fd1da2543d5bef68
SHA17ae21f74c8b8bf564123d7e61ae11c63c5bc4e01
SHA2561db566b34afa6dbab3e076f43553e0e04fdbc566542bb7fc52f5342358286991
SHA5127ed39b694798759fcb6948c277261a4f84937ac439a0743cd6ee107f2377e3cf30d7400ee36fd6520531af5f1d516f5be1616116a4bcd62d2348d837acd03ada
-
Filesize
154B
MD5f97f3970ebf4ccd7ff1adda4825230a3
SHA15365cece98aa84a39f482039e731796812335f76
SHA256e0fc86d63617a38cbbc965ee94fe6b5856b8efff380a556f349c7652930b95fc
SHA512ceb06133494145c332095fe91ae8290430926a14c7763d67e515683ba402c36d736564f50724a9c2a1dc911460515e506431bed17f63be6fffe87efab54b35da
-
Filesize
153B
MD59985778609094662c1bb0ebc122a6472
SHA186e890c413152fbcb3fe6a20fef15444d72eacaa
SHA256fa2d51eac7d2b0835fe578bfb8ce04323635e9678c68d4aeb203d867bf8e9fcc
SHA5124b8b715a5808d46edd86f6e91b8779c54bba2ac01db67d6b44cb42ad172a92e06f47cab98269c6a403b3a3fbb16490e895ae3fe0f0e092025271d87a778d108b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\Temp\pcgame_EBFACB94\Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe
Filesize1.0MB
MD58afdf50f0097e7fc7254c83b2b2bf097
SHA1771f30d91517ce306e93b548f31bd595139255a8
SHA2561c96bab3b22b9e52736982b58ff5d75eb22293aa184024ad29c4f722bf1420f3
SHA51251e70ae50cc46be7670ce73c559ffa11f6cc324a0256b44f394c789b5e7fd78089b934f7a91b06d5ceba55caede217a87296bbdb0ba17e48e59dad8ca33a5e2b
-
C:\Users\Admin\AppData\Local\Temp\pcgame_EBFACB94\Among-Us_com.innersloth.spacemafia_gameslolc_28138855.exe.config
Filesize3KB
MD56517457e21bed85a6e41e8b84942c8dc
SHA145451a32d6246265c94660030642137ff0ac4629
SHA2563148b743bb5599ee95ff171d8ed7f66c48979d5993a328f9e9291c1443e0fd28
SHA512e694240d22e240f3b4ba78a2d0e38b353ce1f5ea348d46e688cb60166cdd91083b5069d1cbc79f94cfbf322edbdeee3511eb9360c2a08c3002d1ca28175451a3
-
Filesize
182KB
MD582eb1ccf28f3af897c2db27282b41156
SHA19f945d8b18ff0fbb5f013efe5e2ff33aef136104
SHA256ced6cab3c04c08ce5705af0b6986965dbdbfda17cbd66c973bb371ed3b95f37a
SHA5129458fabeae4dabf8109b9736496a01d9168312faec1c17d6eed89e8f09cbb8287d74ff758948cf07838720c11005e87a734e920be4ead275354f46a0a6176f84
-
Filesize
590KB
MD5751672b3dc8e48b7632544b57e01a069
SHA1a497158550201b67a8340756529c8909f13ddb5a
SHA256acff977962ee68c47b786c28186b43b093ef41ec6ed617ee019f1227e17d8799
SHA51296e0d9a1f15c55ab69b37ec095dda802a008c37c14a51bce6b5e04ca60d83e09bf9d69be604d0fd5f407471c959fafec0d8477856570fc8862a606a237baa97e
-
Filesize
1KB
MD54c77703bc70d087c272b1b4f8db55c4c
SHA13bbf0cc26c0b888aedefbfb077ca1e270d3c45c3
SHA256dfddd98c2f704875c1b40cd1c81005faf10a442135c2c84b9ebef51f935d4b06
SHA512bb0052a2c5904e503429017c506f03122c2f4b83d0609c1d40a153848d392303c1ec441338fcb18977e6f310f634abe0bd3ecbee03cd7e468795dd2cb75f8dc3
-
Filesize
464KB
MD583222120c8095b8623fe827fb70faf6b
SHA19294136b07c36fab5523ef345fe05f03ea516b15
SHA256eff79de319ca8941a2e62fb573230d82b79b80958e5a26ab1a4e87193eb13503
SHA5123077e4ea7ebfd4d25b60b9727fbab183827aad5ba914e8cd3d9557fa3913fd82efe2cd20b1a193d8c7e1b81ee44f04dadfcb8f18507977c78dd5c8b071f8addb
-
Filesize
522KB
MD5d293db543d714d4b6a959911f04982cc
SHA169c6d24cebec0d0f82b2006d9f9f9c3add831263
SHA256dd31c28d11f79d4dd84c531b68fe52aa8f1076ef585bcf438d8976f8d3baf14d
SHA5128abcf620c879092fcdc77b16877a9d7b50d9dd7b0e7a89187150bf03c1a7e05021cd30e30315d881ed5e819cb0d85050fdf294fa41bb8006c7cfe582fb68dc5c
-
Filesize
3KB
MD5c0ecf23c7cf4e09c426ff35e83eb34b8
SHA16e42205b40fa610e3d3376cc21997745f448ced7
SHA25661bcc5c65812305576bd37eb7237ac29f04f14cef3ab9b9e7e8f940d5522b393
SHA512ce8ee53483211cc488df90f396fa33877866cdc862b343625c736cf676be37e95021e465d277aff503f01eee8e5883175ab6a74ba2317285e843f87285f9995d
-
Filesize
241KB
MD5e7eeaacea4bb7ca8625dbc72f9c05177
SHA16e540e594d4e7fe1c55f2f9e406d3c0f6d02af9d
SHA25667f5c0fedec2ca57fc1b3118bd772b987c01b573584c08c4264fc8030f0944f3
SHA5129b45ab2f9b865da7775405eb05b805073f37590573c50b70644c6e694f2e6effa5c9b0cb15ce30b184f8afa71a382bc4bb9096599ccce8b68e130131da502c2c
-
Filesize
169KB
MD5bbaa88e5567a6b9c134f28262c54ca65
SHA15d59256abbc0226d4966cfa7f96511453736bb63
SHA2562e2cf708db9d86b04c62a6273aa326225181fb739f6b950fbe2e1bd4905ecd0b
SHA512eb714c554123a9405f1beb952e82f79b684995a4f567f3fb9bf934f51496eea0d325c791fddafc2105922ca51f93132db85ee8b555880ac04e0e039636c58779
-
Filesize
540KB
MD501e10fdd82dff5e70eff077adc2a4528
SHA15bc845e65e732c4bbc246174eb18874140d26772
SHA25657f75c075376c8977860c3bcb8d7d693289450a08b569159bf7ed1dc1824e1f1
SHA512fe0f0e8c14d6a8318a1a4320e427375b309e2ab5f05286ecca7d7ce1c3047c75054cce2153233c07bf7a921d43fea3fc5093af928bb7b555de46dfa2adb55366
-
Filesize
140KB
MD52bc5de386a4297144781d15b8e812b63
SHA1ae6b19d49b413f1549b3540a9fbba00c1e8b3d27
SHA2569c266080fb5f31e02a5005b91657093bd8c1faed23102e021a8be283c1753461
SHA512e4d43c871af5c03392d2fb139fdf10c2f2da2f1d6fe0edd089e3e30369d6d350727b483c98868626f81d680400b44ee4d328e475b0017bfdeb38cdb44a8b4d4b
-
Filesize
23KB
MD5a5aa80f49ad64689085755ab1ebf086e
SHA127e88cf0d2b34ea91efaa5cef9a763ee2722c824
SHA256a79e1c30e9308afe4d680f0bfb82de3e8c1fe94aeca453ec4092c3ed4789ae6b
SHA512f3dbd77e3a2ec3915b34d1387388abad45c99459ce03c06dc9a83d04f751b837c7b56cf9b4b7630f7fcd897a1d8057fce4cf761b1dc140a3928431b22b9b5b82
-
Filesize
31KB
MD5346d813cb3b38030edbe2342b21ecb0d
SHA1578cc0f818bb3c414e5b806fe628a100f2eed63c
SHA2564a807bec1041e2a900688f17d338a06b952a1a8e76b61f681454302753ab79ee
SHA51272d6117ba66f1939fcb1f1bd89fe3a7cc5d93ae67ba7ed9927746a388eec4885986915372d5ff92176615f6e73e9ddcdff5e8feb30d2b0c17f8aaaab1e4f744a
-
Filesize
20KB
MD5647ef1d7ccf030a09f17a54c5f40bbed
SHA108a71074606354e53a5c25aa9b084dfe9bef551f
SHA256dc7ba0dcf33d3599c6d471cedb604e141d24a9aff9964225b8de1dfbb8a285db
SHA51216d7dfc6033114c247c252f5463ab874418b609811ef31dd82365482487c6a8dcb2260f9b288fa883d3ba70c8b8836bb9e38d5bc24303db71fdcac8778b769fe
-
Filesize
280KB
MD57c11f28d40f846515c132c5e358913bb
SHA1fe7d3cd47352835016ffe5be86185165c4a09f69
SHA2568cdae744cb81a397c61f9311e1bd089206783b8b173d6e8216005b84662fda1e
SHA51212acfc71df4e7d24fe0ac9de97d21dcd651480fd0c9e46035cd3a2f3fe1ee6833fc9679cda0b07ffa33bb6ff0a97b6d28f3fa161747990b18cea73c22bf124c8
-
Filesize
234KB
MD52b30334153d41d8c762207309be73d92
SHA1a54f5fa79252b1b9968f6e1a44fde7f007a12548
SHA2569b4eee17b496a35e88b5f1631ba21c2bee262b3c6da0024c18e3d1b7996b3484
SHA512cc9972e8f8952bef7364b00d269848a918c47bd4fb66cb0fbc97ea7c74dab467ca7fa694c79a3d07cff45869fe9bd6643a3291b4fd83c53c544320470ab78aeb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5utpapi8.default-release\AlternateServices.bin
Filesize7KB
MD57ca66edcbc41fe60016be7b43471553e
SHA12708413d9aae5803cba7271a9d33dc21a900ab83
SHA2567b421e73c9a08f9bc078fc9ff90323d7b1fda46004547bf5a030006841b25851
SHA512124df3f0a79970a023094679d4cf28ff27c591cb7e230d407fac26aa882d54b815a8dbcb839329c318e2e7f4b25d7ffe0a122abfadaac926c75c914e8a3a8a5e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5utpapi8.default-release\datareporting\glean\db\data.safe.tmp
Filesize21KB
MD5d12df46123996ec75fe7851503886330
SHA1be9c3365c8daab6d1de5847801d1fee5bea3ad55
SHA256ba9bac9ed73be4124a40f13a16128285114b9d498bc23cbc354b257a6113068d
SHA5127865119c4717177d7cd2afd7dc45c4fdbc4e61b5a76731beb5795037d35d47465233d7154f0cea873d8939ead8d364a25667fd124b459f2b4a2dfcefd9ceb538
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5utpapi8.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD5891762590efbb24ea31833e563268f75
SHA18ffb437f1d164797f6a09243b1bdbef3f938da3d
SHA25649269b2dcf4e96cf0b69c4c7f02e566a224f3bd815dcfa9834058495bda963b8
SHA51277f3b16fd005470b4d47ed4ecc20ad30a16847db424868ac70349a5cc1a3d2296d593d7f21ba38d74554bf7f4e1007d16f13643dcd4f964eb705cf3f7591617a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5utpapi8.default-release\datareporting\glean\pending_pings\18c9f1d2-4367-4e48-b613-9c14b67f9796
Filesize6KB
MD56ea87ca603a6b2b4a691d9a67a93568d
SHA1b0647909f606d9654714727965db09ea54d57018
SHA25604ff57932409c9aece89246ededd80483a96bb5e5d5cb04197502a26edaf9e67
SHA51202b481eb2e800e6df01b05b6dae531f8e446dae44566f9e390f8af9790bbc54a67cb0de2cd8f22e85a6d7c4feb73b36231589b0bba80b1fa11248de0a75de398
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5utpapi8.default-release\datareporting\glean\pending_pings\693969a8-5d55-48b5-b575-b447982e020b
Filesize659B
MD5bd1d841ac6a6fdaad47932d32668bd8c
SHA155f5f68d3314bc62046a3ebb95c41cd035c1a49a
SHA256706c38b158ddf5c0a8a545ebdbb0ac02bbe958eb08008c70bbbc0e48d4f5cfbb
SHA512180325a9e6faea0956c9facda684cba37cea3a5901c89db327964ca84bce201c10f4f8f1019090fefa7f1a0b2ad00d7c27cdb34b1948f647e8a1c220a5c8d9ef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5utpapi8.default-release\datareporting\glean\pending_pings\d8e7e60e-9a2c-4219-90a0-87f11a33540d
Filesize982B
MD5aba24774552afbcce265c0cd443b9550
SHA1f8e75a5c1ef2c692872db1bf2b26c2fb13a11e2d
SHA256035edf7e50222c0e1c23f4e8721ec427b44d97e3c7bac2819bccaec0f01d9da8
SHA512ddddb60d82b5b507e4b006bf295602fc52dc2b1add10794f84db20054ce8f3b52dcc2732e6e2f04484f35c723b9bac58054bca9010d4db275ccba6f726f1c191
-
Filesize
11KB
MD5be2c03e176cc6307c9ac059a6213a714
SHA14695f966616254b75de5edd2fec9b9dc24abfecd
SHA256609ed696e0c922ee1075c25ab6578426addf7b08937c821539d40646c5b5c6a6
SHA5124c5961095ac77d47da0fdf04397eb09ae7757de5363069f3e577803ce67593d3e718015ba40ee672e49da0ab9c9b3f57aae55c4976290e56e0f9c9a6091f284b
-
Filesize
11KB
MD5c52e68abb22cadcafaaa4899806eb9bb
SHA1eff6f1253a3b117073b7922d5c2b751bd9b938ab
SHA25663a143e2104e2f4fc301ce0a905ffe0c992ff1b6068b6394adec2c4611ccfe80
SHA51213c21d1f24fc90b85c8bf04ef80b9aceeb335efb31f0eace4407376b869192fe56473f281eef377dc6645ebf3955797f5633532ee5453deb8e9c0ff7e1cb80f4
-
Filesize
11KB
MD5d06f468ee8ea6cb69f15c81718049236
SHA1a8cea9471db0fb247a5e3096af59deec47533c07
SHA256ec78313812d8837b094368f09441b7e50c158bb0f02be6186f481541c088a53d
SHA5127c56d39fbe8f808f92c22321a7530515b8883f886006eea5b84db1d7db5609bc54d28cccbd44180e27ee7f4401ea331c713d85d51328c284dd30d52c86a9e57e
-
Filesize
11KB
MD545b4d4f7f6134d2583bdbed0cae04b01
SHA1737517358e18dc8a822622c9fb30155a9b23fdeb
SHA256292ae09aebd481682dd21a15c4bd89f3f264b8c28c8e82544f91e374c647060b
SHA51268212d4ed5b471dc542dd4ec2c42036c9c7683143d49d79d5b76f6ce15057cbf7ecb07800ac9359c979fff3a3cafab915be8b64d132c390f6abcb7e91dba6ae8
-
Filesize
3.3MB
MD5e23d97827ea3c90cd85f2d11402e8940
SHA167c01979b3516f9c3082cc05367142a74e413be8
SHA25616f7d9d609c24c5af75c0141059d49008eb9b1f016d198e224bdb486668cc7b5
SHA512e9dfd9ebf77aa615b17c05f99a5efed0c5dc993b7ca59800aa7ffa45d0d7fe4e207d0e4386c4fd9b11ceb49b5a4d28b4014ab9d6327ed86a8321cd9f3e90f646
-
Filesize
631KB
MD512ef5de02e17750d796ea176a6a285e8
SHA1235c20773fd054e5469dad5e3d4ef7795a3f5657
SHA2569f3fdd1a27c709eb028795ce2e41068709f37d100352331dbdd0d5a0bc2fead4
SHA512bfecf915d934faf6abf09796b608136c0e0f52a1cdd0ae685145df5d21cd54da7369a275bc4ccccffef83e4d86258fd7dc09cc887c569f7a27c0fb4760f7a2cd
-
Filesize
980B
MD5c9c40af1656f8531eaa647caceb1e436
SHA1907837497508de13d5a7e60697fc9d050e327e19
SHA2561a67f60962ca1cbf19873b62a8518efe8c701a09cd609af4c50ecc7f0b468bb8
SHA5120f7033686befa3f4acf3ed355c1674eaa6e349fba97e906446c8a7000be6876f157bc015bf5d3011fbbdc2c771bcbaea97918b8d24c064cbbd302741cc70cbc7
-
Filesize
172KB
MD54e04a4cb2cf220aecc23ea1884c74693
SHA1a828c986d737f89ee1d9b50e63c540d48096957f
SHA256cfed1841c76c9731035ebb61d5dc5656babf1beff6ed395e1c6b85bb9c74f85a
SHA512c0b850fbc24efad8207a3fcca11217cb52f1d08b14deb16b8e813903fecd90714eb1a4b91b329cf779afff3d90963380f7cfd1555ffc27bd4ac6598c709443c4
-
Filesize
431KB
MD502551708742c3e7badee72532c9484b7
SHA1d5aa394ee2883a0f4648698fb7d1f54039f3f73e
SHA2560fc8edc2b0bf3b92ab50c08429b03f7612fe1fe2e1216a4d9266f11058e3e95f
SHA5120cf5c87831e4d82bc09decaba0c99ae71044a59b97ab61345a1e5e940766227adf27e34593a8642d51ea5673a37e510e8ebf81ebdbb1bcb1777d48a738520e7c
-
Filesize
662KB
MD5c8b8460b401e15a7e24adccb73ce2733
SHA11d2543e3ec0a18f956fd3f9fd2295f06258dd862
SHA256634e02af77d50ce1047fd71d654e90d9838627ec17ea821ed4e1048d7aeb34ee
SHA512ff7666306e49297f8178d1f6b28af0da6d8d8553c12dd561e21f5f0cc14f1a3befab3cbfb031e9aae51dac517a437ffcef90304d82f551eb2a7e24a19076943c
-
Filesize
275KB
MD59d640e28c58b6e42ef7ccacc0f5a5480
SHA10f2e57ec93fe46607b70d282682aeaad86403185
SHA25674ac0ebb26bf0a323427545b5a3a6e67b6bfcd0a1238daec816ced191b3ad0b2
SHA5127097368b9a4cd143890353ff255f28861bbf0c178d249b06fe0decc492f99fff15cf3348bfbbfb1021247e7f926a53d05b0d0450829e000a5697e8f12d4bc217
-
Filesize
239KB
MD5a8d11ee5c3dcc54d8082fd2c087c7977
SHA18191c9e82f4e6f67a427a5f3b7b1a3bcd67cb4ae
SHA256c29d2aeb1de17211adb98a490051d83bfd05d10af66094ef7159d0917bad35cb
SHA5126462a7d23e571b41791af130ae0d2a0e010e30705a66e96b716028a0fe08bc4c7669b78ec4e56aedce991872336b0da7bcf1845ca5a15e621fa91d4c05d9f9ab
-
Filesize
146KB
MD59d9a45f017d425179b7907410fd4d124
SHA1d466dacd22e4daa5698ffc2a812a48b8fc680d71
SHA25651f05b7aec5c1e565c36b33a456ce2e3500669399abd9ead2bd217d847805415
SHA512f9336ebf658f24c235105b4845f1182e06fa6bca38d32a6b07774b6bddbb29cfb64cc174fdb25c2b00e4fdbf25fdf32df5229f156b5eb1f4d06a4f3b9938d1d2
-
Filesize
118KB
MD5ba3165ec14e657e6235d6d789e9e25ca
SHA1f626fcc0e7e7f26a092da6a995f5936a45c4f71a
SHA256bf93de4755822425f3fd3928b52d2a6e6c91ab069213aaaa95695ed3e17e72e9
SHA5126d83dd60b1f8e8d93ddbda657b1c75f86c1f5f6eac899123f6ce498f5dd1a5abf05e29776144044c6a848e8fdd2b9a6a5367c4b249b879a310a260fb6b55b6da
-
Filesize
133KB
MD58d7036aa6edeab136f0bf2517486daf0
SHA125de74222ce8c807206ec96030981fa3b894d8da
SHA2568e612e7e41241868a471b00f6958f17cbc737282b792c5c90b24e641a1f904b1
SHA512d1250dff6896dbe4b2d805d722a1e0528085a8a297cd8b2edd70aeb0081a882dd863b1fb9800b5846d97026886e972bf1856946c9a846369a9f8a221b5be1f78