Analysis
-
max time kernel
18s -
max time network
25s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 00:18
Static task
static1
Behavioral task
behavioral1
Sample
VixenCleaner.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
VixenCleaner.exe
Resource
win10v2004-20241007-en
General
-
Target
VixenCleaner.exe
-
Size
5.0MB
-
MD5
f896695ef615c4d5e09df4ccaa2984b5
-
SHA1
8f3517b2ecdf56d7372e7e89b35be6ee096f5292
-
SHA256
7ad75a6780417178b6026fe7f18a38dcb455e60d0f09391bbb9de6d9487c0526
-
SHA512
1aeb0b8f24354bce29df0855cd92456af1245f011918551ea383b2a9a1e0cd5add583b06fe541de771fd2507188e23446e022c0054187b20882e7c5393990516
-
SSDEEP
98304:Yxt16Pb/JC9apF5i6QzMffuhWMrd4wg4R6qVUlYL5jGTUp4c4gU:Yz8D/g9vzwfuo+2wz7VjGAp
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
VolumeID.exepid process 1140 VolumeID.exe 1140 VolumeID.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Processes:
cmd.exeARP.EXEcmd.exeARP.EXEpid process 512 cmd.exe 2400 ARP.EXE 1748 cmd.exe 628 ARP.EXE -
Drops file in System32 directory 1 IoCs
Processes:
VixenCleaner.exedescription ioc process File created C:\Windows\System32\VolumeID.exe VixenCleaner.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
VixenCleaner.exepid process 2808 VixenCleaner.exe 2808 VixenCleaner.exe -
Launches sc.exe 18 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 3880 sc.exe 5072 sc.exe 452 sc.exe 4108 sc.exe 2592 sc.exe 1352 sc.exe 632 sc.exe 1932 sc.exe 3496 sc.exe 1892 sc.exe 704 sc.exe 2196 sc.exe 1860 sc.exe 4236 sc.exe 1944 sc.exe 4600 sc.exe 4620 sc.exe 3240 sc.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName reg.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS reg.exe Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer reg.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS reg.exe Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor reg.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS reg.exe Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate reg.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS reg.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1144 vssadmin.exe -
Kills process with taskkill 11 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2696 taskkill.exe 2716 taskkill.exe 3288 taskkill.exe 4752 taskkill.exe 2248 taskkill.exe 4640 taskkill.exe 3704 taskkill.exe 2104 taskkill.exe 3344 taskkill.exe 2996 taskkill.exe 968 taskkill.exe -
Modifies registry key 1 TTPs 30 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 2044 reg.exe 828 reg.exe 3252 reg.exe 2804 reg.exe 3316 reg.exe 1404 reg.exe 1888 reg.exe 2428 reg.exe 3628 reg.exe 2652 reg.exe 3776 reg.exe 2984 reg.exe 2896 reg.exe 776 reg.exe 4460 reg.exe 700 reg.exe 4012 reg.exe 3016 reg.exe 1768 reg.exe 4308 reg.exe 1388 reg.exe 1892 reg.exe 624 reg.exe 1400 reg.exe 1840 reg.exe 3036 reg.exe 1036 reg.exe 288 reg.exe 412 reg.exe 4416 reg.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
VixenCleaner.exepid process 2808 VixenCleaner.exe 2808 VixenCleaner.exe 2808 VixenCleaner.exe 2808 VixenCleaner.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeWMIC.exedescription pid process Token: SeBackupPrivilege 336 vssvc.exe Token: SeRestorePrivilege 336 vssvc.exe Token: SeAuditPrivilege 336 vssvc.exe Token: SeDebugPrivilege 2716 taskkill.exe Token: SeDebugPrivilege 968 taskkill.exe Token: SeDebugPrivilege 4752 taskkill.exe Token: SeDebugPrivilege 3288 taskkill.exe Token: SeDebugPrivilege 2248 taskkill.exe Token: SeIncreaseQuotaPrivilege 4868 WMIC.exe Token: SeSecurityPrivilege 4868 WMIC.exe Token: SeTakeOwnershipPrivilege 4868 WMIC.exe Token: SeLoadDriverPrivilege 4868 WMIC.exe Token: SeSystemProfilePrivilege 4868 WMIC.exe Token: SeSystemtimePrivilege 4868 WMIC.exe Token: SeProfSingleProcessPrivilege 4868 WMIC.exe Token: SeIncBasePriorityPrivilege 4868 WMIC.exe Token: SeCreatePagefilePrivilege 4868 WMIC.exe Token: SeBackupPrivilege 4868 WMIC.exe Token: SeRestorePrivilege 4868 WMIC.exe Token: SeShutdownPrivilege 4868 WMIC.exe Token: SeDebugPrivilege 4868 WMIC.exe Token: SeSystemEnvironmentPrivilege 4868 WMIC.exe Token: SeRemoteShutdownPrivilege 4868 WMIC.exe Token: SeUndockPrivilege 4868 WMIC.exe Token: SeManageVolumePrivilege 4868 WMIC.exe Token: 33 4868 WMIC.exe Token: 34 4868 WMIC.exe Token: 35 4868 WMIC.exe Token: 36 4868 WMIC.exe Token: SeIncreaseQuotaPrivilege 4868 WMIC.exe Token: SeSecurityPrivilege 4868 WMIC.exe Token: SeTakeOwnershipPrivilege 4868 WMIC.exe Token: SeLoadDriverPrivilege 4868 WMIC.exe Token: SeSystemProfilePrivilege 4868 WMIC.exe Token: SeSystemtimePrivilege 4868 WMIC.exe Token: SeProfSingleProcessPrivilege 4868 WMIC.exe Token: SeIncBasePriorityPrivilege 4868 WMIC.exe Token: SeCreatePagefilePrivilege 4868 WMIC.exe Token: SeBackupPrivilege 4868 WMIC.exe Token: SeRestorePrivilege 4868 WMIC.exe Token: SeShutdownPrivilege 4868 WMIC.exe Token: SeDebugPrivilege 4868 WMIC.exe Token: SeSystemEnvironmentPrivilege 4868 WMIC.exe Token: SeRemoteShutdownPrivilege 4868 WMIC.exe Token: SeUndockPrivilege 4868 WMIC.exe Token: SeManageVolumePrivilege 4868 WMIC.exe Token: 33 4868 WMIC.exe Token: 34 4868 WMIC.exe Token: 35 4868 WMIC.exe Token: 36 4868 WMIC.exe Token: SeBackupPrivilege 336 vssvc.exe Token: SeRestorePrivilege 336 vssvc.exe Token: SeAuditPrivilege 336 vssvc.exe Token: SeDebugPrivilege 2716 taskkill.exe Token: SeDebugPrivilege 968 taskkill.exe Token: SeDebugPrivilege 4752 taskkill.exe Token: SeDebugPrivilege 3288 taskkill.exe Token: SeDebugPrivilege 2248 taskkill.exe Token: SeIncreaseQuotaPrivilege 4868 WMIC.exe Token: SeSecurityPrivilege 4868 WMIC.exe Token: SeTakeOwnershipPrivilege 4868 WMIC.exe Token: SeLoadDriverPrivilege 4868 WMIC.exe Token: SeSystemProfilePrivilege 4868 WMIC.exe Token: SeSystemtimePrivilege 4868 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
VixenCleaner.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2808 wrote to memory of 4668 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 4668 2808 VixenCleaner.exe cmd.exe PID 4668 wrote to memory of 4640 4668 cmd.exe taskkill.exe PID 4668 wrote to memory of 4640 4668 cmd.exe taskkill.exe PID 2808 wrote to memory of 1484 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 1484 2808 VixenCleaner.exe cmd.exe PID 1484 wrote to memory of 3704 1484 cmd.exe taskkill.exe PID 1484 wrote to memory of 3704 1484 cmd.exe taskkill.exe PID 2808 wrote to memory of 3476 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 3476 2808 VixenCleaner.exe cmd.exe PID 3476 wrote to memory of 2104 3476 cmd.exe taskkill.exe PID 3476 wrote to memory of 2104 3476 cmd.exe taskkill.exe PID 2808 wrote to memory of 1196 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 1196 2808 VixenCleaner.exe cmd.exe PID 1196 wrote to memory of 3344 1196 cmd.exe taskkill.exe PID 1196 wrote to memory of 3344 1196 cmd.exe taskkill.exe PID 2808 wrote to memory of 1472 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 1472 2808 VixenCleaner.exe cmd.exe PID 1472 wrote to memory of 2696 1472 cmd.exe taskkill.exe PID 1472 wrote to memory of 2696 1472 cmd.exe taskkill.exe PID 2808 wrote to memory of 1408 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 1408 2808 VixenCleaner.exe cmd.exe PID 1408 wrote to memory of 2996 1408 cmd.exe taskkill.exe PID 1408 wrote to memory of 2996 1408 cmd.exe taskkill.exe PID 2808 wrote to memory of 5028 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 5028 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 1984 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 1984 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 1808 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 1808 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 2184 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 2184 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 2368 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 2368 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 1936 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 1936 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 4936 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 4936 2808 VixenCleaner.exe cmd.exe PID 4936 wrote to memory of 3880 4936 cmd.exe sc.exe PID 4936 wrote to memory of 3880 4936 cmd.exe sc.exe PID 2808 wrote to memory of 1588 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 1588 2808 VixenCleaner.exe cmd.exe PID 1588 wrote to memory of 1892 1588 cmd.exe sc.exe PID 1588 wrote to memory of 1892 1588 cmd.exe sc.exe PID 2808 wrote to memory of 4292 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 4292 2808 VixenCleaner.exe cmd.exe PID 4292 wrote to memory of 5072 4292 cmd.exe sc.exe PID 4292 wrote to memory of 5072 4292 cmd.exe sc.exe PID 2808 wrote to memory of 1396 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 1396 2808 VixenCleaner.exe cmd.exe PID 1396 wrote to memory of 452 1396 cmd.exe sc.exe PID 1396 wrote to memory of 452 1396 cmd.exe sc.exe PID 2808 wrote to memory of 4616 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 4616 2808 VixenCleaner.exe cmd.exe PID 4616 wrote to memory of 1944 4616 cmd.exe sc.exe PID 4616 wrote to memory of 1944 4616 cmd.exe sc.exe PID 2808 wrote to memory of 3932 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 3932 2808 VixenCleaner.exe cmd.exe PID 3932 wrote to memory of 1352 3932 cmd.exe sc.exe PID 3932 wrote to memory of 1352 3932 cmd.exe sc.exe PID 2808 wrote to memory of 4080 2808 VixenCleaner.exe cmd.exe PID 2808 wrote to memory of 4080 2808 VixenCleaner.exe cmd.exe PID 4080 wrote to memory of 4108 4080 cmd.exe sc.exe PID 4080 wrote to memory of 4108 4080 cmd.exe sc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VixenCleaner.exe"C:\Users\Admin\AppData\Local\Temp\VixenCleaner.exe"1⤵
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im /f fortnite* /t >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\system32\taskkill.exetaskkill /im /f fortnite* /t3⤵
- Kills process with taskkill
PID:4640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im /f easyantiche* /t >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\taskkill.exetaskkill /im /f easyantiche* /t3⤵
- Kills process with taskkill
PID:3704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im /f beservice* /t >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\system32\taskkill.exetaskkill /im /f beservice* /t3⤵
- Kills process with taskkill
PID:2104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im /f epicweb* /t >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\system32\taskkill.exetaskkill /im /f epicweb* /t3⤵
- Kills process with taskkill
PID:3344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im /f epicgames* /t >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\system32\taskkill.exetaskkill /im /f epicgames* /t3⤵
- Kills process with taskkill
PID:2696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im /f WmiPrv* /f /t >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\taskkill.exetaskkill /im /f WmiPrv* /f /t3⤵
- Kills process with taskkill
PID:2996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color2⤵PID:5028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:1984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color b2⤵PID:1808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause >nul2⤵PID:2184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rmdir /s /q %localappdata%\FortniteGame\ >nul 2>&12⤵PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rmdir /s /q %localappdata%\FortniteGame\ >nul 2>&12⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop easyanticheat >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\system32\sc.exesc stop easyanticheat3⤵
- Launches sc.exe
PID:3880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop easyanticheat_eos >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\sc.exesc stop easyanticheat_eos3⤵
- Launches sc.exe
PID:1892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop easyanticheat_eossys >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\system32\sc.exesc stop easyanticheat_eossys3⤵
- Launches sc.exe
PID:5072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop easyanticheat_sys >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\sc.exesc stop easyanticheat_sys3⤵
- Launches sc.exe
PID:452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop easyanticheatsys >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\system32\sc.exesc stop easyanticheatsys3⤵
- Launches sc.exe
PID:1944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop bedaisy >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\system32\sc.exesc stop bedaisy3⤵
- Launches sc.exe
PID:1352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop beservice >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\sc.exesc stop beservice3⤵
- Launches sc.exe
PID:4108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop beservice >nul 2>&12⤵PID:4128
-
C:\Windows\system32\sc.exesc stop beservice3⤵
- Launches sc.exe
PID:632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop beservice >nul 2>&12⤵PID:4148
-
C:\Windows\system32\sc.exesc stop beservice3⤵
- Launches sc.exe
PID:704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete easyanticheat >nul 2>&12⤵PID:1904
-
C:\Windows\system32\sc.exesc delete easyanticheat3⤵
- Launches sc.exe
PID:2592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete easyanticheat_eos >nul 2>&12⤵PID:3992
-
C:\Windows\system32\sc.exesc delete easyanticheat_eos3⤵
- Launches sc.exe
PID:4600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete easyanticheat_eossys >nul 2>&12⤵PID:2468
-
C:\Windows\system32\sc.exesc delete easyanticheat_eossys3⤵
- Launches sc.exe
PID:2196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete easyanticheat_sys >nul 2>&12⤵PID:1584
-
C:\Windows\system32\sc.exesc delete easyanticheat_sys3⤵
- Launches sc.exe
PID:4620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete easyanticheatsys >nul 2>&12⤵PID:4596
-
C:\Windows\system32\sc.exesc delete easyanticheatsys3⤵
- Launches sc.exe
PID:1860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete bedaisy >nul 2>&12⤵PID:4504
-
C:\Windows\system32\sc.exesc delete bedaisy3⤵
- Launches sc.exe
PID:3240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete beservice >nul 2>&12⤵PID:2576
-
C:\Windows\system32\sc.exesc delete beservice3⤵
- Launches sc.exe
PID:1932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete beservice >nul 2>&12⤵PID:2536
-
C:\Windows\system32\sc.exesc delete beservice3⤵
- Launches sc.exe
PID:4236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete beservice >nul 2>&12⤵PID:5016
-
C:\Windows\system32\sc.exesc delete beservice3⤵
- Launches sc.exe
PID:3496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\EasyAntiCheat_EOS" /f >nul 2>&12⤵PID:3744
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\EasyAntiCheat_EOS" /f3⤵PID:1964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Khronos" /f >nul 2>&12⤵PID:1948
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Khronos" /f3⤵PID:2248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Khronos" /f >nul 2>&12⤵PID:1120
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Khronos" /f3⤵PID:4976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\System\ControlSet001\Services\EasyAntiCheat_EOS" /f >nul 2>&12⤵PID:4284
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\System\ControlSet001\Services\EasyAntiCheat_EOS" /f3⤵PID:320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\Software\WOW6432Node\Epic Games" /f >nul 2>&12⤵PID:3200
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\WOW6432Node\Epic Games" /f3⤵PID:3396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\Software\Sysinternals" /f >nul 2>&12⤵PID:4884
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Sysinternals" /f3⤵PID:3840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rmdir /s /q "C:\Users\%username%\AppData\Local\EpicGamesLauncher\" >nul 2>&12⤵PID:2724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @reg delete "HKEY_CURRENT_USER\Software\Epic Games" /f >nul 2>&12⤵PID:2952
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Epic Games" /f3⤵PID:852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @reg delete "HKEY_CURRENT_USER\Software\Khronos" /f >nul 2>&12⤵PID:1256
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Khronos" /f3⤵PID:3568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @reg delete "HKEY_CURRENT_USER\Software\WOW6432Node\Khronos" /f >nul 2>&12⤵PID:3580
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\WOW6432Node\Khronos" /f3⤵PID:5000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @reg delete "HKEY_CURRENT_USER\Software\Epic Games" /f >nul 2>&12⤵PID:2548
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Epic Games" /f3⤵PID:3720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f >nul 2>&12⤵PID:2400
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f3⤵PID:2988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Epic Games" /f >nul 2>&12⤵PID:4864
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Epic Games" /f3⤵PID:392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Epic Games" /f >nul 2>&12⤵PID:3716
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Epic Games" /f3⤵PID:628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\EpicGames" /f >nul 2>&12⤵PID:4868
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\EpicGames" /f3⤵PID:4024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Epic Games" /f >nul 2>&12⤵PID:3096
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Epic Games" /f3⤵PID:4376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f >nul 2>&12⤵PID:2144
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f3⤵PID:5056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f >nul 2>&12⤵PID:3004
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f3⤵PID:1336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\SOFTWARE\Epic Games" /f >nul 2>&12⤵PID:2648
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\Epic Games" /f3⤵PID:4060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\SOFTWARE\EpicGames" /f >nul 2>&12⤵PID:2228
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\EpicGames" /f3⤵PID:2340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\SOFTWARE\WOW6432Node\EpicGames" /f >nul 2>&12⤵PID:4668
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\WOW6432Node\EpicGames" /f3⤵PID:3704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\SOFTWARE\WOW6432Node\Epic Games" /f >nul 2>&12⤵PID:1484
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\WOW6432Node\Epic Games" /f3⤵PID:2104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start /MIN "" "C:\Windows\System32\VolumeID.exe" -nobanner /accepteula C: 1C6E-93E42⤵PID:216
-
C:\Windows\System32\VolumeID.exe"C:\Windows\System32\VolumeID.exe" -nobanner /accepteula C: 1C6E-93E43⤵
- Executes dropped EXE
PID:1140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color b2⤵PID:3628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /F "C:\Windows\System32\VolumeID.exe" >nul 2>&12⤵PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:1720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vssadmin delete shadows /All /Quiet >nul 2>&12⤵PID:1580
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:1144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im WmiPrv* /f /t >nul 2>&12⤵PID:3664
-
C:\Windows\system32\taskkill.exetaskkill /im WmiPrv* /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im WmiPrv* /f /t >nul 2>&12⤵PID:2896
-
C:\Windows\system32\taskkill.exetaskkill /im WmiPrv* /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im WmiPrv* /f /t >nul 2>&12⤵PID:1304
-
C:\Windows\system32\taskkill.exetaskkill /im WmiPrv* /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:1416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im WmiPrv* /f /t >nul 2>&12⤵PID:736
-
C:\Windows\system32\taskkill.exetaskkill /im WmiPrv* /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im WmiPrv* /f /t >nul 2>&12⤵PID:1964
-
C:\Windows\system32\taskkill.exetaskkill /im WmiPrv* /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:3748
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d 22745-25109-28971-13498 /f3⤵
- Modifies registry key
PID:2044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:3472
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d 22745-25109-28971-13498 /f3⤵
- Modifies registry key
PID:1036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v NV Hostname /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:1636
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v NV Hostname /t REG_SZ /d 22745-25109-28971-13498 /f3⤵
- Modifies registry key
PID:1400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v "NV Hostname" /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:1376
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v "NV Hostname" /t REG_SZ /d 22745-25109-28971-13498 /f3⤵
- Modifies registry key
PID:828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v "NV Hostname" /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:4196
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v "NV Hostname" /t REG_SZ /d 22745-25109-28971-13498 /f3⤵
- Modifies registry key
PID:1388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v NV Hostname /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:3820
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v NV Hostname /t REG_SZ /d 22745-25109-28971-13498 /f3⤵
- Modifies registry key
PID:3316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildGUID /t REG_SZ /d r%random% /f >nul 2>&12⤵PID:4084
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildGUID /t REG_SZ /d r22745 /f3⤵
- Modifies registry key
PID:3252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v ProductId /t REG_SZ /d "VK7JG-NPHTM-C97JM-9MPGT-3V66T" /f >nul 2>&12⤵PID:3520
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v ProductId /t REG_SZ /d "VK7JG-NPHTM-C97JM-9MPGT-3V66T" /f3⤵
- Modifies registry key
PID:3016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v ProductId /t REG_SZ /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f >nul 2>&12⤵PID:4732
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v ProductId /t REG_SZ /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f3⤵
- Modifies registry key
PID:776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v DigitalProductId /t REG_BINARY /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f >nul 2>&12⤵PID:4756
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v DigitalProductId /t REG_BINARY /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f3⤵
- Modifies registry key
PID:4460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mssmbios\Data" /v BiosData /f >nul 2>&12⤵PID:4004
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mssmbios\Data" /v BiosData /f3⤵PID:4448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mssmbios\Data" /v SMBiosData /f >nul 2>&12⤵PID:4380
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mssmbios\Data" /v SMBiosData /f3⤵PID:2928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId /f >nul 2>&12⤵PID:528
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId /f3⤵PID:4352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId0 /f >nul 2>&12⤵PID:1684
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId0 /f3⤵PID:2224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId1 /f >nul 2>&12⤵PID:4852
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId1 /f3⤵PID:1216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId2 /f >nul 2>&12⤵PID:4664
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId2 /f3⤵PID:4064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId3 /f >nul 2>&12⤵PID:2480
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId3 /f3⤵PID:2564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId4 /f >nul 2>&12⤵PID:3876
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId4 /f3⤵PID:5084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId5 /f >nul 2>&12⤵PID:4508
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId5 /f3⤵PID:1308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId6 /f >nul 2>&12⤵PID:4920
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId6 /f3⤵PID:2696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v DigitalProductId /t REG_BINARY /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f >nul 2>&12⤵PID:2996
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v DigitalProductId /t REG_BINARY /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f3⤵
- Modifies registry key
PID:1840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v DigitalProductId4 /t REG_BINARY /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f >nul 2>&12⤵PID:1472
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v DigitalProductId4 /t REG_BINARY /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f3⤵
- Modifies registry key
PID:1404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildLab /t REG_SZ /d r%random%_%random%%random%.%random%-%random%%random%%random% /f >nul 2>&12⤵PID:2844
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildLab /t REG_SZ /d r22748_308914067.4793-113512102223701 /f3⤵
- Modifies registry key
PID:3628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildLabEx /t REG_SZ /d r%random%_%random%%random%.%random%-%random%%random%%random% /f >nul 2>&12⤵PID:2368
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildLabEx /t REG_SZ /d r22748_308914067.4793-113512102223701 /f3⤵
- Modifies registry key
PID:1892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {v%random%} /f >nul 2>&12⤵PID:2612
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {v22748} /f3⤵
- Modifies registry key
PID:288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {v%random%} /f >nul 2>&12⤵PID:296
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {v22748} /f3⤵
- Modifies registry key
PID:2652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\HardwareProfiles\0001 /v HwProfileGuid /t REG_SZ /d {xdfdfee%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:2672
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\HardwareProfiles\0001 /v HwProfileGuid /t REG_SZ /d {xdfdfee22748-3089-14067-4793} /f3⤵
- Modifies registry key
PID:624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\HardwareProfiles\0001 /v GUID /t REG_SZ /d {faaeaa%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:952
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\HardwareProfiles\0001 /v GUID /t REG_SZ /d {faaeaa22748-3089-14067-4793} /f3⤵
- Modifies registry key
PID:3776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildGUID /t REG_SZ /d r%random% /f >nul 2>&12⤵PID:3208
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildGUID /t REG_SZ /d r22748 /f3⤵
- Modifies registry key
PID:1768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v RegisteredOwner /t REG_SZ /d r%random% /f >nul 2>&12⤵PID:4304
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v RegisteredOwner /t REG_SZ /d r22748 /f3⤵
- Modifies registry key
PID:412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v RegisteredOrganization /t REG_SZ /d r%random% /f >nul 2>&12⤵PID:3088
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v RegisteredOrganization /t REG_SZ /d r22748 /f3⤵
- Modifies registry key
PID:2804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {randomd%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:2544
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {randomd22748-3089-14067-4793} /f3⤵
- Modifies registry key
PID:2984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v InstallDate /t REG_SZ /d %random% /f >nul 2>&12⤵PID:3420
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v InstallDate /t REG_SZ /d 22748 /f3⤵
- Modifies registry key
PID:4308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v InstallTime /t REG_SZ /d %random% /f >nul 2>&12⤵PID:4600
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v InstallTime /t REG_SZ /d 22748 /f3⤵
- Modifies registry key
PID:700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:968
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {22748-3089-14067-4793} /f3⤵
- Modifies registry key
PID:2896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Tracing\Microsoft\Profile\Profile /v Guid /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:4504
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Tracing\Microsoft\Profile\Profile /v Guid /t REG_SZ /d 22748-3089-14067-4793 /f3⤵
- Modifies registry key
PID:1888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:4168
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {22748-3089-14067-4793} /f3⤵
- Modifies registry key
PID:2428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\System\CurrentControlSet\Control\WMI\Security /v 671a8285-4edb-4cae-99fe-69a15c48c0bc /t REG_SZ /d %random% /f >nul 2>&12⤵PID:1860
-
C:\Windows\system32\reg.exeREG ADD HKLM\System\CurrentControlSet\Control\WMI\Security /v 671a8285-4edb-4cae-99fe-69a15c48c0bc /t REG_SZ /d 22748 /f3⤵
- Modifies registry key
PID:3036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v BIOSVendor /f >nul 2>&12⤵PID:1416
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v BIOSVendor /f3⤵
- Enumerates system info in registry
PID:1104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v BIOSReleaseDate /f >nul 2>&12⤵PID:936
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v BIOSReleaseDate /f3⤵
- Enumerates system info in registry
PID:4588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v SystemProductName /f >nul 2>&12⤵PID:4672
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v SystemProductName /f3⤵
- Enumerates system info in registry
PID:4236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v SystemManufacturer /f >nul 2>&12⤵PID:3280
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v SystemManufacturer /f3⤵
- Enumerates system info in registry
PID:1644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control" /v SystemStartOptions /f >nul 2>&12⤵PID:964
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control" /v SystemStartOptions /f3⤵PID:3988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control" /v SystemStartOptions /f >nul 2>&12⤵PID:2248
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control" /v SystemStartOptions /f3⤵PID:1964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f /f >nul 2>&12⤵PID:2344
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f /f3⤵PID:1220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f /f >nul 2>&12⤵PID:4592
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f /f3⤵PID:2884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f >nul 2>&12⤵PID:3320
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f3⤵PID:4884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:2952
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {22751-13838-31931-28856} /f3⤵
- Modifies registry key
PID:4012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:1256
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {22751-13838-31931-28856} /f3⤵
- Modifies registry key
PID:4416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\Software\Sysinternals" /f >nul 2>&12⤵PID:4680
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Sysinternals" /f3⤵PID:2424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c arp -a >nul 2>&12⤵
- Network Service Discovery
PID:512 -
C:\Windows\system32\ARP.EXEarp -a3⤵
- Network Service Discovery
PID:2400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c arp -d >nul 2>&12⤵PID:3652
-
C:\Windows\system32\ARP.EXEarp -d3⤵PID:4436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c arp -a >nul 2>&12⤵
- Network Service Discovery
PID:1748 -
C:\Windows\system32\ARP.EXEarp -a3⤵
- Network Service Discovery
PID:628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c WMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE >nul 2>&12⤵PID:3356
-
C:\Windows\System32\Wbem\WMIC.exeWMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:336
Network
MITRE ATT&CK Enterprise v15
Execution
System Services
1Service Execution
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Indicator Removal
3File Deletion
3Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
165KB
MD581a45f1a91448313b76d2e6d5308aa7a
SHA10d615343d5de03da03bce52e11b233093b404083
SHA256fb0d02ea26bb1e5df5a07147931caf1ae3d7d1d9b4d83f168b678e7f3a1c0ecd
SHA512675662f84dfcbf33311f5830db70bff50b6e8a34a4a926de6369c446ea2b1cf8a63e9c94e5a5c2e1d226248f0361a1698448f82118ac4de5a92b64d8fdf8815d