Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 16:11
Static task
static1
Behavioral task
behavioral1
Sample
edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe
-
Size
13.2MB
-
MD5
edf56f261cc5db035cbc049883ab2948
-
SHA1
d72c70cea568ed844248362045221fc44d6b661a
-
SHA256
436d0f9548a56b1623cbda9bf3615b27e9c2311cd2aa9f7e6a86d3b7809ac473
-
SHA512
66ed6570a127387efa8b6399df5c19cc5524930048e9d10be6eeb1bd7ed29b7188a4b3b63028544dd3f95bef53b156fc789d9241ce0a1987fd25a5a1821a3f2f
-
SSDEEP
49152:zZxO2LUeuITSI3n4MJjfew99Tz4FUpV3E03HCnBTaXMdYrkTcz:zZxxnJfNj4FglEgUBTaXMmrg
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe -
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/3044-12-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft -
Executes dropped EXE 64 IoCs
pid Process 3044 Builderx.exe 2784 Builder.exe 2912 avguix.exe 2804 avguix.exe 2104 avguix.exe 2672 avguix.exe 2664 avguix.exe 836 avguix.exe 2792 avguix.exe 2508 avguix.exe 2568 avguix.exe 2128 avguix.exe 3016 avguix.exe 1712 avguix.exe 592 avguix.exe 520 avguix.exe 988 avguix.exe 1480 avguix.exe 572 avguix.exe 2844 avguix.exe 2840 avguix.exe 2880 avguix.exe 844 avguix.exe 1976 avguix.exe 1964 avguix.exe 2480 avguix.exe 1300 avguix.exe 1820 avguix.exe 2720 avguix.exe 2744 avguix.exe 1792 avguix.exe 1920 avguix.exe 1936 avguix.exe 1032 avguix.exe 2116 avguix.exe 2124 avguix.exe 756 avguix.exe 2936 avguix.exe 2136 avguix.exe 2220 avguix.exe 1420 avguix.exe 2376 avguix.exe 1356 avguix.exe 912 avguix.exe 1748 avguix.exe 2148 avguix.exe 2372 avguix.exe 2168 avguix.exe 1724 avguix.exe 1324 avguix.exe 1868 avguix.exe 112 avguix.exe 1020 avguix.exe 864 avguix.exe 1028 avguix.exe 2288 avguix.exe 1200 avguix.exe 2268 avguix.exe 1832 avguix.exe 2416 avguix.exe 2012 avguix.exe 2296 avguix.exe 2276 avguix.exe 2972 avguix.exe -
Loads dropped DLL 5 IoCs
pid Process 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 2784 Builder.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0008000000014b28-3.dat upx behavioral1/memory/1120-5-0x0000000002B90000-0x0000000002BB5000-memory.dmp upx behavioral1/memory/3044-12-0x0000000000400000-0x0000000000425000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AVG Internet Security = "C:\\Users\\Admin\\AppData\\Local\\avguix.exe" edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Builder Security = "C:\\Users\\Admin\\AppData\\Local\\Builder.exe" Builder.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\windows\SysWOW64\OikACA10D46.sys edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe File created C:\windows\SysWOW64\OikxACA10D46.sys edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Builder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avguix.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe 2784 Builder.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3044 Builderx.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 2912 avguix.exe 2804 avguix.exe 2104 avguix.exe 2672 avguix.exe 2664 avguix.exe 836 avguix.exe 2792 avguix.exe 2508 avguix.exe 2568 avguix.exe 2128 avguix.exe 3016 avguix.exe 1712 avguix.exe 592 avguix.exe 520 avguix.exe 988 avguix.exe 1480 avguix.exe 572 avguix.exe 2844 avguix.exe 2840 avguix.exe 2880 avguix.exe 844 avguix.exe 1976 avguix.exe 1964 avguix.exe 2480 avguix.exe 1300 avguix.exe 1820 avguix.exe 2720 avguix.exe 2744 avguix.exe 1792 avguix.exe 1920 avguix.exe 1936 avguix.exe 1032 avguix.exe 2116 avguix.exe 2124 avguix.exe 756 avguix.exe 2936 avguix.exe 2136 avguix.exe 2220 avguix.exe 1420 avguix.exe 2376 avguix.exe 1356 avguix.exe 912 avguix.exe 1748 avguix.exe 2148 avguix.exe 2372 avguix.exe 2168 avguix.exe 1724 avguix.exe 1324 avguix.exe 1868 avguix.exe 112 avguix.exe 1020 avguix.exe 864 avguix.exe 1028 avguix.exe 2288 avguix.exe 1200 avguix.exe 2268 avguix.exe 1832 avguix.exe 2416 avguix.exe 2012 avguix.exe 2296 avguix.exe 2276 avguix.exe 2972 avguix.exe 2052 avguix.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1120 wrote to memory of 3044 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 28 PID 1120 wrote to memory of 3044 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 28 PID 1120 wrote to memory of 3044 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 28 PID 1120 wrote to memory of 3044 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 28 PID 1120 wrote to memory of 2784 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 29 PID 1120 wrote to memory of 2784 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 29 PID 1120 wrote to memory of 2784 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 29 PID 1120 wrote to memory of 2784 1120 edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe 29 PID 2784 wrote to memory of 2912 2784 Builder.exe 30 PID 2784 wrote to memory of 2912 2784 Builder.exe 30 PID 2784 wrote to memory of 2912 2784 Builder.exe 30 PID 2784 wrote to memory of 2912 2784 Builder.exe 30 PID 2784 wrote to memory of 2804 2784 Builder.exe 31 PID 2784 wrote to memory of 2804 2784 Builder.exe 31 PID 2784 wrote to memory of 2804 2784 Builder.exe 31 PID 2784 wrote to memory of 2804 2784 Builder.exe 31 PID 2784 wrote to memory of 2104 2784 Builder.exe 32 PID 2784 wrote to memory of 2104 2784 Builder.exe 32 PID 2784 wrote to memory of 2104 2784 Builder.exe 32 PID 2784 wrote to memory of 2104 2784 Builder.exe 32 PID 2784 wrote to memory of 2672 2784 Builder.exe 33 PID 2784 wrote to memory of 2672 2784 Builder.exe 33 PID 2784 wrote to memory of 2672 2784 Builder.exe 33 PID 2784 wrote to memory of 2672 2784 Builder.exe 33 PID 2784 wrote to memory of 2664 2784 Builder.exe 34 PID 2784 wrote to memory of 2664 2784 Builder.exe 34 PID 2784 wrote to memory of 2664 2784 Builder.exe 34 PID 2784 wrote to memory of 2664 2784 Builder.exe 34 PID 2784 wrote to memory of 836 2784 Builder.exe 35 PID 2784 wrote to memory of 836 2784 Builder.exe 35 PID 2784 wrote to memory of 836 2784 Builder.exe 35 PID 2784 wrote to memory of 836 2784 Builder.exe 35 PID 2784 wrote to memory of 2792 2784 Builder.exe 36 PID 2784 wrote to memory of 2792 2784 Builder.exe 36 PID 2784 wrote to memory of 2792 2784 Builder.exe 36 PID 2784 wrote to memory of 2792 2784 Builder.exe 36 PID 2784 wrote to memory of 2508 2784 Builder.exe 37 PID 2784 wrote to memory of 2508 2784 Builder.exe 37 PID 2784 wrote to memory of 2508 2784 Builder.exe 37 PID 2784 wrote to memory of 2508 2784 Builder.exe 37 PID 2784 wrote to memory of 2568 2784 Builder.exe 38 PID 2784 wrote to memory of 2568 2784 Builder.exe 38 PID 2784 wrote to memory of 2568 2784 Builder.exe 38 PID 2784 wrote to memory of 2568 2784 Builder.exe 38 PID 2784 wrote to memory of 2128 2784 Builder.exe 39 PID 2784 wrote to memory of 2128 2784 Builder.exe 39 PID 2784 wrote to memory of 2128 2784 Builder.exe 39 PID 2784 wrote to memory of 2128 2784 Builder.exe 39 PID 2784 wrote to memory of 3016 2784 Builder.exe 40 PID 2784 wrote to memory of 3016 2784 Builder.exe 40 PID 2784 wrote to memory of 3016 2784 Builder.exe 40 PID 2784 wrote to memory of 3016 2784 Builder.exe 40 PID 2784 wrote to memory of 1712 2784 Builder.exe 41 PID 2784 wrote to memory of 1712 2784 Builder.exe 41 PID 2784 wrote to memory of 1712 2784 Builder.exe 41 PID 2784 wrote to memory of 1712 2784 Builder.exe 41 PID 2784 wrote to memory of 592 2784 Builder.exe 42 PID 2784 wrote to memory of 592 2784 Builder.exe 42 PID 2784 wrote to memory of 592 2784 Builder.exe 42 PID 2784 wrote to memory of 592 2784 Builder.exe 42 PID 2784 wrote to memory of 520 2784 Builder.exe 43 PID 2784 wrote to memory of 520 2784 Builder.exe 43 PID 2784 wrote to memory of 520 2784 Builder.exe 43 PID 2784 wrote to memory of 520 2784 Builder.exe 43 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\edf56f261cc5db035cbc049883ab2948_JaffaCakes118.exe"1⤵
- UAC bypass
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1120 -
C:\Users\Admin\AppData\Local\Builderx.exeC:\Users\Admin\AppData\Local\Builderx.exe /stext "c:\top.txt"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Users\Admin\AppData\Local\Builder.exeC:\Users\Admin\AppData\Local\Builder.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2912
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2804
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2104
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2672
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2664
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:836
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2792
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2508
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2568
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2128
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3016
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1712
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:592
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:520
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:988
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1480
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:572
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2844
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2840
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2880
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:844
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1976
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1964
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2480
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1300
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1820
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2720
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2744
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1792
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1920
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1936
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1032
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2116
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2124
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:756
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2936
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2136
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2220
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1420
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2376
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1356
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:912
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1748
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2148
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2372
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2168
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1724
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1324
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1868
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:112
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1020
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:864
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1028
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2288
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1200
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2268
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1832
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2416
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2012
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2296
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2276
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2972
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- Suspicious use of SetWindowsHookEx
PID:2052
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:1720
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1600
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:3040
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2400
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2068
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2584
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:3044
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2240
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2920
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2616
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2680
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2500
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1760
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2804
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2860
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2660
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:836
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2656
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:3000
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:1424
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:1956
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1712
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:696
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:440
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:1056
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1488
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:608
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1088
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2824
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2592
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2832
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2880
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2872
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1968
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:1808
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2252
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2552
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1996
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:1820
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2756
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2580
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1316
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1936
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:1032
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2096
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2368
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2160
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2668
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2940
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2348
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2316
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2200
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2120
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1356
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:1540
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:1748
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2384
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1980
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:2396
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2084
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:2168
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:1724
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:1328
-
-
C:\Users\Admin\AppData\Local\avguix.exeC:\Users\Admin\AppData\Local\avguix.exe3⤵PID:1360
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD5347fc1d0f433446fde0ffeb3bb692209
SHA1edeb9e30d32367d4905d10b05eb0d2ba2a476026
SHA25662d43256d64d17bd6c01e91a68a71cf5419374423c6c76bfd6916603f4990852
SHA512cd7087fa966684d3bbe51f79a00a590a6220198260b290b1e0c7e686f1893871deadffe0618facd2ec520e053dc99ac2277421023df10c7b4273e5e5481252ce
-
Filesize
65KB
MD53f40a7ed3a5ee04bb43d43bd94823e72
SHA10b2995e1fee683b2706e9299e320d4fd6b09f98d
SHA2566be9603316045e51b4b0a1fba90bc011aee14689f05659a50b2060c51d330ea1
SHA512bc493d90d37eaf0b55c30e561d8bba3e37e0cf720169b4cb278ed0336e693412a8ad7fdab1721fa31ccc4f58dcf11cea82ffc95aa9c8bef4d3dee5db5b3a0687
-
Filesize
13.2MB
MD5edf56f261cc5db035cbc049883ab2948
SHA1d72c70cea568ed844248362045221fc44d6b661a
SHA256436d0f9548a56b1623cbda9bf3615b27e9c2311cd2aa9f7e6a86d3b7809ac473
SHA51266ed6570a127387efa8b6399df5c19cc5524930048e9d10be6eeb1bd7ed29b7188a4b3b63028544dd3f95bef53b156fc789d9241ce0a1987fd25a5a1821a3f2f