Overview
overview
10Static
static
10b2bd3de3e5...bb.exe
windows10-2004-x64
10cd9ccf8681...f7.exe
windows10-2004-x64
10cobaltstri...de.exe
windows10-2004-x64
10default.exe
windows10-2004-x64
10ec4f09f82d...d3.exe
windows10-2004-x64
10emotet_exe...04.exe
windows10-2004-x64
10emotet_exe...23.exe
windows10-2004-x64
10eupdate.exe
windows10-2004-x64
7f4f47c67be...3f.exe
windows10-2004-x64
10fb5d110ced...9c.exe
windows10-2004-x64
6fee15285c3...35.exe
windows10-2004-x64
10file(1).exe
windows10-2004-x64
1file.exe
windows10-2004-x64
7gjMEi6eG.exe
windows10-2004-x64
10good.exe
windows10-2004-x64
10hyundai st...1).exe
windows10-2004-x64
10hyundai st...10.exe
windows10-2004-x64
10infected d...er.exe
windows10-2004-x64
10inps_979.xls
windows10-2004-x64
1june9.dll
windows10-2004-x64
10mouse_2.exe
windows10-2004-x64
10oof.exe
windows10-2004-x64
10openme.exe
windows10-2004-x64
10ou55sg33s_1.exe
windows10-2004-x64
10senate.dll
windows10-2004-x64
10starticon3.exe
windows10-2004-x64
10update.exe
windows10-2004-x64
10vir1.xlsx
windows10-2004-x64
1wwf[1].exe
windows10-2004-x64
10xNet.dll
windows10-2004-x64
1전산 및...��.exe
windows10-2004-x64
10전산 및...�1.exe
windows10-2004-x64
10Resubmissions
15/04/2025, 17:34
250415-v5ylksypw9 1015/04/2025, 06:16
250415-g1p7ras1dw 1014/04/2025, 08:06
250414-jzpwpstxhx 1014/04/2025, 07:59
250414-jvg1assky4 1014/04/2025, 07:22
250414-h7g1dss1h1 1014/04/2025, 07:16
250414-h3xv2s1nv6 1011/04/2025, 21:39
250411-1h113szzaz 1001/04/2025, 21:24
250401-z8184awycs 10Analysis
-
max time kernel
148s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
14/04/2025, 08:06
Static task
static1
Behavioral task
behavioral1
Sample
b2bd3de3e5b0e35313263bef4b1ca49c5478d472f6d37d1070a57b1f6aa4f7bb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
cd9ccf8681ed1a5380f8a27cd6dc927ab719b04baa6c6583a0c793a6dc00d5f7.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral3
Sample
cobaltstrike_shellcode.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
default.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral5
Sample
ec4f09f82d932cdd40700a74a8875b73a783cbaab1f313286adf615a5336d7d3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
emotet_exe_e1_ef536781ae8be4b67a7fb8aa562d84994ad250d97d5606115b6f4e6e2992363f_2020-11-17__174504.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
emotet_exe_e3_93074e9fbde60e4182f5d763bac7762f2d4e2fcf9baf457b6f12e7696b3562c1_2020-11-17__182823.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
eupdate.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f4f47c67be61d386e7d757ff89825fa630dd5cc4ed600b5471f9cc18c21e983f.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral10
Sample
fb5d110ced698b06c6cb8c7112792a2d37c579dcd9bde808310cb8dc88e16d9c.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral11
Sample
fee15285c36fa7e28e28c7bb9b4cd3940ef12b9907de59d11ab6e2376416d35.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral12
Sample
file(1).exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral13
Sample
file.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral14
Sample
gjMEi6eG.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral15
Sample
good.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
hyundai steel-pipe- job 8010(1).exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
hyundai steel-pipe- job 8010.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
infected dot net installer.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
inps_979.xls
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
june9.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral21
Sample
mouse_2.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral22
Sample
oof.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral23
Sample
openme.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral24
Sample
ou55sg33s_1.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral25
Sample
senate.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral26
Sample
starticon3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
update.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral28
Sample
vir1.xlsx
Resource
win10v2004-20250410-en
Behavioral task
behavioral29
Sample
wwf[1].exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral30
Sample
xNet.dll
Resource
win10v2004-20250410-en
Behavioral task
behavioral31
Sample
전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral32
Sample
전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요1.exe
Resource
win10v2004-20250410-en
General
-
Target
oof.exe
-
Size
662KB
-
MD5
0760d43d4adebe20fa0b5e5a7bca1714
-
SHA1
a0a9dae5e9be39bca31021dd9cf565fcdefb8474
-
SHA256
8f9067f2bd4a374539a40fddb8915600c9fd6ba3e5db20cbddcb3c5f22d9da44
-
SHA512
7e60c2726711bb8e822375f93cfb9ced7d172f3f0ae07041cbeea8c4cdb45488d1de90ee77dfef52aa86722a5dcbe521d1affeace3aec8811e851f693d74ef77
-
SSDEEP
12288:9TEUsvsVEcwaFNaxr7IwFnm1p7BmC10sHo0AhHL:9oBvRcxuxrksqRNI0i
Malware Config
Signatures
-
Betabot family
-
Modifies firewall policy service 3 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 34 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "grlcfyd.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "iuc.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "xdbj.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "cnisaen.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "aenyf.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "qpqbspa.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "hgvj.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\3755q5i19mc.exe\DisableExceptionChainValidation oof.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "fsdq.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "nqaxx.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "gnfwuuc.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "qsjtilu.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "kzaf.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "twxinfd.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "wykdxbwuwq.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\3755q5i19mc.exe oof.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "zzvdgqckr.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "pwczuxjfd.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Executes dropped EXE 64 IoCs
pid Process 4844 3755q5i19mc.exe 2040 3755q5i19mc.exe 4468 3755q5i19mc.exe 3672 3755q5i19mc.exe 4816 3755q5i19mc.exe 368 3755q5i19mc.exe 4100 3755q5i19mc.exe 3220 3755q5i19mc.exe 1988 3755q5i19mc.exe 2612 3755q5i19mc.exe 1852 3755q5i19mc.exe 3584 3755q5i19mc.exe 3484 3755q5i19mc.exe 2976 3755q5i19mc.exe 760 3755q5i19mc.exe 1504 3755q5i19mc.exe 2184 3755q5i19mc.exe 3648 3755q5i19mc.exe 1964 3755q5i19mc.exe 428 3755q5i19mc.exe 4772 3755q5i19mc.exe 2276 3755q5i19mc.exe 1212 3755q5i19mc.exe 2100 3755q5i19mc.exe 1620 3755q5i19mc.exe 4968 3755q5i19mc.exe 4024 3755q5i19mc.exe 1700 3755q5i19mc.exe 3512 3755q5i19mc.exe 4088 3755q5i19mc.exe 4472 3755q5i19mc.exe 4048 3755q5i19mc.exe 2268 3755q5i19mc.exe 2392 3755q5i19mc.exe 1660 3755q5i19mc.exe 3700 3755q5i19mc.exe 4832 3755q5i19mc.exe 512 3755q5i19mc.exe 680 3755q5i19mc.exe 3388 3755q5i19mc.exe 3236 3755q5i19mc.exe 1664 3755q5i19mc.exe 4704 3755q5i19mc.exe 2640 3755q5i19mc.exe 2412 3755q5i19mc.exe 4472 3755q5i19mc.exe 4100 3755q5i19mc.exe 3656 3755q5i19mc.exe 3552 3755q5i19mc.exe 5020 3755q5i19mc.exe 3504 3755q5i19mc.exe 4948 3755q5i19mc.exe 3564 3755q5i19mc.exe 4976 3755q5i19mc.exe 3012 3755q5i19mc.exe 3604 3755q5i19mc.exe 5108 3755q5i19mc.exe 3412 3755q5i19mc.exe 1812 3755q5i19mc.exe 2712 3755q5i19mc.exe 1824 3755q5i19mc.exe 968 3755q5i19mc.exe 4784 3755q5i19mc.exe 228 3755q5i19mc.exe -
Adds Run key to start application 2 TTPs 32 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 2.0 = "C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 2.0 = "\"C:\\ProgramData\\Google Updater 2.0\\3755q5i19mc.exe\"" explorer.exe -
Checks whether UAC is enabled 1 TTPs 48 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA oof.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3755q5i19mc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\3755q5i19mc.exe\DisableExceptionChainValidation oof.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 2952 oof.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 4468 3755q5i19mc.exe 3672 3755q5i19mc.exe 3344 explorer.exe 368 3755q5i19mc.exe 2144 explorer.exe 2144 explorer.exe 2144 explorer.exe 1988 3755q5i19mc.exe 2612 3755q5i19mc.exe 2144 explorer.exe 2144 explorer.exe 2144 explorer.exe 2144 explorer.exe 3584 3755q5i19mc.exe 4056 explorer.exe 4056 explorer.exe 4056 explorer.exe 4056 explorer.exe 4056 explorer.exe 4056 explorer.exe 760 3755q5i19mc.exe 1504 3755q5i19mc.exe 4056 explorer.exe 3648 3755q5i19mc.exe 2956 explorer.exe 2956 explorer.exe 2956 explorer.exe 4772 3755q5i19mc.exe 2276 3755q5i19mc.exe 2956 explorer.exe 2956 explorer.exe 2956 explorer.exe 2956 explorer.exe 2100 3755q5i19mc.exe 2752 explorer.exe 2752 explorer.exe 2752 explorer.exe 4024 3755q5i19mc.exe 2752 explorer.exe 2752 explorer.exe 2752 explorer.exe 1700 3755q5i19mc.exe 2752 explorer.exe 4088 3755q5i19mc.exe 4236 explorer.exe 4236 explorer.exe 4236 explorer.exe 2268 3755q5i19mc.exe 4236 explorer.exe 4236 explorer.exe 4236 explorer.exe 2392 3755q5i19mc.exe 4236 explorer.exe 3700 3755q5i19mc.exe 884 explorer.exe 884 explorer.exe 884 explorer.exe -
Suspicious use of SetThreadContext 48 IoCs
description pid Process procid_target PID 1700 set thread context of 2952 1700 oof.exe 89 PID 4844 set thread context of 4468 4844 3755q5i19mc.exe 101 PID 2040 set thread context of 3672 2040 3755q5i19mc.exe 102 PID 4816 set thread context of 368 4816 3755q5i19mc.exe 111 PID 4100 set thread context of 1988 4100 3755q5i19mc.exe 123 PID 3220 set thread context of 2612 3220 3755q5i19mc.exe 124 PID 1852 set thread context of 3584 1852 3755q5i19mc.exe 132 PID 3484 set thread context of 760 3484 3755q5i19mc.exe 146 PID 2976 set thread context of 1504 2976 3755q5i19mc.exe 147 PID 2184 set thread context of 3648 2184 3755q5i19mc.exe 155 PID 1964 set thread context of 4772 1964 3755q5i19mc.exe 167 PID 428 set thread context of 2276 428 3755q5i19mc.exe 168 PID 1212 set thread context of 2100 1212 3755q5i19mc.exe 177 PID 1620 set thread context of 4024 1620 3755q5i19mc.exe 189 PID 4968 set thread context of 1700 4968 3755q5i19mc.exe 190 PID 3512 set thread context of 4088 3512 3755q5i19mc.exe 198 PID 4472 set thread context of 2268 4472 3755q5i19mc.exe 210 PID 4048 set thread context of 2392 4048 3755q5i19mc.exe 211 PID 1660 set thread context of 3700 1660 3755q5i19mc.exe 219 PID 4832 set thread context of 680 4832 3755q5i19mc.exe 231 PID 512 set thread context of 3388 512 3755q5i19mc.exe 232 PID 3236 set thread context of 1664 3236 3755q5i19mc.exe 240 PID 4704 set thread context of 2412 4704 3755q5i19mc.exe 252 PID 2640 set thread context of 4472 2640 3755q5i19mc.exe 253 PID 4100 set thread context of 3656 4100 3755q5i19mc.exe 261 PID 3552 set thread context of 3504 3552 3755q5i19mc.exe 273 PID 5020 set thread context of 4948 5020 3755q5i19mc.exe 274 PID 3564 set thread context of 4976 3564 3755q5i19mc.exe 282 PID 3012 set thread context of 5108 3012 3755q5i19mc.exe 294 PID 3604 set thread context of 3412 3604 3755q5i19mc.exe 295 PID 1812 set thread context of 2712 1812 3755q5i19mc.exe 303 PID 1824 set thread context of 4784 1824 3755q5i19mc.exe 315 PID 968 set thread context of 228 968 3755q5i19mc.exe 316 PID 4144 set thread context of 3196 4144 3755q5i19mc.exe 324 PID 2968 set thread context of 244 2968 3755q5i19mc.exe 336 PID 3964 set thread context of 840 3964 3755q5i19mc.exe 337 PID 3128 set thread context of 2256 3128 3755q5i19mc.exe 345 PID 1032 set thread context of 4932 1032 3755q5i19mc.exe 357 PID 3264 set thread context of 4048 3264 3755q5i19mc.exe 358 PID 2964 set thread context of 1380 2964 3755q5i19mc.exe 366 PID 1656 set thread context of 1480 1656 3755q5i19mc.exe 378 PID 4512 set thread context of 1724 4512 3755q5i19mc.exe 379 PID 1924 set thread context of 1756 1924 3755q5i19mc.exe 387 PID 836 set thread context of 1948 836 3755q5i19mc.exe 399 PID 5024 set thread context of 3692 5024 3755q5i19mc.exe 400 PID 3156 set thread context of 4156 3156 3755q5i19mc.exe 408 PID 4524 set thread context of 5064 4524 3755q5i19mc.exe 420 PID 4520 set thread context of 4516 4520 3755q5i19mc.exe 421 -
Program crash 16 IoCs
pid pid_target Process procid_target 4932 3344 WerFault.exe 90 3636 2144 WerFault.exe 112 2256 4056 WerFault.exe 133 4520 2956 WerFault.exe 156 1332 2752 WerFault.exe 178 3424 4236 WerFault.exe 199 1672 884 WerFault.exe 220 2540 1932 WerFault.exe 241 2884 3536 WerFault.exe 262 3512 1360 WerFault.exe 283 4408 3300 WerFault.exe 304 4112 5084 WerFault.exe 325 396 1696 WerFault.exe 346 4712 232 WerFault.exe 367 2092 940 WerFault.exe 388 4372 1516 WerFault.exe 409 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oof.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3755q5i19mc.exe -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString oof.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 oof.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3755q5i19mc.exe -
Enumerates system info in registry 2 TTPs 32 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 16 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1700 oof.exe 1700 oof.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 4844 3755q5i19mc.exe 4844 3755q5i19mc.exe 2040 3755q5i19mc.exe 2040 3755q5i19mc.exe 4816 3755q5i19mc.exe 4816 3755q5i19mc.exe 2144 explorer.exe 2144 explorer.exe 4100 3755q5i19mc.exe 4100 3755q5i19mc.exe 3220 3755q5i19mc.exe 3220 3755q5i19mc.exe 2144 explorer.exe 2144 explorer.exe 1852 3755q5i19mc.exe 1852 3755q5i19mc.exe 4056 explorer.exe 4056 explorer.exe 4056 explorer.exe 4056 explorer.exe 3484 3755q5i19mc.exe 3484 3755q5i19mc.exe 2976 3755q5i19mc.exe 2976 3755q5i19mc.exe 2184 3755q5i19mc.exe 2184 3755q5i19mc.exe 2956 explorer.exe 2956 explorer.exe 1964 3755q5i19mc.exe 1964 3755q5i19mc.exe 428 3755q5i19mc.exe 428 3755q5i19mc.exe 2956 explorer.exe 2956 explorer.exe 1212 3755q5i19mc.exe 1212 3755q5i19mc.exe 2752 explorer.exe 2752 explorer.exe 1620 3755q5i19mc.exe 1620 3755q5i19mc.exe 2752 explorer.exe 2752 explorer.exe 4968 3755q5i19mc.exe 4968 3755q5i19mc.exe 3512 3755q5i19mc.exe 3512 3755q5i19mc.exe 4236 explorer.exe 4236 explorer.exe 4472 3755q5i19mc.exe 4472 3755q5i19mc.exe 4236 explorer.exe 4236 explorer.exe 4048 3755q5i19mc.exe 4048 3755q5i19mc.exe 1660 3755q5i19mc.exe 1660 3755q5i19mc.exe 884 explorer.exe 884 explorer.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 1700 oof.exe 1700 oof.exe 2952 oof.exe 2952 oof.exe 4844 3755q5i19mc.exe 4844 3755q5i19mc.exe 2040 3755q5i19mc.exe 2040 3755q5i19mc.exe 4816 3755q5i19mc.exe 4816 3755q5i19mc.exe 368 3755q5i19mc.exe 368 3755q5i19mc.exe 4100 3755q5i19mc.exe 4100 3755q5i19mc.exe 3220 3755q5i19mc.exe 3220 3755q5i19mc.exe 1852 3755q5i19mc.exe 1852 3755q5i19mc.exe 3584 3755q5i19mc.exe 3584 3755q5i19mc.exe 3484 3755q5i19mc.exe 3484 3755q5i19mc.exe 2976 3755q5i19mc.exe 2976 3755q5i19mc.exe 2184 3755q5i19mc.exe 2184 3755q5i19mc.exe 3648 3755q5i19mc.exe 3648 3755q5i19mc.exe 1964 3755q5i19mc.exe 1964 3755q5i19mc.exe 428 3755q5i19mc.exe 428 3755q5i19mc.exe 1212 3755q5i19mc.exe 1212 3755q5i19mc.exe 2100 3755q5i19mc.exe 2100 3755q5i19mc.exe 1620 3755q5i19mc.exe 1620 3755q5i19mc.exe 4968 3755q5i19mc.exe 4968 3755q5i19mc.exe 3512 3755q5i19mc.exe 3512 3755q5i19mc.exe 4088 3755q5i19mc.exe 4088 3755q5i19mc.exe 4472 3755q5i19mc.exe 4472 3755q5i19mc.exe 4048 3755q5i19mc.exe 4048 3755q5i19mc.exe 1660 3755q5i19mc.exe 1660 3755q5i19mc.exe 3700 3755q5i19mc.exe 3700 3755q5i19mc.exe 4832 3755q5i19mc.exe 4832 3755q5i19mc.exe 512 3755q5i19mc.exe 512 3755q5i19mc.exe 3236 3755q5i19mc.exe 3236 3755q5i19mc.exe 1664 3755q5i19mc.exe 1664 3755q5i19mc.exe 4704 3755q5i19mc.exe 4704 3755q5i19mc.exe 2640 3755q5i19mc.exe 2640 3755q5i19mc.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2952 oof.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2952 oof.exe Token: SeRestorePrivilege 2952 oof.exe Token: SeBackupPrivilege 2952 oof.exe Token: SeLoadDriverPrivilege 2952 oof.exe Token: SeCreatePagefilePrivilege 2952 oof.exe Token: SeShutdownPrivilege 2952 oof.exe Token: SeTakeOwnershipPrivilege 2952 oof.exe Token: SeChangeNotifyPrivilege 2952 oof.exe Token: SeCreateTokenPrivilege 2952 oof.exe Token: SeMachineAccountPrivilege 2952 oof.exe Token: SeSecurityPrivilege 2952 oof.exe Token: SeAssignPrimaryTokenPrivilege 2952 oof.exe Token: SeCreateGlobalPrivilege 2952 oof.exe Token: 33 2952 oof.exe Token: SeDebugPrivilege 3344 explorer.exe Token: SeRestorePrivilege 3344 explorer.exe Token: SeBackupPrivilege 3344 explorer.exe Token: SeLoadDriverPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeTakeOwnershipPrivilege 3344 explorer.exe Token: SeChangeNotifyPrivilege 3344 explorer.exe Token: SeCreateTokenPrivilege 3344 explorer.exe Token: SeMachineAccountPrivilege 3344 explorer.exe Token: SeSecurityPrivilege 3344 explorer.exe Token: SeAssignPrimaryTokenPrivilege 3344 explorer.exe Token: SeCreateGlobalPrivilege 3344 explorer.exe Token: 33 3344 explorer.exe Token: SeDebugPrivilege 4468 3755q5i19mc.exe Token: SeRestorePrivilege 4468 3755q5i19mc.exe Token: SeBackupPrivilege 4468 3755q5i19mc.exe Token: SeLoadDriverPrivilege 4468 3755q5i19mc.exe Token: SeCreatePagefilePrivilege 4468 3755q5i19mc.exe Token: SeShutdownPrivilege 4468 3755q5i19mc.exe Token: SeTakeOwnershipPrivilege 4468 3755q5i19mc.exe Token: SeChangeNotifyPrivilege 4468 3755q5i19mc.exe Token: SeCreateTokenPrivilege 4468 3755q5i19mc.exe Token: SeMachineAccountPrivilege 4468 3755q5i19mc.exe Token: SeSecurityPrivilege 4468 3755q5i19mc.exe Token: SeAssignPrimaryTokenPrivilege 4468 3755q5i19mc.exe Token: SeCreateGlobalPrivilege 4468 3755q5i19mc.exe Token: 33 4468 3755q5i19mc.exe Token: SeDebugPrivilege 3672 3755q5i19mc.exe Token: SeRestorePrivilege 3672 3755q5i19mc.exe Token: SeBackupPrivilege 3672 3755q5i19mc.exe Token: SeLoadDriverPrivilege 3672 3755q5i19mc.exe Token: SeCreatePagefilePrivilege 3672 3755q5i19mc.exe Token: SeShutdownPrivilege 3672 3755q5i19mc.exe Token: SeTakeOwnershipPrivilege 3672 3755q5i19mc.exe Token: SeChangeNotifyPrivilege 3672 3755q5i19mc.exe Token: SeCreateTokenPrivilege 3672 3755q5i19mc.exe Token: SeMachineAccountPrivilege 3672 3755q5i19mc.exe Token: SeSecurityPrivilege 3672 3755q5i19mc.exe Token: SeAssignPrimaryTokenPrivilege 3672 3755q5i19mc.exe Token: SeCreateGlobalPrivilege 3672 3755q5i19mc.exe Token: 33 3672 3755q5i19mc.exe Token: SeDebugPrivilege 368 3755q5i19mc.exe Token: SeRestorePrivilege 368 3755q5i19mc.exe Token: SeBackupPrivilege 368 3755q5i19mc.exe Token: SeLoadDriverPrivilege 368 3755q5i19mc.exe Token: SeCreatePagefilePrivilege 368 3755q5i19mc.exe Token: SeShutdownPrivilege 368 3755q5i19mc.exe Token: SeTakeOwnershipPrivilege 368 3755q5i19mc.exe Token: SeChangeNotifyPrivilege 368 3755q5i19mc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1700 wrote to memory of 2952 1700 oof.exe 89 PID 1700 wrote to memory of 2952 1700 oof.exe 89 PID 1700 wrote to memory of 2952 1700 oof.exe 89 PID 2952 wrote to memory of 3344 2952 oof.exe 90 PID 2952 wrote to memory of 3344 2952 oof.exe 90 PID 2952 wrote to memory of 3344 2952 oof.exe 90 PID 620 wrote to memory of 4844 620 cmd.exe 95 PID 620 wrote to memory of 4844 620 cmd.exe 95 PID 620 wrote to memory of 4844 620 cmd.exe 95 PID 1672 wrote to memory of 2040 1672 cmd.exe 100 PID 1672 wrote to memory of 2040 1672 cmd.exe 100 PID 1672 wrote to memory of 2040 1672 cmd.exe 100 PID 4844 wrote to memory of 4468 4844 3755q5i19mc.exe 101 PID 4844 wrote to memory of 4468 4844 3755q5i19mc.exe 101 PID 4844 wrote to memory of 4468 4844 3755q5i19mc.exe 101 PID 2040 wrote to memory of 3672 2040 3755q5i19mc.exe 102 PID 2040 wrote to memory of 3672 2040 3755q5i19mc.exe 102 PID 2040 wrote to memory of 3672 2040 3755q5i19mc.exe 102 PID 5052 wrote to memory of 4816 5052 cmd.exe 107 PID 5052 wrote to memory of 4816 5052 cmd.exe 107 PID 5052 wrote to memory of 4816 5052 cmd.exe 107 PID 4816 wrote to memory of 368 4816 3755q5i19mc.exe 111 PID 4816 wrote to memory of 368 4816 3755q5i19mc.exe 111 PID 4816 wrote to memory of 368 4816 3755q5i19mc.exe 111 PID 368 wrote to memory of 2144 368 3755q5i19mc.exe 112 PID 368 wrote to memory of 2144 368 3755q5i19mc.exe 112 PID 368 wrote to memory of 2144 368 3755q5i19mc.exe 112 PID 744 wrote to memory of 4100 744 cmd.exe 117 PID 744 wrote to memory of 4100 744 cmd.exe 117 PID 744 wrote to memory of 4100 744 cmd.exe 117 PID 1372 wrote to memory of 3220 1372 cmd.exe 122 PID 1372 wrote to memory of 3220 1372 cmd.exe 122 PID 1372 wrote to memory of 3220 1372 cmd.exe 122 PID 4100 wrote to memory of 1988 4100 3755q5i19mc.exe 123 PID 4100 wrote to memory of 1988 4100 3755q5i19mc.exe 123 PID 4100 wrote to memory of 1988 4100 3755q5i19mc.exe 123 PID 3220 wrote to memory of 2612 3220 3755q5i19mc.exe 124 PID 3220 wrote to memory of 2612 3220 3755q5i19mc.exe 124 PID 3220 wrote to memory of 2612 3220 3755q5i19mc.exe 124 PID 2752 wrote to memory of 1852 2752 cmd.exe 129 PID 2752 wrote to memory of 1852 2752 cmd.exe 129 PID 2752 wrote to memory of 1852 2752 cmd.exe 129 PID 1852 wrote to memory of 3584 1852 3755q5i19mc.exe 132 PID 1852 wrote to memory of 3584 1852 3755q5i19mc.exe 132 PID 1852 wrote to memory of 3584 1852 3755q5i19mc.exe 132 PID 3584 wrote to memory of 4056 3584 3755q5i19mc.exe 133 PID 3584 wrote to memory of 4056 3584 3755q5i19mc.exe 133 PID 3584 wrote to memory of 4056 3584 3755q5i19mc.exe 133 PID 4532 wrote to memory of 3484 4532 cmd.exe 138 PID 4532 wrote to memory of 3484 4532 cmd.exe 138 PID 4532 wrote to memory of 3484 4532 cmd.exe 138 PID 4712 wrote to memory of 2976 4712 cmd.exe 143 PID 4712 wrote to memory of 2976 4712 cmd.exe 143 PID 4712 wrote to memory of 2976 4712 cmd.exe 143 PID 3484 wrote to memory of 760 3484 3755q5i19mc.exe 146 PID 3484 wrote to memory of 760 3484 3755q5i19mc.exe 146 PID 3484 wrote to memory of 760 3484 3755q5i19mc.exe 146 PID 2976 wrote to memory of 1504 2976 3755q5i19mc.exe 147 PID 2976 wrote to memory of 1504 2976 3755q5i19mc.exe 147 PID 2976 wrote to memory of 1504 2976 3755q5i19mc.exe 147 PID 1628 wrote to memory of 2184 1628 cmd.exe 152 PID 1628 wrote to memory of 2184 1628 cmd.exe 152 PID 1628 wrote to memory of 2184 1628 cmd.exe 152 PID 2184 wrote to memory of 3648 2184 3755q5i19mc.exe 155
Processes
-
C:\Users\Admin\AppData\Local\Temp\oof.exe"C:\Users\Admin\AppData\Local\Temp\oof.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\oof.exe"C:\Users\Admin\AppData\Local\Temp\oof.exe"2⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks whether UAC is enabled
- Indicator Removal: Clear Persistence
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3344 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3344 -s 11204⤵
- Program crash
PID:4932
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4092
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4032
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:2256
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:2144 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 11125⤵
- Program crash
PID:3636
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3344 -ip 33441⤵PID:4540
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:744 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
PID:1988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4048
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4568
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
PID:2612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:4056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 11485⤵
- Program crash
PID:2256
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2144 -ip 21441⤵PID:648
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4980
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4316
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
PID:1504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:1664
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
PID:3648 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:2956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2956 -s 11205⤵
- Program crash
PID:4520
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4056 -ip 40561⤵PID:1612
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:1192
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1964 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4816
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4412
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:608
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:428 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
PID:2276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:4132
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1212 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:2100 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:2752 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2752 -s 11245⤵
- Program crash
PID:1332
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2956 -ip 29561⤵PID:1604
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4496
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:3416
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1620 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
PID:4024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:2968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:4696
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4968 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:1420
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:4704
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3512 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:4088 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:4236 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 11445⤵
- Program crash
PID:3424
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2752 -ip 27521⤵PID:1932
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:2896
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:1100
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4472 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
PID:2268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:1548
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:736
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4048 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
PID:2392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:3996
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1660 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
PID:3700 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 884 -s 11485⤵
- Program crash
PID:1672
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4236 -ip 42361⤵PID:804
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:5068
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:4832 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
PID:680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4204
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3540
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:2884
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:512 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:3388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:2112
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:3060
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:3236 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
PID:1664 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:1932 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 10845⤵
- Program crash
PID:2540
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 884 -ip 8841⤵PID:1644
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:2488
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:4704 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
PID:2412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:708
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3692
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:4184
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:2640 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
PID:4472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:744
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:1512
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4100 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:3656 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:3536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 11485⤵
- Program crash
PID:2884
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1932 -ip 19321⤵PID:4672
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:4200
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3552 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
PID:3504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4960
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3648
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:620
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5020 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
PID:4948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:4536
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3564 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:4976 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:1360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 11205⤵
- Program crash
PID:3512
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3536 -ip 35361⤵PID:2320
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3856
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:2112
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3012 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:5108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:1140
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:1328
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3604 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
PID:3412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:2504
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:4932
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1812 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
PID:2712 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:3300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 10925⤵
- Program crash
PID:4408
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1360 -ip 13601⤵PID:4252
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:3688
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1824 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
PID:4784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:1192
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:316
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:724
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:968 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
PID:228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:648
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:3004
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4144 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:3196 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:5084 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 11485⤵
- Program crash
PID:4112
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3300 -ip 33001⤵PID:1304
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:3008
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2968 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
PID:244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:2296
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3996
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:3484
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3964 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- Checks processor information in registry
PID:840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:1520
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3128 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:2256 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:1696 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 11205⤵
- Program crash
PID:396
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5084 -ip 50841⤵PID:3616
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3892
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:1836
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
PID:1032 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- Checks processor information in registry
PID:4932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3740
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:4884
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3264 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- Checks processor information in registry
PID:4048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:1932
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2964 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- Checks processor information in registry
PID:1380 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:232 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 11485⤵
- Program crash
PID:4712
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1696 -ip 16961⤵PID:1220
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4580
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:1584
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1656 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- Checks processor information in registry
PID:1480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:964
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:2880
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
PID:4512 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- Checks processor information in registry
PID:1724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:3996
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1924 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:1756 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 11325⤵
- Program crash
PID:2092
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 232 -ip 2321⤵PID:4180
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:3448
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:2680
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:836 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- Checks processor information in registry
PID:1948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4896
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:3304
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5024 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- Checks processor information in registry
PID:3692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:1160
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:2348
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
PID:3156 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:4156 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:1516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 11125⤵
- Program crash
PID:4372
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 940 -ip 9401⤵PID:3512
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:316
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:3220
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4524 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- Checks processor information in registry
PID:5064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:4228
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:1660
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4520 -
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"3⤵
- Checks whether UAC is enabled
- Checks processor information in registry
PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe1⤵PID:2936
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"1⤵PID:4236
-
C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"C:\ProgramData\Google Updater 2.0\3755q5i19mc.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1516 -ip 15161⤵PID:544
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
1Clear Persistence
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
662KB
MD50760d43d4adebe20fa0b5e5a7bca1714
SHA1a0a9dae5e9be39bca31021dd9cf565fcdefb8474
SHA2568f9067f2bd4a374539a40fddb8915600c9fd6ba3e5db20cbddcb3c5f22d9da44
SHA5127e60c2726711bb8e822375f93cfb9ced7d172f3f0ae07041cbeea8c4cdb45488d1de90ee77dfef52aa86722a5dcbe521d1affeace3aec8811e851f693d74ef77