Analysis
-
max time kernel
98s -
max time network
96s -
platform
windows11-21h2_x64 -
resource
win11-20240704-en -
resource tags
arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-07-2024 12:17
Static task
static1
Behavioral task
behavioral1
Sample
4622d5672e8b290a12ca262582a10162d13621bd9b972b6bbb4573a9b1ec0464.exe
Resource
win10v2004-20240704-en
General
-
Target
4622d5672e8b290a12ca262582a10162d13621bd9b972b6bbb4573a9b1ec0464.exe
-
Size
7.2MB
-
MD5
368e9162151b20c9b67948ab9a799bb5
-
SHA1
71e895f6d385a7b462381a259c286adc3deccd05
-
SHA256
4622d5672e8b290a12ca262582a10162d13621bd9b972b6bbb4573a9b1ec0464
-
SHA512
74eaf00c165a7d5529f8d26030d67a9c999f87794db9a357e748800e33017603359183373fd7aa73821b8ab6e78dae2f5600a87c667b324bb8c3e301d5fa1213
-
SSDEEP
196608:91O3PqORww0CtRi8dqa78u7X/0p76cTYyl76iscfeizRG0:3OfhRx08nHX/0p7dTYyl1skzc0
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 20 5660 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 3136 powershell.exe 3256 powershell.EXE 5640 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3590242114-4229536887-1276274119-1000\Control Panel\International\Geo\Nation RomaNIm.exe -
Executes dropped EXE 4 IoCs
pid Process 5376 Install.exe 3488 Install.exe 3864 Install.exe 3576 RomaNIm.exe -
Loads dropped DLL 1 IoCs
pid Process 5660 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json RomaNIm.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json RomaNIm.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini RomaNIm.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA RomaNIm.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 RomaNIm.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 RomaNIm.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 RomaNIm.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E52E4DB9468EB31D663A0754C2775A04 RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E52E4DB9468EB31D663A0754C2775A04 RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 RomaNIm.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 RomaNIm.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\YnlfVYgOKBzU2\iTOtgATljJoNj.dll RomaNIm.exe File created C:\Program Files (x86)\YnlfVYgOKBzU2\bNZZVbR.xml RomaNIm.exe File created C:\Program Files (x86)\cxOzyxwiwgxKC\WXvEzlt.dll RomaNIm.exe File created C:\Program Files (x86)\kaFWtwbAU\sjIQTnw.xml RomaNIm.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak RomaNIm.exe File created C:\Program Files (x86)\XphReJKfUekSjEjSEbR\PxHWZCx.dll RomaNIm.exe File created C:\Program Files (x86)\cxOzyxwiwgxKC\vxtuybo.xml RomaNIm.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi RomaNIm.exe File created C:\Program Files (x86)\ZBiqUlswAXUn\zVvIDGL.dll RomaNIm.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak RomaNIm.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi RomaNIm.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja RomaNIm.exe File created C:\Program Files (x86)\XphReJKfUekSjEjSEbR\VTUMviS.xml RomaNIm.exe File created C:\Program Files (x86)\kaFWtwbAU\TtAlJN.dll RomaNIm.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bvSiQPTrXwRygMomlS.job schtasks.exe File created C:\Windows\Tasks\UVFLqlDmbCINydTUR.job schtasks.exe File created C:\Windows\Tasks\TTZUhnhJvcIitvR.job schtasks.exe File created C:\Windows\Tasks\ZeToUwFKfeuZKVaZa.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1232 3864 WerFault.exe 93 5432 3488 WerFault.exe 82 3028 3576 WerFault.exe 165 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{ab373ba3-0000-0000-0000-d01200000000} RomaNIm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" RomaNIm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix RomaNIm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ RomaNIm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" RomaNIm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" RomaNIm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{ab373ba3-0000-0000-0000-d01200000000}\MaxCapacity = "14116" RomaNIm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2076 schtasks.exe 5392 schtasks.exe 5576 schtasks.exe 3104 schtasks.exe 3932 schtasks.exe 2908 schtasks.exe 4936 schtasks.exe 5200 schtasks.exe 2352 schtasks.exe 1528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3136 powershell.exe 3136 powershell.exe 2672 powershell.exe 2672 powershell.exe 4964 powershell.exe 4964 powershell.exe 3256 powershell.EXE 3256 powershell.EXE 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 5640 powershell.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 5640 powershell.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe 3576 RomaNIm.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3136 powershell.exe Token: SeIncreaseQuotaPrivilege 236 WMIC.exe Token: SeSecurityPrivilege 236 WMIC.exe Token: SeTakeOwnershipPrivilege 236 WMIC.exe Token: SeLoadDriverPrivilege 236 WMIC.exe Token: SeSystemProfilePrivilege 236 WMIC.exe Token: SeSystemtimePrivilege 236 WMIC.exe Token: SeProfSingleProcessPrivilege 236 WMIC.exe Token: SeIncBasePriorityPrivilege 236 WMIC.exe Token: SeCreatePagefilePrivilege 236 WMIC.exe Token: SeBackupPrivilege 236 WMIC.exe Token: SeRestorePrivilege 236 WMIC.exe Token: SeShutdownPrivilege 236 WMIC.exe Token: SeDebugPrivilege 236 WMIC.exe Token: SeSystemEnvironmentPrivilege 236 WMIC.exe Token: SeRemoteShutdownPrivilege 236 WMIC.exe Token: SeUndockPrivilege 236 WMIC.exe Token: SeManageVolumePrivilege 236 WMIC.exe Token: 33 236 WMIC.exe Token: 34 236 WMIC.exe Token: 35 236 WMIC.exe Token: 36 236 WMIC.exe Token: SeIncreaseQuotaPrivilege 236 WMIC.exe Token: SeSecurityPrivilege 236 WMIC.exe Token: SeTakeOwnershipPrivilege 236 WMIC.exe Token: SeLoadDriverPrivilege 236 WMIC.exe Token: SeSystemProfilePrivilege 236 WMIC.exe Token: SeSystemtimePrivilege 236 WMIC.exe Token: SeProfSingleProcessPrivilege 236 WMIC.exe Token: SeIncBasePriorityPrivilege 236 WMIC.exe Token: SeCreatePagefilePrivilege 236 WMIC.exe Token: SeBackupPrivilege 236 WMIC.exe Token: SeRestorePrivilege 236 WMIC.exe Token: SeShutdownPrivilege 236 WMIC.exe Token: SeDebugPrivilege 236 WMIC.exe Token: SeSystemEnvironmentPrivilege 236 WMIC.exe Token: SeRemoteShutdownPrivilege 236 WMIC.exe Token: SeUndockPrivilege 236 WMIC.exe Token: SeManageVolumePrivilege 236 WMIC.exe Token: 33 236 WMIC.exe Token: 34 236 WMIC.exe Token: 35 236 WMIC.exe Token: 36 236 WMIC.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 4964 powershell.exe Token: SeDebugPrivilege 3256 powershell.EXE Token: SeDebugPrivilege 5640 powershell.exe Token: SeAssignPrimaryTokenPrivilege 340 WMIC.exe Token: SeIncreaseQuotaPrivilege 340 WMIC.exe Token: SeSecurityPrivilege 340 WMIC.exe Token: SeTakeOwnershipPrivilege 340 WMIC.exe Token: SeLoadDriverPrivilege 340 WMIC.exe Token: SeSystemtimePrivilege 340 WMIC.exe Token: SeBackupPrivilege 340 WMIC.exe Token: SeRestorePrivilege 340 WMIC.exe Token: SeShutdownPrivilege 340 WMIC.exe Token: SeSystemEnvironmentPrivilege 340 WMIC.exe Token: SeUndockPrivilege 340 WMIC.exe Token: SeManageVolumePrivilege 340 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 340 WMIC.exe Token: SeIncreaseQuotaPrivilege 340 WMIC.exe Token: SeSecurityPrivilege 340 WMIC.exe Token: SeTakeOwnershipPrivilege 340 WMIC.exe Token: SeLoadDriverPrivilege 340 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1772 wrote to memory of 5376 1772 4622d5672e8b290a12ca262582a10162d13621bd9b972b6bbb4573a9b1ec0464.exe 81 PID 1772 wrote to memory of 5376 1772 4622d5672e8b290a12ca262582a10162d13621bd9b972b6bbb4573a9b1ec0464.exe 81 PID 1772 wrote to memory of 5376 1772 4622d5672e8b290a12ca262582a10162d13621bd9b972b6bbb4573a9b1ec0464.exe 81 PID 5376 wrote to memory of 3488 5376 Install.exe 82 PID 5376 wrote to memory of 3488 5376 Install.exe 82 PID 5376 wrote to memory of 3488 5376 Install.exe 82 PID 3488 wrote to memory of 5608 3488 Install.exe 85 PID 3488 wrote to memory of 5608 3488 Install.exe 85 PID 3488 wrote to memory of 5608 3488 Install.exe 85 PID 5608 wrote to memory of 3736 5608 forfiles.exe 87 PID 5608 wrote to memory of 3736 5608 forfiles.exe 87 PID 5608 wrote to memory of 3736 5608 forfiles.exe 87 PID 3736 wrote to memory of 3136 3736 cmd.exe 88 PID 3736 wrote to memory of 3136 3736 cmd.exe 88 PID 3736 wrote to memory of 3136 3736 cmd.exe 88 PID 3136 wrote to memory of 236 3136 powershell.exe 89 PID 3136 wrote to memory of 236 3136 powershell.exe 89 PID 3136 wrote to memory of 236 3136 powershell.exe 89 PID 3488 wrote to memory of 4936 3488 Install.exe 91 PID 3488 wrote to memory of 4936 3488 Install.exe 91 PID 3488 wrote to memory of 4936 3488 Install.exe 91 PID 3864 wrote to memory of 2672 3864 Install.exe 94 PID 3864 wrote to memory of 2672 3864 Install.exe 94 PID 3864 wrote to memory of 2672 3864 Install.exe 94 PID 2672 wrote to memory of 2176 2672 powershell.exe 96 PID 2672 wrote to memory of 2176 2672 powershell.exe 96 PID 2672 wrote to memory of 2176 2672 powershell.exe 96 PID 2176 wrote to memory of 2468 2176 cmd.exe 97 PID 2176 wrote to memory of 2468 2176 cmd.exe 97 PID 2176 wrote to memory of 2468 2176 cmd.exe 97 PID 2672 wrote to memory of 2984 2672 powershell.exe 98 PID 2672 wrote to memory of 2984 2672 powershell.exe 98 PID 2672 wrote to memory of 2984 2672 powershell.exe 98 PID 2672 wrote to memory of 400 2672 powershell.exe 99 PID 2672 wrote to memory of 400 2672 powershell.exe 99 PID 2672 wrote to memory of 400 2672 powershell.exe 99 PID 2672 wrote to memory of 1908 2672 powershell.exe 100 PID 2672 wrote to memory of 1908 2672 powershell.exe 100 PID 2672 wrote to memory of 1908 2672 powershell.exe 100 PID 2672 wrote to memory of 2184 2672 powershell.exe 101 PID 2672 wrote to memory of 2184 2672 powershell.exe 101 PID 2672 wrote to memory of 2184 2672 powershell.exe 101 PID 2672 wrote to memory of 1904 2672 powershell.exe 102 PID 2672 wrote to memory of 1904 2672 powershell.exe 102 PID 2672 wrote to memory of 1904 2672 powershell.exe 102 PID 2672 wrote to memory of 2964 2672 powershell.exe 103 PID 2672 wrote to memory of 2964 2672 powershell.exe 103 PID 2672 wrote to memory of 2964 2672 powershell.exe 103 PID 2672 wrote to memory of 3476 2672 powershell.exe 104 PID 2672 wrote to memory of 3476 2672 powershell.exe 104 PID 2672 wrote to memory of 3476 2672 powershell.exe 104 PID 2672 wrote to memory of 1416 2672 powershell.exe 105 PID 2672 wrote to memory of 1416 2672 powershell.exe 105 PID 2672 wrote to memory of 1416 2672 powershell.exe 105 PID 2672 wrote to memory of 1396 2672 powershell.exe 106 PID 2672 wrote to memory of 1396 2672 powershell.exe 106 PID 2672 wrote to memory of 1396 2672 powershell.exe 106 PID 2672 wrote to memory of 3888 2672 powershell.exe 107 PID 2672 wrote to memory of 3888 2672 powershell.exe 107 PID 2672 wrote to memory of 3888 2672 powershell.exe 107 PID 2672 wrote to memory of 3148 2672 powershell.exe 108 PID 2672 wrote to memory of 3148 2672 powershell.exe 108 PID 2672 wrote to memory of 3148 2672 powershell.exe 108 PID 2672 wrote to memory of 1516 2672 powershell.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\4622d5672e8b290a12ca262582a10162d13621bd9b972b6bbb4573a9b1ec0464.exe"C:\Users\Admin\AppData\Local\Temp\4622d5672e8b290a12ca262582a10162d13621bd9b972b6bbb4573a9b1ec0464.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\7zSCF75.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5376 -
C:\Users\Admin\AppData\Local\Temp\7zSD12B.tmp\Install.exe.\Install.exe /uIkqNdids "385137" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m help.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:5608 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bvSiQPTrXwRygMomlS" /SC once /ST 12:19:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSD12B.tmp\Install.exe\" PL /rktZdidqu 385137 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:4936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3488 -s 7884⤵
- Program crash
PID:5432
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSD12B.tmp\Install.exeC:\Users\Admin\AppData\Local\Temp\7zSD12B.tmp\Install.exe PL /rktZdidqu 385137 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:2468
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:2984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:400
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:1908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:2184
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:1904
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:2964
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:1416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:1396
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3888
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:3148
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:1516
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:276
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:5684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2812
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:3568
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:5636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:640
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:4044
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:4916
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4940
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:2728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:4016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:2308
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:5236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:3484
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XphReJKfUekSjEjSEbR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XphReJKfUekSjEjSEbR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YnlfVYgOKBzU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YnlfVYgOKBzU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZBiqUlswAXUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZBiqUlswAXUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cxOzyxwiwgxKC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cxOzyxwiwgxKC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kaFWtwbAU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kaFWtwbAU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\dsoplaoppeVRzxVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\dsoplaoppeVRzxVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\KdbLiBGdyZJERcwDF\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\KdbLiBGdyZJERcwDF\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\xbydWIeeRqhITmFv\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\xbydWIeeRqhITmFv\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XphReJKfUekSjEjSEbR" /t REG_DWORD /d 0 /reg:323⤵PID:5316
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XphReJKfUekSjEjSEbR" /t REG_DWORD /d 0 /reg:324⤵PID:4844
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XphReJKfUekSjEjSEbR" /t REG_DWORD /d 0 /reg:643⤵PID:5152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YnlfVYgOKBzU2" /t REG_DWORD /d 0 /reg:323⤵PID:2144
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YnlfVYgOKBzU2" /t REG_DWORD /d 0 /reg:643⤵PID:2584
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZBiqUlswAXUn" /t REG_DWORD /d 0 /reg:323⤵PID:5032
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZBiqUlswAXUn" /t REG_DWORD /d 0 /reg:643⤵PID:4956
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cxOzyxwiwgxKC" /t REG_DWORD /d 0 /reg:323⤵PID:1368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cxOzyxwiwgxKC" /t REG_DWORD /d 0 /reg:643⤵PID:2376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kaFWtwbAU" /t REG_DWORD /d 0 /reg:323⤵PID:1140
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kaFWtwbAU" /t REG_DWORD /d 0 /reg:643⤵PID:1392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\dsoplaoppeVRzxVB /t REG_DWORD /d 0 /reg:323⤵PID:1164
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\dsoplaoppeVRzxVB /t REG_DWORD /d 0 /reg:643⤵PID:6132
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:6124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:6108
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:6092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:6016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\KdbLiBGdyZJERcwDF /t REG_DWORD /d 0 /reg:323⤵PID:2296
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\KdbLiBGdyZJERcwDF /t REG_DWORD /d 0 /reg:643⤵PID:3832
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\xbydWIeeRqhITmFv /t REG_DWORD /d 0 /reg:323⤵PID:5836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\xbydWIeeRqhITmFv /t REG_DWORD /d 0 /reg:643⤵PID:2716
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gdMdVjmJx" /SC once /ST 03:35:42 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Scheduled Task/Job: Scheduled Task
PID:2076
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gdMdVjmJx"2⤵PID:5092
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gdMdVjmJx"2⤵PID:3312
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "UVFLqlDmbCINydTUR" /SC once /ST 09:18:59 /RU "SYSTEM" /TR "\"C:\Windows\Temp\xbydWIeeRqhITmFv\jQcohwJgsRrySgp\RomaNIm.exe\" cG /duvSdidpA 385137 /S" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:5392
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "UVFLqlDmbCINydTUR"2⤵PID:5060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 5482⤵
- Program crash
PID:1232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3256 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:5740
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:5416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3472
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3288
-
C:\Windows\Temp\xbydWIeeRqhITmFv\jQcohwJgsRrySgp\RomaNIm.exeC:\Windows\Temp\xbydWIeeRqhITmFv\jQcohwJgsRrySgp\RomaNIm.exe cG /duvSdidpA 385137 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3576 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bvSiQPTrXwRygMomlS"2⤵PID:2556
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &2⤵PID:5004
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"3⤵PID:4004
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True4⤵PID:5588
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5640 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\kaFWtwbAU\TtAlJN.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "TTZUhnhJvcIitvR" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:5576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "TTZUhnhJvcIitvR2" /F /xml "C:\Program Files (x86)\kaFWtwbAU\sjIQTnw.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3104
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "TTZUhnhJvcIitvR"2⤵PID:5300
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "TTZUhnhJvcIitvR"2⤵PID:1592
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EVsVVKiVoOzJUp" /F /xml "C:\Program Files (x86)\YnlfVYgOKBzU2\bNZZVbR.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:5200
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "fthGCZoYsYBPs2" /F /xml "C:\ProgramData\dsoplaoppeVRzxVB\YLEVxDd.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3932
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "dFpnYVinsiuoGJVuH2" /F /xml "C:\Program Files (x86)\XphReJKfUekSjEjSEbR\VTUMviS.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2352
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "AeBKYfIUwqqGnlYEImD2" /F /xml "C:\Program Files (x86)\cxOzyxwiwgxKC\vxtuybo.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2908
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ZeToUwFKfeuZKVaZa" /SC once /ST 08:48:04 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\xbydWIeeRqhITmFv\STRGNhEn\nKCjdRu.dll\",#1 /hRdidhJ 385137" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1528
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ZeToUwFKfeuZKVaZa"2⤵PID:6044
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "UVFLqlDmbCINydTUR"2⤵PID:6040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 23962⤵
- Program crash
PID:3028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3864 -ip 38641⤵PID:1712
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\xbydWIeeRqhITmFv\STRGNhEn\nKCjdRu.dll",#1 /hRdidhJ 3851371⤵PID:4552
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\xbydWIeeRqhITmFv\STRGNhEn\nKCjdRu.dll",#1 /hRdidhJ 3851372⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:5660 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ZeToUwFKfeuZKVaZa"3⤵PID:5440
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3488 -ip 34881⤵PID:2464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3576 -ip 35761⤵PID:4468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59e06e57f7d7d939b5a97291a8a44ee25
SHA16ad7b35a88c1cb62d71500eafc2273626bdd24a8
SHA2567dcc693deb319977b242d17d6a3d8a3b0d36e4bb604e192d5b158521c041902a
SHA512705cfdbea36aa5c1b948102a0b3e2d1293d75c7c940f40c6bee8bcbc1cb5bae989bb5c646a2a9c5207d01f9225b143755c6f0d776e06119fdb41dd5ebfca0ed3
-
Filesize
2KB
MD527e7927320a85544ed1a9ae5fcb4f3d8
SHA1a4023857ff786475f8125a9960f754fa600ff032
SHA25657e56da536d9886249291f9566f1ab66bd97d1eb9a8756ebad18b2f233c372ca
SHA51297baf03455701f123769d42ca4de292cda563b72a3ab9fb19fc3adedbd4b6d385df3e3a59a4fbe4848932f8250caeaa6f6a1bd63379269ca335618e1076a38d2
-
Filesize
2KB
MD5f1205de298ab60449a9e5e2c9f12a399
SHA144b30054881891cab6b615e7a37c314b53ee5e39
SHA256ae28d646c78d2b16be44e5cf867881d9eca3a6ec664723d0f2ca1717c40bf0eb
SHA51250e48711dcbdd55bc93b1063a90d4fc6e1b6249c79ca3d5f18a3465bcbe433646d3f4b42cbfe9c938db5ac1f8af34f8ab578d9a70a72d9bb1e73a9a6ccfcd515
-
Filesize
2KB
MD5e46c55054203520691c18baf17748119
SHA123803403bc35c9d43e7a0595517f50f2c34457b2
SHA2563317e6bae61bb90b1901b090bbe9c04e1f652772f7706983bc9439238d96c00e
SHA512eea22fea3c324018a1ad089ec31c0d18dcddb48aafeea8914e3f083fca6682e4fd43440bd0763b1b349d601f28f6bc5e9b3cf1b8b60bfb5ff116c960683c048c
-
Filesize
2.5MB
MD50236de2cd669bbfdc33b99144728f820
SHA1609104b280dd719f257b0077bbbdd4afe5a8560a
SHA25603bc61e116706b2ef8d4a5995463328ff96e87d109bc83bad001e6fd24bcaed7
SHA512030d93cc4aea002a850bee9aa5c0d532178fd6bde11190f9aa6712f938af59799f7773de6d908adbd1c1e779782fa9456546ede50d46b61f94bde9bf0e7ec2d5
-
Filesize
2KB
MD5a90608e6627bf83fa177104953c2b52f
SHA16d6e5d51e3f547e2b6f05f0cb094e010dd43cf3a
SHA2564de446390aebf2694bb17b85c2437a6ee6ab48b472bb4039d9eb8bd305a01667
SHA5120da746bc7a8fd7950471115bda5acee9e0d39fc010570ed5843429ace11ed020c07cb715bb2e5e1832b4ddf3587bd8d95ee5333473ef321d5e31e64e61a2ae7b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
11KB
MD5137835a0f5bd1e2a18b2b639533e06cb
SHA14401158d63986dc589cbb4958fd7485536573dd3
SHA256241fb689a013fe7f04245ccf8cfb30d28430d9bc938a62df9673e3d5f4eacc32
SHA5125af89ff15d9e6aac991f197876b2b0a171931a83afb29b0ae49532407d75d4c073dbaad43e541a31ab701fbe0b4dae63132634d0a11ee5807eabb2de30559d12
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
11KB
MD5138f252ca98a896344d753e7f531c158
SHA118ef357d7a2147802f00d49a414da75785b626b1
SHA2565005d194e9874697c20b5c27db37249cb2e8d490be4e60c210161b5f5ef01fa4
SHA512746778749e92bcf358451f5e7c1dbf956d420a1d00e54d924c20fa56b32152bce9bbff8dd640ee98fe0d6e6cda6ab5c6ac31755a5e5021d875cb41be007d55fa
-
Filesize
6.4MB
MD5c90be334fd24a5a96dc60128b5b38f18
SHA1729c2216639946f95b0cd88ba9c60e14d3b8221d
SHA256ececa370317d4dbd447e97ab65074416a18a03ae3661ca93f13edc8dfcbd3911
SHA5124ff179435a144641ca1ec3be83dd554914010531f1f74182767ea71f35b113e86670113f77aa3cd48a81ce0e65673a5e1f0f28400fd5dc8b325ba481da92ca5f
-
Filesize
6.7MB
MD5f64d5f235616f5624ffffc005cea8502
SHA101ee73066960fe7522cc78bc3d958c45e5c0bc7c
SHA2565337ecc3e2e62b0b5ee022838303b43fd7989e91d0c1855d664f25e3c3e67de6
SHA5120f916061bdcbd5ead12280f3e3292de0ccbe67b7f01b6a6b1ef43fb15ce52e78ceade81ddb46bab80b571ef882e8a5427621b714bd6570279af9ea695e2d49fd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD5d88e0fdb46aecf6ce4f9a6b718bd631c
SHA1f9c96f6c564dffb8622413ee3b74aaf6f7c9e7bb
SHA256c645c30a706592e58f0525c4a0453de0569c85ea32ef1de7a0fd1a227987594d
SHA51250d66dd31ecdba36cd5794b116dbe648d3631b9dd0c50aae60ae54d62dff5d25f7cdb24329fd38c1cc70c54e3d0d5951bf22033c4f71a6cb873b1ee8c497118b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD55b74da6778ccaa0e1ca4ae7484775943
SHA10a2f6f315a0ca1a0366b509aec7b13c606645654
SHA256172282931d7eeb60228e6b9b4b913fd78c73f2a7855620f35fb24a5c847b6c78
SHA51220b4cb7174f49b22426b249f1dfc8f6273f50d1502536e773f4dcd073bf027f2a554d2437c2dc628dbe021c5c3b968b2d89f810ff1bb19630c1560e7feee1a1a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD537ee21b85967ec0e2900118be6b42498
SHA1349b87af0fa98a0a6c6923698240bcb6e9fd6acc
SHA256d40b4ac777aacc3313dbbabd4d9ca9a93b39a55b28ffbdc8079c60acbba9f070
SHA512d91c1a9ab36060edea711a6ada133c752fa5636eae9888cb52eec99288094abf6a9b5c2971ceec402fc628c41b9d4624ee3ed88259a48b6a1a36df7bfa35eb59
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD57da3fe3058d01a9ddcbae3e691b27951
SHA12fc684dfc9c25a327e7b8984e537ed6759fe1dcd
SHA256ff4835b4542541cc70294ddcb89db3d1a240f7f94c76a416bc6309ee6868ffcb
SHA5121a410b70489b639252247f4491e8f1f9334b5b1d54060d7990247f9ac9923ddf4d867a76ef0eb5210129ef864b57651b5c62c40e83f73acb6f67123d90adafa3
-
Filesize
6.4MB
MD55d740b320c775324f8e393faec617d9f
SHA121a9e9f5dd931fb6f0d1e43060cee615cfb96234
SHA2563535c6701e6e2aa8e8e378ed34e5a7379f3bc4d87aed35a9220f30daaf88c06c
SHA5123be68a8651a89a562d79bd77fc2507ea88ff390ffee82318ed25f49ef00593d584244a8a0705ea56f624bb4474b826d556e009fb3660ee184dee5303c478c03f
-
Filesize
6KB
MD5d51999d11410d5144c09f9961b2e1ee6
SHA1949e85372008fac776a2f5a80b3778f706fd2a64
SHA256eda5cf6c6509af7aef90f8d27213151b5fb4b8b4f0d6e624518de8cb204613d1
SHA512b526c8921c3dd62dbcb33d4e89127e6fef524a18377d3aa6c4171617bad035a7050b5ae175cc935b615e25e5b5efc6903f56015a9c65ded35e4033e3f82ae423