Analysis
-
max time kernel
25s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 00:11
Static task
static1
Behavioral task
behavioral1
Sample
VixenCleaner.exe
Resource
win10v2004-20241007-en
General
-
Target
VixenCleaner.exe
-
Size
5.0MB
-
MD5
f896695ef615c4d5e09df4ccaa2984b5
-
SHA1
8f3517b2ecdf56d7372e7e89b35be6ee096f5292
-
SHA256
7ad75a6780417178b6026fe7f18a38dcb455e60d0f09391bbb9de6d9487c0526
-
SHA512
1aeb0b8f24354bce29df0855cd92456af1245f011918551ea383b2a9a1e0cd5add583b06fe541de771fd2507188e23446e022c0054187b20882e7c5393990516
-
SSDEEP
98304:Yxt16Pb/JC9apF5i6QzMffuhWMrd4wg4R6qVUlYL5jGTUp4c4gU:Yz8D/g9vzwfuo+2wz7VjGAp
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
VolumeID.exepid process 3032 VolumeID.exe 3032 VolumeID.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Processes:
cmd.exeARP.EXEcmd.exeARP.EXEpid process 2636 cmd.exe 3720 ARP.EXE 3248 cmd.exe 3476 ARP.EXE -
Drops file in System32 directory 1 IoCs
Processes:
VixenCleaner.exedescription ioc process File created C:\Windows\System32\VolumeID.exe VixenCleaner.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
VixenCleaner.exepid process 4336 VixenCleaner.exe 4336 VixenCleaner.exe -
Launches sc.exe 18 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 3868 sc.exe 1888 sc.exe 4476 sc.exe 760 sc.exe 1452 sc.exe 4528 sc.exe 3688 sc.exe 2204 sc.exe 3804 sc.exe 4492 sc.exe 2380 sc.exe 1844 sc.exe 3324 sc.exe 3564 sc.exe 1660 sc.exe 4328 sc.exe 540 sc.exe 1688 sc.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS reg.exe Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName reg.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS reg.exe Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer reg.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS reg.exe Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor reg.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS reg.exe Delete value \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate reg.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3384 vssadmin.exe -
Kills process with taskkill 11 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4516 taskkill.exe 1988 taskkill.exe 4964 taskkill.exe 4428 taskkill.exe 1028 taskkill.exe 1676 taskkill.exe 1984 taskkill.exe 4060 taskkill.exe 2684 taskkill.exe 1984 taskkill.exe 1672 taskkill.exe -
Modifies registry key 1 TTPs 30 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 832 reg.exe 1656 reg.exe 3432 reg.exe 2572 reg.exe 3452 reg.exe 3224 reg.exe 1552 reg.exe 4520 reg.exe 3436 reg.exe 4060 reg.exe 224 reg.exe 3228 reg.exe 1472 reg.exe 8 reg.exe 4420 reg.exe 5008 reg.exe 5052 reg.exe 4544 reg.exe 4856 reg.exe 3396 reg.exe 3684 reg.exe 2100 reg.exe 3076 reg.exe 4376 reg.exe 2680 reg.exe 1164 reg.exe 2304 reg.exe 2496 reg.exe 300 reg.exe 4456 reg.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
VixenCleaner.exepid process 4336 VixenCleaner.exe 4336 VixenCleaner.exe 4336 VixenCleaner.exe 4336 VixenCleaner.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeWMIC.exedescription pid process Token: SeBackupPrivilege 3640 vssvc.exe Token: SeRestorePrivilege 3640 vssvc.exe Token: SeAuditPrivilege 3640 vssvc.exe Token: SeDebugPrivilege 4060 taskkill.exe Token: SeDebugPrivilege 4964 taskkill.exe Token: SeDebugPrivilege 4428 taskkill.exe Token: SeDebugPrivilege 2684 taskkill.exe Token: SeDebugPrivilege 1984 taskkill.exe Token: SeIncreaseQuotaPrivilege 2336 WMIC.exe Token: SeSecurityPrivilege 2336 WMIC.exe Token: SeTakeOwnershipPrivilege 2336 WMIC.exe Token: SeLoadDriverPrivilege 2336 WMIC.exe Token: SeSystemProfilePrivilege 2336 WMIC.exe Token: SeSystemtimePrivilege 2336 WMIC.exe Token: SeProfSingleProcessPrivilege 2336 WMIC.exe Token: SeIncBasePriorityPrivilege 2336 WMIC.exe Token: SeCreatePagefilePrivilege 2336 WMIC.exe Token: SeBackupPrivilege 2336 WMIC.exe Token: SeRestorePrivilege 2336 WMIC.exe Token: SeShutdownPrivilege 2336 WMIC.exe Token: SeDebugPrivilege 2336 WMIC.exe Token: SeSystemEnvironmentPrivilege 2336 WMIC.exe Token: SeRemoteShutdownPrivilege 2336 WMIC.exe Token: SeUndockPrivilege 2336 WMIC.exe Token: SeManageVolumePrivilege 2336 WMIC.exe Token: 33 2336 WMIC.exe Token: 34 2336 WMIC.exe Token: 35 2336 WMIC.exe Token: 36 2336 WMIC.exe Token: SeIncreaseQuotaPrivilege 2336 WMIC.exe Token: SeSecurityPrivilege 2336 WMIC.exe Token: SeTakeOwnershipPrivilege 2336 WMIC.exe Token: SeLoadDriverPrivilege 2336 WMIC.exe Token: SeSystemProfilePrivilege 2336 WMIC.exe Token: SeSystemtimePrivilege 2336 WMIC.exe Token: SeProfSingleProcessPrivilege 2336 WMIC.exe Token: SeIncBasePriorityPrivilege 2336 WMIC.exe Token: SeCreatePagefilePrivilege 2336 WMIC.exe Token: SeBackupPrivilege 2336 WMIC.exe Token: SeRestorePrivilege 2336 WMIC.exe Token: SeShutdownPrivilege 2336 WMIC.exe Token: SeDebugPrivilege 2336 WMIC.exe Token: SeSystemEnvironmentPrivilege 2336 WMIC.exe Token: SeRemoteShutdownPrivilege 2336 WMIC.exe Token: SeUndockPrivilege 2336 WMIC.exe Token: SeManageVolumePrivilege 2336 WMIC.exe Token: 33 2336 WMIC.exe Token: 34 2336 WMIC.exe Token: 35 2336 WMIC.exe Token: 36 2336 WMIC.exe Token: SeBackupPrivilege 3640 vssvc.exe Token: SeRestorePrivilege 3640 vssvc.exe Token: SeAuditPrivilege 3640 vssvc.exe Token: SeDebugPrivilege 4060 taskkill.exe Token: SeDebugPrivilege 4964 taskkill.exe Token: SeDebugPrivilege 4428 taskkill.exe Token: SeDebugPrivilege 2684 taskkill.exe Token: SeDebugPrivilege 1984 taskkill.exe Token: SeIncreaseQuotaPrivilege 2336 WMIC.exe Token: SeSecurityPrivilege 2336 WMIC.exe Token: SeTakeOwnershipPrivilege 2336 WMIC.exe Token: SeLoadDriverPrivilege 2336 WMIC.exe Token: SeSystemProfilePrivilege 2336 WMIC.exe Token: SeSystemtimePrivilege 2336 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
VixenCleaner.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 4336 wrote to memory of 4208 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 4208 4336 VixenCleaner.exe cmd.exe PID 4208 wrote to memory of 1028 4208 cmd.exe taskkill.exe PID 4208 wrote to memory of 1028 4208 cmd.exe taskkill.exe PID 4336 wrote to memory of 4012 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 4012 4336 VixenCleaner.exe cmd.exe PID 4012 wrote to memory of 4516 4012 cmd.exe taskkill.exe PID 4012 wrote to memory of 4516 4012 cmd.exe taskkill.exe PID 4336 wrote to memory of 3220 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 3220 4336 VixenCleaner.exe cmd.exe PID 3220 wrote to memory of 1672 3220 cmd.exe taskkill.exe PID 3220 wrote to memory of 1672 3220 cmd.exe taskkill.exe PID 4336 wrote to memory of 1584 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 1584 4336 VixenCleaner.exe cmd.exe PID 1584 wrote to memory of 1676 1584 cmd.exe taskkill.exe PID 1584 wrote to memory of 1676 1584 cmd.exe taskkill.exe PID 4336 wrote to memory of 3984 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 3984 4336 VixenCleaner.exe cmd.exe PID 3984 wrote to memory of 1988 3984 cmd.exe taskkill.exe PID 3984 wrote to memory of 1988 3984 cmd.exe taskkill.exe PID 4336 wrote to memory of 1364 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 1364 4336 VixenCleaner.exe cmd.exe PID 1364 wrote to memory of 1984 1364 cmd.exe taskkill.exe PID 1364 wrote to memory of 1984 1364 cmd.exe taskkill.exe PID 4336 wrote to memory of 2284 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 2284 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 2352 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 2352 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 3936 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 3936 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 4372 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 4372 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 1640 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 1640 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 5004 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 5004 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 2324 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 2324 4336 VixenCleaner.exe cmd.exe PID 2324 wrote to memory of 2380 2324 cmd.exe sc.exe PID 2324 wrote to memory of 2380 2324 cmd.exe sc.exe PID 4336 wrote to memory of 3968 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 3968 4336 VixenCleaner.exe cmd.exe PID 3968 wrote to memory of 1844 3968 cmd.exe sc.exe PID 3968 wrote to memory of 1844 3968 cmd.exe sc.exe PID 4336 wrote to memory of 4436 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 4436 4336 VixenCleaner.exe cmd.exe PID 4436 wrote to memory of 3868 4436 cmd.exe sc.exe PID 4436 wrote to memory of 3868 4436 cmd.exe sc.exe PID 4336 wrote to memory of 832 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 832 4336 VixenCleaner.exe cmd.exe PID 832 wrote to memory of 540 832 cmd.exe sc.exe PID 832 wrote to memory of 540 832 cmd.exe sc.exe PID 4336 wrote to memory of 3468 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 3468 4336 VixenCleaner.exe cmd.exe PID 3468 wrote to memory of 1888 3468 cmd.exe sc.exe PID 3468 wrote to memory of 1888 3468 cmd.exe sc.exe PID 4336 wrote to memory of 396 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 396 4336 VixenCleaner.exe cmd.exe PID 396 wrote to memory of 1688 396 cmd.exe sc.exe PID 396 wrote to memory of 1688 396 cmd.exe sc.exe PID 4336 wrote to memory of 1464 4336 VixenCleaner.exe cmd.exe PID 4336 wrote to memory of 1464 4336 VixenCleaner.exe cmd.exe PID 1464 wrote to memory of 3324 1464 cmd.exe sc.exe PID 1464 wrote to memory of 3324 1464 cmd.exe sc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VixenCleaner.exe"C:\Users\Admin\AppData\Local\Temp\VixenCleaner.exe"1⤵
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im /f fortnite* /t >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\system32\taskkill.exetaskkill /im /f fortnite* /t3⤵
- Kills process with taskkill
PID:1028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im /f easyantiche* /t >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\system32\taskkill.exetaskkill /im /f easyantiche* /t3⤵
- Kills process with taskkill
PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im /f beservice* /t >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\system32\taskkill.exetaskkill /im /f beservice* /t3⤵
- Kills process with taskkill
PID:1672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im /f epicweb* /t >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\system32\taskkill.exetaskkill /im /f epicweb* /t3⤵
- Kills process with taskkill
PID:1676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im /f epicgames* /t >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\system32\taskkill.exetaskkill /im /f epicgames* /t3⤵
- Kills process with taskkill
PID:1988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im /f WmiPrv* /f /t >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\system32\taskkill.exetaskkill /im /f WmiPrv* /f /t3⤵
- Kills process with taskkill
PID:1984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color2⤵PID:2284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color b2⤵PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause >nul2⤵PID:4372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rmdir /s /q %localappdata%\FortniteGame\ >nul 2>&12⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rmdir /s /q %localappdata%\FortniteGame\ >nul 2>&12⤵PID:5004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop easyanticheat >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\system32\sc.exesc stop easyanticheat3⤵
- Launches sc.exe
PID:2380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop easyanticheat_eos >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\system32\sc.exesc stop easyanticheat_eos3⤵
- Launches sc.exe
PID:1844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop easyanticheat_eossys >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\sc.exesc stop easyanticheat_eossys3⤵
- Launches sc.exe
PID:3868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop easyanticheat_sys >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\system32\sc.exesc stop easyanticheat_sys3⤵
- Launches sc.exe
PID:540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop easyanticheatsys >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\system32\sc.exesc stop easyanticheatsys3⤵
- Launches sc.exe
PID:1888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop bedaisy >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\system32\sc.exesc stop bedaisy3⤵
- Launches sc.exe
PID:1688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop beservice >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\sc.exesc stop beservice3⤵
- Launches sc.exe
PID:3324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop beservice >nul 2>&12⤵PID:876
-
C:\Windows\system32\sc.exesc stop beservice3⤵
- Launches sc.exe
PID:3688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop beservice >nul 2>&12⤵PID:756
-
C:\Windows\system32\sc.exesc stop beservice3⤵
- Launches sc.exe
PID:4476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete easyanticheat >nul 2>&12⤵PID:4204
-
C:\Windows\system32\sc.exesc delete easyanticheat3⤵
- Launches sc.exe
PID:760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete easyanticheat_eos >nul 2>&12⤵PID:216
-
C:\Windows\system32\sc.exesc delete easyanticheat_eos3⤵
- Launches sc.exe
PID:2204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete easyanticheat_eossys >nul 2>&12⤵PID:4964
-
C:\Windows\system32\sc.exesc delete easyanticheat_eossys3⤵
- Launches sc.exe
PID:1452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete easyanticheat_sys >nul 2>&12⤵PID:3452
-
C:\Windows\system32\sc.exesc delete easyanticheat_sys3⤵
- Launches sc.exe
PID:3804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete easyanticheatsys >nul 2>&12⤵PID:2272
-
C:\Windows\system32\sc.exesc delete easyanticheatsys3⤵
- Launches sc.exe
PID:4492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete bedaisy >nul 2>&12⤵PID:1724
-
C:\Windows\system32\sc.exesc delete bedaisy3⤵
- Launches sc.exe
PID:3564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete beservice >nul 2>&12⤵PID:4588
-
C:\Windows\system32\sc.exesc delete beservice3⤵
- Launches sc.exe
PID:1660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete beservice >nul 2>&12⤵PID:1896
-
C:\Windows\system32\sc.exesc delete beservice3⤵
- Launches sc.exe
PID:4328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete beservice >nul 2>&12⤵PID:2836
-
C:\Windows\system32\sc.exesc delete beservice3⤵
- Launches sc.exe
PID:4528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\EasyAntiCheat_EOS" /f >nul 2>&12⤵PID:1652
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\EasyAntiCheat_EOS" /f3⤵PID:2524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Khronos" /f >nul 2>&12⤵PID:4196
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Khronos" /f3⤵PID:2612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Khronos" /f >nul 2>&12⤵PID:2244
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Khronos" /f3⤵PID:4300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\System\ControlSet001\Services\EasyAntiCheat_EOS" /f >nul 2>&12⤵PID:3656
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\System\ControlSet001\Services\EasyAntiCheat_EOS" /f3⤵PID:4296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\Software\WOW6432Node\Epic Games" /f >nul 2>&12⤵PID:348
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\WOW6432Node\Epic Games" /f3⤵PID:4948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\Software\Sysinternals" /f >nul 2>&12⤵PID:2136
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Sysinternals" /f3⤵PID:1676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rmdir /s /q "C:\Users\%username%\AppData\Local\EpicGamesLauncher\" >nul 2>&12⤵PID:3180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @reg delete "HKEY_CURRENT_USER\Software\Epic Games" /f >nul 2>&12⤵PID:1784
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Epic Games" /f3⤵PID:2044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @reg delete "HKEY_CURRENT_USER\Software\Khronos" /f >nul 2>&12⤵PID:1808
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Khronos" /f3⤵PID:2468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @reg delete "HKEY_CURRENT_USER\Software\WOW6432Node\Khronos" /f >nul 2>&12⤵PID:4440
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\WOW6432Node\Khronos" /f3⤵PID:1700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @reg delete "HKEY_CURRENT_USER\Software\Epic Games" /f >nul 2>&12⤵PID:4636
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Epic Games" /f3⤵PID:4248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f >nul 2>&12⤵PID:4992
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f3⤵PID:3204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Epic Games" /f >nul 2>&12⤵PID:5096
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Epic Games" /f3⤵PID:3088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Epic Games" /f >nul 2>&12⤵PID:2864
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Epic Games" /f3⤵PID:5040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\EpicGames" /f >nul 2>&12⤵PID:1092
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\EpicGames" /f3⤵PID:3036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Epic Games" /f >nul 2>&12⤵PID:1248
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Epic Games" /f3⤵PID:1656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f >nul 2>&12⤵PID:3472
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f3⤵PID:4788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f >nul 2>&12⤵PID:3720
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f3⤵PID:1396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\SOFTWARE\Epic Games" /f >nul 2>&12⤵PID:212
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\Epic Games" /f3⤵PID:3900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\SOFTWARE\EpicGames" /f >nul 2>&12⤵PID:4412
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\EpicGames" /f3⤵PID:4284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\SOFTWARE\WOW6432Node\EpicGames" /f >nul 2>&12⤵PID:4264
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\WOW6432Node\EpicGames" /f3⤵PID:392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\SOFTWARE\WOW6432Node\Epic Games" /f >nul 2>&12⤵PID:4232
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\WOW6432Node\Epic Games" /f3⤵PID:3244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start /MIN "" "C:\Windows\System32\VolumeID.exe" -nobanner /accepteula C: 1C6E-93E42⤵PID:2724
-
C:\Windows\System32\VolumeID.exe"C:\Windows\System32\VolumeID.exe" -nobanner /accepteula C: 1C6E-93E43⤵
- Executes dropped EXE
PID:3032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color b2⤵PID:2440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /F "C:\Windows\System32\VolumeID.exe" >nul 2>&12⤵PID:4036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vssadmin delete shadows /All /Quiet >nul 2>&12⤵PID:3492
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:3384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im WmiPrv* /f /t >nul 2>&12⤵PID:4892
-
C:\Windows\system32\taskkill.exetaskkill /im WmiPrv* /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im WmiPrv* /f /t >nul 2>&12⤵PID:1452
-
C:\Windows\system32\taskkill.exetaskkill /im WmiPrv* /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im WmiPrv* /f /t >nul 2>&12⤵PID:3132
-
C:\Windows\system32\taskkill.exetaskkill /im WmiPrv* /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im WmiPrv* /f /t >nul 2>&12⤵PID:1028
-
C:\Windows\system32\taskkill.exetaskkill /im WmiPrv* /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /im WmiPrv* /f /t >nul 2>&12⤵PID:3636
-
C:\Windows\system32\taskkill.exetaskkill /im WmiPrv* /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:4900
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d 23057-10715-2466-26061 /f3⤵
- Modifies registry key
PID:2680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:3948
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d 23057-10715-2466-26061 /f3⤵
- Modifies registry key
PID:3228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v NV Hostname /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:4864
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v NV Hostname /t REG_SZ /d 23057-10715-2466-26061 /f3⤵
- Modifies registry key
PID:3432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v "NV Hostname" /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:2260
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v "NV Hostname" /t REG_SZ /d 23057-10715-2466-26061 /f3⤵
- Modifies registry key
PID:1164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v "NV Hostname" /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:2776
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v "NV Hostname" /t REG_SZ /d 23057-10715-2466-26061 /f3⤵
- Modifies registry key
PID:1472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v NV Hostname /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:1524
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\ControlSet001\Services\Tcpip\Parameters /v NV Hostname /t REG_SZ /d 23057-10715-2466-26061 /f3⤵
- Modifies registry key
PID:5008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildGUID /t REG_SZ /d r%random% /f >nul 2>&12⤵PID:3992
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildGUID /t REG_SZ /d r23057 /f3⤵
- Modifies registry key
PID:1552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v ProductId /t REG_SZ /d "VK7JG-NPHTM-C97JM-9MPGT-3V66T" /f >nul 2>&12⤵PID:4956
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v ProductId /t REG_SZ /d "VK7JG-NPHTM-C97JM-9MPGT-3V66T" /f3⤵
- Modifies registry key
PID:2572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v ProductId /t REG_SZ /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f >nul 2>&12⤵PID:1704
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v ProductId /t REG_SZ /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f3⤵
- Modifies registry key
PID:4520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v DigitalProductId /t REG_BINARY /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f >nul 2>&12⤵PID:3528
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v DigitalProductId /t REG_BINARY /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f3⤵
- Modifies registry key
PID:4856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mssmbios\Data" /v BiosData /f >nul 2>&12⤵PID:3980
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mssmbios\Data" /v BiosData /f3⤵PID:4372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mssmbios\Data" /v SMBiosData /f >nul 2>&12⤵PID:624
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mssmbios\Data" /v SMBiosData /f3⤵PID:2400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId /f >nul 2>&12⤵PID:1800
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId /f3⤵PID:2704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId0 /f >nul 2>&12⤵PID:4484
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId0 /f3⤵PID:3348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId1 /f >nul 2>&12⤵PID:2240
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId1 /f3⤵PID:2656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId2 /f >nul 2>&12⤵PID:3184
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId2 /f3⤵PID:4152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId3 /f >nul 2>&12⤵PID:2092
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId3 /f3⤵PID:1536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId4 /f >nul 2>&12⤵PID:4432
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId4 /f3⤵PID:2324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId5 /f >nul 2>&12⤵PID:4952
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId5 /f3⤵PID:2440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId6 /f >nul 2>&12⤵PID:4612
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion" /v DigitalProductId6 /f3⤵PID:3080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v DigitalProductId /t REG_BINARY /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f >nul 2>&12⤵PID:3448
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v DigitalProductId /t REG_BINARY /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f3⤵
- Modifies registry key
PID:5052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v DigitalProductId4 /t REG_BINARY /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f >nul 2>&12⤵PID:288
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v DigitalProductId4 /t REG_BINARY /d VK7JG-NPHTM-C97JM-9MPGT-3V66T /f3⤵
- Modifies registry key
PID:300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildLab /t REG_SZ /d r%random%_%random%%random%.%random%-%random%%random%%random% /f >nul 2>&12⤵PID:4600
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildLab /t REG_SZ /d r23060_2146320330.17356-31442895814894 /f3⤵
- Modifies registry key
PID:832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildLabEx /t REG_SZ /d r%random%_%random%%random%.%random%-%random%%random%%random% /f >nul 2>&12⤵PID:540
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildLabEx /t REG_SZ /d r23060_2146320330.17356-31442895814894 /f3⤵
- Modifies registry key
PID:8
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {v%random%} /f >nul 2>&12⤵PID:628
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {v23060} /f3⤵
- Modifies registry key
PID:3436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {v%random%} /f >nul 2>&12⤵PID:1476
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {v23060} /f3⤵
- Modifies registry key
PID:3684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\HardwareProfiles\0001 /v HwProfileGuid /t REG_SZ /d {xdfdfee%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:2204
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\HardwareProfiles\0001 /v HwProfileGuid /t REG_SZ /d {xdfdfee23060-21463-20330-17356} /f3⤵
- Modifies registry key
PID:4060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\HardwareProfiles\0001 /v GUID /t REG_SZ /d {faaeaa%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:4892
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\HardwareProfiles\0001 /v GUID /t REG_SZ /d {faaeaa23060-21463-20330-17356} /f3⤵
- Modifies registry key
PID:2100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildGUID /t REG_SZ /d r%random% /f >nul 2>&12⤵PID:2152
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v BuildGUID /t REG_SZ /d r23060 /f3⤵
- Modifies registry key
PID:3452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v RegisteredOwner /t REG_SZ /d r%random% /f >nul 2>&12⤵PID:4052
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v RegisteredOwner /t REG_SZ /d r23060 /f3⤵
- Modifies registry key
PID:3224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v RegisteredOrganization /t REG_SZ /d r%random% /f >nul 2>&12⤵PID:2968
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v RegisteredOrganization /t REG_SZ /d r23060 /f3⤵
- Modifies registry key
PID:3076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {randomd%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:4720
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {randomd23060-21463-20330-17356} /f3⤵
- Modifies registry key
PID:224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v InstallDate /t REG_SZ /d %random% /f >nul 2>&12⤵PID:1920
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v InstallDate /t REG_SZ /d 23060 /f3⤵
- Modifies registry key
PID:3396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v InstallTime /t REG_SZ /d %random% /f >nul 2>&12⤵PID:4328
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion /v InstallTime /t REG_SZ /d 23060 /f3⤵
- Modifies registry key
PID:4420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:464
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {23060-21463-20330-17356} /f3⤵
- Modifies registry key
PID:4456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Tracing\Microsoft\Profile\Profile /v Guid /t REG_SZ /d %random%-%random%-%random%-%random% /f >nul 2>&12⤵PID:1748
-
C:\Windows\system32\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Tracing\Microsoft\Profile\Profile /v Guid /t REG_SZ /d 23060-21463-20330-17356 /f3⤵
- Modifies registry key
PID:2304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:4004
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {23060-21463-20330-17356} /f3⤵
- Modifies registry key
PID:2496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\System\CurrentControlSet\Control\WMI\Security /v 671a8285-4edb-4cae-99fe-69a15c48c0bc /t REG_SZ /d %random% /f >nul 2>&12⤵PID:2332
-
C:\Windows\system32\reg.exeREG ADD HKLM\System\CurrentControlSet\Control\WMI\Security /v 671a8285-4edb-4cae-99fe-69a15c48c0bc /t REG_SZ /d 23063 /f3⤵
- Modifies registry key
PID:4544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v BIOSVendor /f >nul 2>&12⤵PID:1672
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v BIOSVendor /f3⤵
- Enumerates system info in registry
PID:1320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v BIOSReleaseDate /f >nul 2>&12⤵PID:1676
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v BIOSReleaseDate /f3⤵
- Enumerates system info in registry
PID:4100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v SystemProductName /f >nul 2>&12⤵PID:1912
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v SystemProductName /f3⤵
- Enumerates system info in registry
PID:4248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v SystemManufacturer /f >nul 2>&12⤵PID:3240
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v SystemManufacturer /f3⤵
- Enumerates system info in registry
PID:3984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control" /v SystemStartOptions /f >nul 2>&12⤵PID:2524
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control" /v SystemStartOptions /f3⤵PID:2352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control" /v SystemStartOptions /f >nul 2>&12⤵PID:1808
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control" /v SystemStartOptions /f3⤵PID:3972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f /f >nul 2>&12⤵PID:4636
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f /f3⤵PID:1696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f /f >nul 2>&12⤵PID:3204
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f /f3⤵PID:644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f >nul 2>&12⤵PID:5096
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f3⤵PID:2700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:2864
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {23063-32212-5426-8651} /f3⤵
- Modifies registry key
PID:1656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {%random%-%random%-%random%-%random%} /f >nul 2>&12⤵PID:1092
-
C:\Windows\system32\reg.exeREG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {23063-32212-5426-8651} /f3⤵
- Modifies registry key
PID:4376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete "HKEY_CURRENT_USER\Software\Sysinternals" /f >nul 2>&12⤵PID:1248
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Sysinternals" /f3⤵PID:1396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c arp -a >nul 2>&12⤵
- Network Service Discovery
PID:2636 -
C:\Windows\system32\ARP.EXEarp -a3⤵
- Network Service Discovery
PID:3720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c arp -d >nul 2>&12⤵PID:4284
-
C:\Windows\system32\ARP.EXEarp -d3⤵PID:4648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c arp -a >nul 2>&12⤵
- Network Service Discovery
PID:3248 -
C:\Windows\system32\ARP.EXEarp -a3⤵
- Network Service Discovery
PID:3476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c WMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE >nul 2>&12⤵PID:4576
-
C:\Windows\System32\Wbem\WMIC.exeWMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3640
Network
MITRE ATT&CK Enterprise v15
Execution
System Services
1Service Execution
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Indicator Removal
3File Deletion
3Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
165KB
MD581a45f1a91448313b76d2e6d5308aa7a
SHA10d615343d5de03da03bce52e11b233093b404083
SHA256fb0d02ea26bb1e5df5a07147931caf1ae3d7d1d9b4d83f168b678e7f3a1c0ecd
SHA512675662f84dfcbf33311f5830db70bff50b6e8a34a4a926de6369c446ea2b1cf8a63e9c94e5a5c2e1d226248f0361a1698448f82118ac4de5a92b64d8fdf8815d