Overview
overview
10Static
static
5PERM 11-12...ol.exe
windows10-ltsc 2021-x64
10PERM 11-12...gs.vbs
windows10-ltsc 2021-x64
7PERM 11-12...ll.bat
windows10-ltsc 2021-x64
7PERM 11-12...64.exe
windows10-ltsc 2021-x64
7PERM 11-12...86.exe
windows10-ltsc 2021-x64
7PERM 11-12...64.exe
windows10-ltsc 2021-x64
7PERM 11-12...86.exe
windows10-ltsc 2021-x64
PERM 11-12...64.exe
windows10-ltsc 2021-x64
7PERM 11-12...86.exe
windows10-ltsc 2021-x64
7PERM 11-12...64.exe
windows10-ltsc 2021-x64
7PERM 11-12...86.exe
windows10-ltsc 2021-x64
7PERM 11-12...64.exe
windows10-ltsc 2021-x64
7PERM 11-12...86.exe
windows10-ltsc 2021-x64
7PERM 11-12...64.exe
windows10-ltsc 2021-x64
4PERM 11-12...86.exe
windows10-ltsc 2021-x64
4PERM 11-12...er.exe
windows10-ltsc 2021-x64
10PERM 11-12...up.exe
windows10-ltsc 2021-x64
7PERM 11-12...er.bat
windows10-ltsc 2021-x64
3PERM 11-12...er.exe
windows10-ltsc 2021-x64
1Analysis
-
max time kernel
146s -
max time network
159s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
12-12-2024 17:50
Behavioral task
behavioral1
Sample
PERM 11-12-2024/Requirement's/Defender Control/Defender Control.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
PERM 11-12-2024/Requirement's/Defender Control/Defender_Settings.vbs
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral3
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/install_all.bat
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/vcredist2005_x64.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral5
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/vcredist2005_x86.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral6
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/vcredist2008_x64.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral7
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/vcredist2008_x86.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral8
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/vcredist2010_x64.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral9
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/vcredist2010_x86.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral10
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/vcredist2012_x64.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral11
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/vcredist2012_x86.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral12
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/vcredist2013_x64.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral13
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/vcredist2013_x86.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral14
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/vcredist2015_2017_2019_2022_x64.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral15
Sample
PERM 11-12-2024/Requirement's/Visual-C-Runtimes-All-in-One-Nov-2024/vcredist2015_2017_2019_2022_x86.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral16
Sample
PERM 11-12-2024/Requirement's/Windows Update Blocker/Windows Update Blocker.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral17
Sample
PERM 11-12-2024/Requirement's/dxwebsetup.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral18
Sample
PERM 11-12-2024/Serial Checker.bat
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral19
Sample
PERM 11-12-2024/Updater.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
PERM 11-12-2024/Requirement's/Defender Control/Defender Control.exe
-
Size
447KB
-
MD5
58008524a6473bdf86c1040a9a9e39c3
-
SHA1
cb704d2e8df80fd3500a5b817966dc262d80ddb8
-
SHA256
1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326
-
SHA512
8cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31
-
SSDEEP
6144:Vzv+kSn74iCmfianQGDM3OXTWRDy9GYQDUmJFXIXHrsUBnBTF8JJCYrYNsQJzfgu:Vzcn7EanlQiWtYhmJFSwUBLcQZfgiD
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" Defender Control.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "2" Defender Control.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpcmdrun.exe Defender Control.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpcmdrun.exe\Debugger = "C:\\Windows\\System32\\systray.exe" Defender Control.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpcmdrun.exe Defender Control.exe -
Executes dropped EXE 5 IoCs
pid Process 1764 mpam-9b32c984.exe 1964 MpSigStub.exe 4644 mpam-eff01856.exe 1424 MpSigStub.exe 5108 MpRecovery.exe -
Loads dropped DLL 3 IoCs
pid Process 4948 MsMpEng.exe 4948 MsMpEng.exe 5704 MsMpEng.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\DisableAntiVirus = "1" Defender Control.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection Defender Control.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Defender Control.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\DisableAntiSpyware = "1" Defender Control.exe -
Adds Run key to start application 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe -
pid Process 4072 powershell.exe 2148 powershell.exe 1860 powershell.exe 2720 powershell.exe 5496 powershell.exe 564 powershell.exe 976 powershell.exe 5372 powershell.exe 1748 powershell.exe 5692 powershell.exe 2180 powershell.exe 1696 powershell.exe 2632 powershell.exe 6112 powershell.exe 4376 powershell.exe 4428 powershell.exe -
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpcmdrun.exe Defender Control.exe -
Modifies Security services 2 TTPs 6 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" Defender Control.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" Defender Control.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" Defender Control.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "0" Defender Control.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "3" Defender Control.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "3" Defender Control.exe -
AutoIT Executable 56 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/3972-21-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/2700-43-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5084-105-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4936-127-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5084-129-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/2976-130-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/3608-495-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/3608-540-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5116-542-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5828-867-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5984-888-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5828-1179-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5984-1181-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5236-1252-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5156-1543-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5236-1545-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/2684-1619-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5232-1912-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/2684-1914-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4704-2301-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5920-2303-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5628-2356-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5628-2667-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5740-2669-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1068-2735-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5476-3023-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1068-3025-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5628-3072-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5628-3380-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4288-3382-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6100-3738-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6016-3736-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6116-3785-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6116-4093-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5404-4095-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4928-4163-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5844-4451-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4928-4453-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5540-4503-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5344-4524-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5540-4812-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5344-4814-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4704-4862-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5236-5170-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4704-5172-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/3308-5220-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6040-5241-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/3308-5528-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6040-5530-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6020-5597-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5340-5885-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6020-5887-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/3660-5934-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1788-5955-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/3660-6243-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1788-6245-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe -
Drops file in System32 directory 20 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\System32\GroupPolicy\Machine\Registry.pol Defender Control.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini Defender Control.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol Defender Control.exe -
resource yara_rule behavioral1/memory/3972-0-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/3972-21-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2700-43-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5084-105-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4936-127-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5084-129-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2976-130-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/3608-495-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5116-516-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/3608-540-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5116-542-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5828-867-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5984-888-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5828-1179-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5984-1181-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5236-1252-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5156-1543-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5236-1545-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2684-1619-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5232-1912-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2684-1914-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4704-2301-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5920-2303-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5628-2356-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5628-2667-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5740-2669-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1068-2735-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5476-3023-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1068-3025-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5628-3072-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5628-3380-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4288-3382-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6100-3738-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6016-3736-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6116-3785-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6116-4093-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5404-4095-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4928-4163-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5844-4451-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4928-4453-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5540-4503-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5344-4524-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5540-4812-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5344-4814-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4704-4862-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5236-5170-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4704-5172-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/3308-5220-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6040-5241-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/3308-5528-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6040-5530-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6020-5597-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5340-5885-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6020-5887-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/3660-5934-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1788-5955-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/3660-6243-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1788-6245-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-28-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\x86\MpCopyAccelerator.exe mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\fi-fi\MpEvMsg.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\ga-IE\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\lo-LA\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\nl-nl\MpEvMsg.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-28-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\sr-Cyrl-BA\mpuxagent.dll.mui mpam-eff01856.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-402eda57.exe MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\MpRtp.dll mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\ProtectionManagement_uninstall.mof mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\et-EE\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\or-IN\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\ru-RU\mpuxagent.dll.mui mpam-eff01856.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\MpUxAgent.dll mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\com.microsoft.defender.be.chrome.json mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\Microsoft-Antimalware-RTP.man mpam-eff01856.exe File opened for modification C:\Windows\logs\StorGroupPolicy.log svchost.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\ms-MY\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\1A20DB1F-23C9-4602-B9B3-2ED0071914D2\mpavbase.vdm mpam-9b32c984.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\NpRep.dll mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\es-MX\MpAsDesc.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-28-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\ar-SA\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\de-DE\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\hr-hr\MpAsDesc.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\lv-lv\MpAsDesc.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\MsMpLics.dll mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\fi-FI\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\sr-latn-rs\MpAsDesc.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\Powershell\MSFT_MpScan.cdxml mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\it-it\ProtectionManagement.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\Powershell\MSFT_MpPerformanceRecording.psm1 mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\ThirdPartyNotices.txt mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\Powershell\MSFT_MpWDOScan.cdxml mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\1A20DB1F-23C9-4602-B9B3-2ED0071914D2\mpasbase.vdm mpam-9b32c984.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\cs-cz\MpAsDesc.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\eu-ES\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\zh-tw\ProtectionManagement.dll.mui mpam-eff01856.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\gu-IN\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\nn-NO\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\Powershell\MSFT_MpPerformanceRecording.wprp mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\bg-BG\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\MpCmdRun.exe mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\ProtectionManagement.mof mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\pt-pt\MpAsDesc.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\uk-ua\MpAsDesc.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\MpAzSubmit.dll mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\MpRecovery.exe mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\ko-KR\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\ko-kr\ProtectionManagement.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\sl-SI\MpAsDesc.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\Catalogs\igd.cat mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\ca-ES-valencia\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\pt-pt\MpEvMsg.dll.mui mpam-eff01856.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\bn-IN\mpuxagent.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\ru-ru\MpEvMsg.dll.mui mpam-eff01856.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-9b32c984.exe MpCmdRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 37 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender Control.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MsMpEng.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MsMpEng.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU MsMpEng.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs MpCmdRun.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates MpCmdRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MsMpEng.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates MpCmdRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows Defender MpCmdRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MsMpEng.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MsMpEng.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MpCmdRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MsMpEng.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MsMpEng.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MsMpEng.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe -
Modifies registry class 51 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3972 Defender Control.exe 3972 Defender Control.exe 3972 Defender Control.exe 3972 Defender Control.exe 3972 Defender Control.exe 3972 Defender Control.exe 2700 Defender Control.exe 2700 Defender Control.exe 2700 Defender Control.exe 2700 Defender Control.exe 2700 Defender Control.exe 2700 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 4936 Defender Control.exe 4936 Defender Control.exe 5084 Defender Control.exe 5084 Defender Control.exe 4936 Defender Control.exe 4936 Defender Control.exe 4936 Defender Control.exe 4936 Defender Control.exe 4936 Defender Control.exe 4936 Defender Control.exe 4936 Defender Control.exe 4936 Defender Control.exe 5084 Defender Control.exe 5084 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 1860 powershell.exe 1860 powershell.exe 2976 Defender Control.exe 2976 Defender Control.exe 1860 powershell.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2976 Defender Control.exe -
Suspicious behavior: LoadsDriver 34 IoCs
pid Process 672 Process not Found 3308 MsMpEng.exe 5044 MsMpEng.exe 672 Process not Found 5716 MsMpEng.exe 672 Process not Found 4492 MsMpEng.exe 672 Process not Found 2248 MsMpEng.exe 672 Process not Found 5444 MsMpEng.exe 672 Process not Found 6092 MsMpEng.exe 672 Process not Found 5760 MsMpEng.exe 672 Process not Found 672 Process not Found 3116 MsMpEng.exe 5696 MsMpEng.exe 672 Process not Found 672 Process not Found 4672 MsMpEng.exe 4316 MsMpEng.exe 672 Process not Found 5020 MsMpEng.exe 672 Process not Found 5316 MsMpEng.exe 672 Process not Found 3056 MsMpEng.exe 672 Process not Found 1424 MsMpEng.exe 672 Process not Found 4948 MsMpEng.exe 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3972 Defender Control.exe Token: SeAssignPrimaryTokenPrivilege 3972 Defender Control.exe Token: SeIncreaseQuotaPrivilege 3972 Defender Control.exe Token: 0 3972 Defender Control.exe Token: SeDebugPrivilege 2700 Defender Control.exe Token: SeAssignPrimaryTokenPrivilege 2700 Defender Control.exe Token: SeIncreaseQuotaPrivilege 2700 Defender Control.exe Token: SeAssignPrimaryTokenPrivilege 3308 MsMpEng.exe Token: SeIncreaseQuotaPrivilege 3308 MsMpEng.exe Token: SeTcbPrivilege 3308 MsMpEng.exe Token: SeSecurityPrivilege 3308 MsMpEng.exe Token: SeTakeOwnershipPrivilege 3308 MsMpEng.exe Token: SeLoadDriverPrivilege 3308 MsMpEng.exe Token: SeIncBasePriorityPrivilege 3308 MsMpEng.exe Token: SeBackupPrivilege 3308 MsMpEng.exe Token: SeRestorePrivilege 3308 MsMpEng.exe Token: SeShutdownPrivilege 3308 MsMpEng.exe Token: SeDebugPrivilege 3308 MsMpEng.exe Token: SeSystemEnvironmentPrivilege 3308 MsMpEng.exe Token: SeChangeNotifyPrivilege 3308 MsMpEng.exe Token: SeImpersonatePrivilege 3308 MsMpEng.exe Token: SeDebugPrivilege 2976 Defender Control.exe Token: SeAssignPrimaryTokenPrivilege 2976 Defender Control.exe Token: SeIncreaseQuotaPrivilege 2976 Defender Control.exe Token: 0 2976 Defender Control.exe Token: SeDebugPrivilege 2976 Defender Control.exe Token: SeAssignPrimaryTokenPrivilege 2976 Defender Control.exe Token: SeIncreaseQuotaPrivilege 2976 Defender Control.exe Token: 0 2976 Defender Control.exe Token: SeDebugPrivilege 3308 MsMpEng.exe Token: SeBackupPrivilege 3308 MsMpEng.exe Token: SeRestorePrivilege 3308 MsMpEng.exe Token: SeDebugPrivilege 1860 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1860 powershell.exe Token: SeIncreaseQuotaPrivilege 1860 powershell.exe Token: SeSecurityPrivilege 1860 powershell.exe Token: SeTakeOwnershipPrivilege 1860 powershell.exe Token: SeLoadDriverPrivilege 1860 powershell.exe Token: SeSystemtimePrivilege 1860 powershell.exe Token: SeBackupPrivilege 1860 powershell.exe Token: SeRestorePrivilege 1860 powershell.exe Token: SeShutdownPrivilege 1860 powershell.exe Token: SeSystemEnvironmentPrivilege 1860 powershell.exe Token: SeUndockPrivilege 1860 powershell.exe Token: SeManageVolumePrivilege 1860 powershell.exe Token: SeAssignPrimaryTokenPrivilege 5044 MsMpEng.exe Token: SeIncreaseQuotaPrivilege 5044 MsMpEng.exe Token: SeTcbPrivilege 5044 MsMpEng.exe Token: SeSecurityPrivilege 5044 MsMpEng.exe Token: SeTakeOwnershipPrivilege 5044 MsMpEng.exe Token: SeLoadDriverPrivilege 5044 MsMpEng.exe Token: SeIncBasePriorityPrivilege 5044 MsMpEng.exe Token: SeBackupPrivilege 5044 MsMpEng.exe Token: SeRestorePrivilege 5044 MsMpEng.exe Token: SeShutdownPrivilege 5044 MsMpEng.exe Token: SeDebugPrivilege 5044 MsMpEng.exe Token: SeSystemEnvironmentPrivilege 5044 MsMpEng.exe Token: SeChangeNotifyPrivilege 5044 MsMpEng.exe Token: SeImpersonatePrivilege 5044 MsMpEng.exe Token: SeDebugPrivilege 5044 MsMpEng.exe Token: SeBackupPrivilege 5044 MsMpEng.exe Token: SeRestorePrivilege 5044 MsMpEng.exe Token: SeDebugPrivilege 2976 Defender Control.exe Token: SeAssignPrimaryTokenPrivilege 2976 Defender Control.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 1632 SecurityHealthSystray.exe 1632 SecurityHealthSystray.exe 1632 SecurityHealthSystray.exe 1632 SecurityHealthSystray.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 1964 SecurityHealthSystray.exe 1964 SecurityHealthSystray.exe 2976 Defender Control.exe 1964 SecurityHealthSystray.exe 1964 SecurityHealthSystray.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 5940 SecurityHealthSystray.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 1632 SecurityHealthSystray.exe 1632 SecurityHealthSystray.exe 1632 SecurityHealthSystray.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 1964 SecurityHealthSystray.exe 2976 Defender Control.exe 1964 SecurityHealthSystray.exe 1964 SecurityHealthSystray.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 5940 SecurityHealthSystray.exe 5940 SecurityHealthSystray.exe 5940 SecurityHealthSystray.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe 2976 Defender Control.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1628 SecHealthUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2976 wrote to memory of 4936 2976 Defender Control.exe 90 PID 2976 wrote to memory of 4936 2976 Defender Control.exe 90 PID 2976 wrote to memory of 4936 2976 Defender Control.exe 90 PID 2976 wrote to memory of 3024 2976 Defender Control.exe 91 PID 2976 wrote to memory of 3024 2976 Defender Control.exe 91 PID 2976 wrote to memory of 5084 2976 Defender Control.exe 94 PID 2976 wrote to memory of 5084 2976 Defender Control.exe 94 PID 2976 wrote to memory of 5084 2976 Defender Control.exe 94 PID 3236 wrote to memory of 1632 3236 explorer.exe 114 PID 3236 wrote to memory of 1632 3236 explorer.exe 114 PID 3308 wrote to memory of 2528 3308 MsMpEng.exe 108 PID 3308 wrote to memory of 2528 3308 MsMpEng.exe 108 PID 2528 wrote to memory of 4796 2528 MpCmdRun.exe 110 PID 2528 wrote to memory of 4796 2528 MpCmdRun.exe 110 PID 3308 wrote to memory of 3824 3308 MsMpEng.exe 111 PID 3308 wrote to memory of 3824 3308 MsMpEng.exe 111 PID 3308 wrote to memory of 5004 3308 MsMpEng.exe 112 PID 3308 wrote to memory of 5004 3308 MsMpEng.exe 112 PID 2976 wrote to memory of 1860 2976 Defender Control.exe 116 PID 2976 wrote to memory of 1860 2976 Defender Control.exe 116 PID 2976 wrote to memory of 3608 2976 Defender Control.exe 121 PID 2976 wrote to memory of 3608 2976 Defender Control.exe 121 PID 2976 wrote to memory of 3608 2976 Defender Control.exe 121 PID 2976 wrote to memory of 1708 2976 Defender Control.exe 122 PID 2976 wrote to memory of 1708 2976 Defender Control.exe 122 PID 2976 wrote to memory of 5116 2976 Defender Control.exe 128 PID 2976 wrote to memory of 5116 2976 Defender Control.exe 128 PID 2976 wrote to memory of 5116 2976 Defender Control.exe 128 PID 2556 wrote to memory of 1964 2556 explorer.exe 130 PID 2556 wrote to memory of 1964 2556 explorer.exe 130 PID 2976 wrote to memory of 2632 2976 Defender Control.exe 131 PID 2976 wrote to memory of 2632 2976 Defender Control.exe 131 PID 5044 wrote to memory of 5304 5044 MsMpEng.exe 133 PID 5044 wrote to memory of 5304 5044 MsMpEng.exe 133 PID 5304 wrote to memory of 5400 5304 MpCmdRun.exe 135 PID 5304 wrote to memory of 5400 5304 MpCmdRun.exe 135 PID 2976 wrote to memory of 5828 2976 Defender Control.exe 138 PID 2976 wrote to memory of 5828 2976 Defender Control.exe 138 PID 2976 wrote to memory of 5828 2976 Defender Control.exe 138 PID 2976 wrote to memory of 5836 2976 Defender Control.exe 139 PID 2976 wrote to memory of 5836 2976 Defender Control.exe 139 PID 2976 wrote to memory of 5984 2976 Defender Control.exe 142 PID 2976 wrote to memory of 5984 2976 Defender Control.exe 142 PID 2976 wrote to memory of 5984 2976 Defender Control.exe 142 PID 5716 wrote to memory of 5708 5716 MsMpEng.exe 145 PID 5716 wrote to memory of 5708 5716 MsMpEng.exe 145 PID 5708 wrote to memory of 5904 5708 MpCmdRun.exe 147 PID 5708 wrote to memory of 5904 5708 MpCmdRun.exe 147 PID 6044 wrote to memory of 5940 6044 explorer.exe 148 PID 6044 wrote to memory of 5940 6044 explorer.exe 148 PID 2976 wrote to memory of 2720 2976 Defender Control.exe 151 PID 2976 wrote to memory of 2720 2976 Defender Control.exe 151 PID 2976 wrote to memory of 5156 2976 Defender Control.exe 155 PID 2976 wrote to memory of 5156 2976 Defender Control.exe 155 PID 2976 wrote to memory of 5156 2976 Defender Control.exe 155 PID 2976 wrote to memory of 3224 2976 Defender Control.exe 156 PID 2976 wrote to memory of 3224 2976 Defender Control.exe 156 PID 2976 wrote to memory of 5236 2976 Defender Control.exe 159 PID 2976 wrote to memory of 5236 2976 Defender Control.exe 159 PID 2976 wrote to memory of 5236 2976 Defender Control.exe 159 PID 4492 wrote to memory of 2680 4492 MsMpEng.exe 162 PID 4492 wrote to memory of 2680 4492 MsMpEng.exe 162 PID 2680 wrote to memory of 2612 2680 MpCmdRun.exe 164 PID 2680 wrote to memory of 2612 2680 MpCmdRun.exe 164 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /TI3⤵
- Modifies security service
- Event Triggered Execution: Image File Execution Options Injection
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies Security services
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:420
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4936
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:3024
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|420|4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:3608
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:1708
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:3988
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4760|4⤵
- System Location Discovery: System Language Discovery
PID:5116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:2632
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5820
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:5828
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5836
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5976
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|5820|4⤵
- System Location Discovery: System Language Discovery
PID:5984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2720
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5128
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:5156
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:3224
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5220
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|5128|4⤵
- System Location Discovery: System Language Discovery
PID:5236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5372
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3828
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:5232
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:2360
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:6052
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|3828|4⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:6112
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3740
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:4704
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5432
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5044
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|3740|4⤵
- System Location Discovery: System Language Discovery
PID:5920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1748
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5252
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:5628
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5332
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5660
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|5252|4⤵
- System Location Discovery: System Language Discovery
PID:5740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:4376
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5672
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:5476
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:1532
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:356
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|5672|4⤵
- System Location Discovery: System Language Discovery
PID:1068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5692
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3224
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:5628
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5376
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5848
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|3224|4⤵
- System Location Discovery: System Language Discovery
PID:4288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5496
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:2360
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:6100
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5388
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:1360
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|2360|4⤵
- System Location Discovery: System Language Discovery
PID:6016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4072
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5124
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:6116
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:772
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5544
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|5124|4⤵
- System Location Discovery: System Language Discovery
PID:5404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4428
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5928
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:5844
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5596
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5636
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|5928|4⤵
- System Location Discovery: System Language Discovery
PID:4928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:2180
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5692
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:5540
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:3024
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5804
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|5692|4⤵
- System Location Discovery: System Language Discovery
PID:5344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1696
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3960
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:5236
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:3824
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5632
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|3960|4⤵
- System Location Discovery: System Language Discovery
PID:4704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:564
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5760
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:3308
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5464
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5616
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|5760|4⤵
- System Location Discovery: System Language Discovery
PID:6040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:976
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3528
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:5340
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:4724
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:4672
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|3528|4⤵
- System Location Discovery: System Language Discovery
PID:6020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2148
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:6100
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|4⤵
- System Location Discovery: System Language Discovery
PID:3660
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5336
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5608
-
-
C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe"C:\Users\Admin\AppData\Local\Temp\PERM 11-12-2024\Requirement's\Defender Control\Defender Control.exe" /EXP |3592|6100|4⤵
- System Location Discovery: System Language Discovery
PID:1788
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵
- Drops file in Windows directory
PID:1804
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:4796
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" GetDeviceTicket -AccessKey 0BAD3545-23F9-501F-36C9-FD71D2F7874C2⤵PID:3824
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate2⤵PID:5004
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1632
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4648
-
C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe"C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:1628
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2556
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:1160
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:4800
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:3076
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC1⤵PID:1632
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵
- Suspicious use of WriteProcessMemory
PID:5304 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:5400
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1964
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1372
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:220
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2924
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
- Suspicious use of WriteProcessMemory
PID:5716 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵
- Suspicious use of WriteProcessMemory
PID:5708 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5904
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:6044 -
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5940
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4084
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5960
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:6060
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:2612
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5344
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:1892
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1708
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3116
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5644
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:6028
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:2248 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4492
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:4372
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges2⤵PID:5828
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:5264
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5804
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:6056
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4896
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:6120
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:5068
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5348
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5444 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5264
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:4544
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5620
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5688
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6064
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:6128
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1020
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:6092 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5840
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5364
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3048
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5604
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3224
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5760 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5224
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:2196
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3824
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5856
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5716
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5912
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5780
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2684
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4932
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:3116 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5852
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5308
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5608
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:2812
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:892
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5696 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5728
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5812
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate2⤵PID:3580
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4456
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:3504
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5476
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5860
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2060
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5212
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:4672 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4932
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:3780
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2680
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5992
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5708
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2196
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:4316 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:3808
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5840
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges2⤵PID:5764
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5464
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2920
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5200
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5716
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1964
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4084
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3048
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5020 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5868
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:5772
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5480
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:4116
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5296
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5644
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5316 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:1424
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:5080
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5368
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5376
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4752
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5508
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5364
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4948
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4256
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:3056 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5892
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:6112
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate2⤵PID:1744
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5404
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5952
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5644
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5380
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4796
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:1424 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:1900
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:5164
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3196
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:4900
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4404
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4928
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3316
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:4948 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4628
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5184
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges2⤵PID:4784
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:4904 -
C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-9b32c984.exe"C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-9b32c984.exe" /q WD4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1764 -
C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\1A20DB1F-23C9-4602-B9B3-2ED0071914D2\MpSigStub.exeC:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\1A20DB1F-23C9-4602-B9B3-2ED0071914D2\MpSigStub.exe /stub 1.1.24010.2001 /payload 1.421.755.0 /program C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-9b32c984.exe /q WD5⤵
- Executes dropped EXE
PID:1964
-
-
-
C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-eff01856.exeC:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-eff01856.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4644 -
C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\MpSigStub.exeC:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\MpSigStub.exe /stub 1.1.24010.2001 /payload 4.18.24090.11 /program C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-eff01856.exe5⤵
- Executes dropped EXE
PID:1424 -
C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\MpRecovery.exeC:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\B2D622A8-E4CD-4282-9362-B871B2D42552\MpRecovery.exe6⤵
- Executes dropped EXE
PID:5108
-
-
-
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RestartService2⤵PID:5896
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4768
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:4428
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5384
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Loads dropped DLL
PID:5704 -
C:\Windows\system32\wevtutil.exeC:\Windows\system32\wevtutil.exe uninstall-manifest "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Microsoft-Antimalware-AMFilter.man"2⤵PID:4632
-
-
C:\Windows\system32\wevtutil.exeC:\Windows\system32\wevtutil.exe install-manifest "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Microsoft-Antimalware-AMFilter.man" "/resourceFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Drivers\WdFilter.sys" "/messageFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Drivers\WdFilter.sys" "/parameterFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Drivers\WdFilter.sys"2⤵PID:1032
-
-
C:\Windows\system32\wevtutil.exeC:\Windows\system32\wevtutil.exe uninstall-manifest "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Microsoft-Windows-Windows Defender.man"2⤵PID:5280
-
-
C:\Windows\system32\wevtutil.exeC:\Windows\system32\wevtutil.exe install-manifest "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Microsoft-Windows-Windows Defender.man" "/resourceFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\MpEvMsg.dll" "/messageFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\MpEvMsg.dll" "/parameterFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\MpEvMsg.dll"2⤵PID:1108
-
-
C:\Windows\system32\wevtutil.exeC:\Windows\system32\wevtutil.exe uninstall-manifest "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Microsoft-Antimalware-Service.man"2⤵PID:4208
-
-
C:\Windows\system32\wevtutil.exeC:\Windows\system32\wevtutil.exe install-manifest "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Microsoft-Antimalware-Service.man" "/resourceFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\MpSvc.dll" "/messageFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\MpSvc.dll" "/parameterFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\MpSvc.dll"2⤵PID:5464
-
-
C:\Windows\system32\wevtutil.exeC:\Windows\system32\wevtutil.exe uninstall-manifest "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Microsoft-Antimalware-NIS.man"2⤵PID:5292
-
-
C:\Windows\system32\wevtutil.exeC:\Windows\system32\wevtutil.exe install-manifest "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Microsoft-Antimalware-NIS.man" "/resourceFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\NisSrv.exe" "/messageFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\NisSrv.exe" "/parameterFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\NisSrv.exe"2⤵PID:1976
-
-
C:\Windows\system32\wevtutil.exeC:\Windows\system32\wevtutil.exe uninstall-manifest "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Microsoft-Antimalware-RTP.man"2⤵PID:2564
-
-
C:\Windows\system32\wevtutil.exeC:\Windows\system32\wevtutil.exe install-manifest "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Microsoft-Antimalware-RTP.man" "/resourceFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\MpRtp.dll" "/messageFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\MpRtp.dll" "/parameterFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\MpRtp.dll"2⤵PID:1232
-
-
C:\Windows\system32\wevtutil.exeC:\Windows\system32\wevtutil.exe uninstall-manifest "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Microsoft-Antimalware-Protection.man"2⤵PID:4868
-
-
C:\Windows\system32\wevtutil.exeC:\Windows\system32\wevtutil.exe install-manifest "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\Microsoft-Antimalware-Protection.man" "/resourceFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\MpClient.dll" "/messageFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\MpClient.dll" "/parameterFilePath:C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\MpClient.dll"2⤵PID:4564
-
-
C:\Windows\system32\wbem\mofcomp.exeC:\Windows\system32\wbem\mofcomp.exe "C:\ProgramData\Microsoft\Windows Defender\platform\4.18.24090.11-0\ProtectionManagement.mof"2⤵PID:440
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
1Indicator Removal
1Clear Persistence
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
376B
MD50e2cc62af3f68be53834eb5427374dfe
SHA1000bcfad7d07fc0f53d6f276bcf5110da870888d
SHA25662ad158d2039c7a084c12581fe929b2f34a0bfdfa2c0e35433096f7669e5bf80
SHA5124e1a05e32566f37e682c5ca8285db48c8e15a068c5a940e4eef6d80217d9e2dcec08075cbe9a495324187c7d44829ce303f04158ebc03b0ddc54b2ec47b96605
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-824AF5CAFE06029C47AC5799E5471719BA825560.bin
Filesize11.8MB
MD53afc6be65611d14aa7e207c6dabe0ddd
SHA1b9177c9ad98a7c2a828064abfa58802ce49c888f
SHA2566de7c15b797796719014388dc2b625928a1038241844929dae18e9eebdda8d46
SHA512e53c592cdfd346def3b1b9238283d51e598efd9bfaa46e5fb8a4682cd0a36b43971e15d67081b5f9bd11a24787921abedcda3af20182d8f57bdc9c92473bbba4
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-824AF5CAFE06029C47AC5799E5471719BA825560.bin.5B
Filesize3.3MB
MD55989d4b1d911f95cdb18d678d50c0c86
SHA1272e4565c70d7b257edace4746d53aeea5e16e31
SHA256ab10af4107d8f8a291ec52e3c0343fc76a8ccaa0243daed0454a448708fcfc45
SHA5120a8baa607426c2c74f72b601ca9c52bc36b30e2b7418ff290cfbab506c8136bf12c1a1a49d683abeb55f3ffc01d627f710c94bd029725151a9575d624f32d474
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-824AF5CAFE06029C47AC5799E5471719BA825560.bin.67
Filesize44.7MB
MD58249fd17d9d087c24d5be11b53fd0ef6
SHA14b6a8e4fe59f8625dc11ef78b0ef105527001fb4
SHA2567481ddd56b1d50d1d5c47d99775a49df865eb0ea619788c827c53ed9408bea71
SHA5127e296b29cb5d78275ee390b61c864346c843e7bd7d4af78c45e1999b14c85d2de537eda4a04c2741681dedb0b019dd9beb2e923486be655dbb703aebc2502b09
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-824AF5CAFE06029C47AC5799E5471719BA825560.bin.6C
Filesize4.4MB
MD52fc6bd428f0bd35aebb1462a74eadffe
SHA12bfce9882701f24c61f73fce8da2392e3d4c0cc4
SHA256ed4452ada5d6a51ab38de76cff422ac06e19a0f6208876d7662957c237582c29
SHA5126166bc1454fcb76ac0450d004c616b444caaa2eb634b1f9001b48ee243aaf5f3e2690a5ad5845e9b89f5cb181d0330d33dbbb8ee5f3290c6c91c74242b9c58e5
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-824AF5CAFE06029C47AC5799E5471719BA825560.bin.7C
Filesize7.3MB
MD5008fee28030689af683d23d2c838281f
SHA113ec20022014c756a065fe03b1ca2fd7e6728321
SHA256034c2b4ff126d271ef8e05c0f6bd81e8d2ddd14df6443f04fae40641ca4a3fbf
SHA5122904dfbfbd827b1b54a7c9dae9a594515694acce91964a33e38bfebb867e4858340735da8eea150941c1efd767339a96d2807272df3deaefe800ae7809b05120
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-824AF5CAFE06029C47AC5799E5471719BA825560.bin.7E
Filesize12.1MB
MD57f0f698fbea8209d082d1547b765f132
SHA1d3cab0938c7a370134dc7cfffa2ad2189c14108a
SHA256aa0dafdc44187471b3b1fe0e8be74712fecbad1a4bc4917c33c53a546bf1364f
SHA512c98851fb32a8811bc0766cc377660c1fbbcbc1e18f304b3235cefb0afaf50f4b08c76dd208a6bb1f645e13febc9daa6ce1895eeb5f2d332c9bab0ac19d61f709
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-824AF5CAFE06029C47AC5799E5471719BA825560.bin.80
Filesize20.0MB
MD534772a935f17d35bdc99a3962d002cc9
SHA1078a14c461e19033302be766787029abdd0833e0
SHA256359220aaf394dfec52c50dce7c1d1b42a7e1d010e174679d4319c947b39ad4bb
SHA512d8e0d9d2d26d8b087e4d8c9d98e67e98fe4f1f6371f16bd4ef93cf8ac9c5e30d3330cd6a3cbd5f214c94c1c8200e1560019458294c7d6ba88ad361f3134312c3
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-824AF5CAFE06029C47AC5799E5471719BA825560.bin.83
Filesize1.9MB
MD5f1bea8e2e617ecc6a9b8b9e2ed45d22b
SHA177c6f19ce46d0e4d3a5ebdcd4684d34c51f7660d
SHA2563177e460d2e234def03216941cc2e262ec1ebd363f29de80ceed45be9992099a
SHA512fc4e24a6397e7c2b02f1ab595051fd0d7484406ae1465e8008c70d21f1424c848edc17899efc3e200a98105deeaa95fd1649f29fbc834d73391efd213cf1f41d
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-824AF5CAFE06029C47AC5799E5471719BA825560.bin.87
Filesize2.2MB
MD5396e37ca76f750c6362bcd0bdd0b80cf
SHA192699ab36c5f7a0f6a88c9a9cd93a0b290aff57b
SHA256ee45ea18c56ac56b20b031d818c9cbc8cecc7a863291ffb2453cc20e465d603f
SHA51279e1421567a395acd738458e1d80d97a8ad1e1e3af86a173fa7816e0440c59441b79097dfbc9730d7e051b612f57c3fc3479005f0e9cedf5936cd751bc955423
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-824AF5CAFE06029C47AC5799E5471719BA825560.bin.A0
Filesize10.1MB
MD59bb782de259d8c1fdcc10e131e11f8b1
SHA19384c27c4cf293d69f6fa210a5f2f47fcda31cc1
SHA256c7483ab929f369e20abb0f8fc9e408ff2c39c38b895b40587dc37596de9b5462
SHA5125ac2ae9e7e673fec870a10a78ebbe7f23b91196f956e43892f910e4bd34bf30e65570f64e57b4b99234a6227789cf823fd973caaa13b8c8a1b31419a97959f18
-
Filesize
2KB
MD58a9aaeb9c63b054b9778760206f38398
SHA135a2c8f081ca7b2b8314449b822d076ba1b224a9
SHA2568aa9aea29abd2211791b33aa830a15db620b8fcbf90b78d47f46741ebf52a5ca
SHA512b96bd074a4ad5a705c0b0693ec10eebb876a49963e03529c5818d7df3e4b109ce274a4e50aa257633028dd9283ac219ef8f741c9f3f59a67ea9fd505eb49e63b
-
Filesize
2KB
MD52d964017eae304cdfec4a38f65104495
SHA195704fb212add10952d4b5e3ceb80a6563bf624a
SHA256261d125bf7936432b26fd9f40036633e06d223e41348915a9dccfd6be3ebe4dd
SHA51205c8986443258e0b27de01607dae589087352e31369157e0b345710c948a93d76e6c919ec1ade3a6bd75e979c66a86e5dd631475b0702117e0804a9d5d5d4772
-
Filesize
3KB
MD5d9789ffc870f1dec2e3a69b06083f2cb
SHA12da93fe3a09b1638ef835ecb77f6ff09440d6389
SHA2562adf31b3215b23091dddb43aa3ded2f1365f395fe5509bbe6e31e47b9563be06
SHA512722823837469741defff8f05d295e18ca469006809a7286077c43fd5f454f9d09434f573fc4951f608cc94e353ff580ff7d73d7325685cdf6e53b3be01b7d595
-
Filesize
3KB
MD5185f4345d7709430d2ef0464bf0d1ac4
SHA18f5c3720efbbe0806991c4b4ace63166cb5c5c7c
SHA256fb173769924aabbead3cee22e4c9ca518817534a6b250f29fb77d3f5e3416665
SHA512fe0ecd402633de6c76bb4800a4871cd74b226864cf5ffc886c36409d6b84a97cfd27542cc2e4c2722b21e5f9117436289408f75a5e96cbd1d1806999b1d65725
-
Filesize
6KB
MD5c33c2c667c572cfbf18499dd84778bcf
SHA104e79154232ba6327095fae8e814d54d94756880
SHA25697e9c645342ec14bad39745d05cdda39045fb6f58cd9d4b55ccaf8957c207be1
SHA512f1803f9b131334c7173a9eb141b937a6c4c3f101d2bbc208d4b86dc67da7d3f91137518f6310d712bab85462769a5c72e2c8c671beb62890c750746982f9f1ad
-
Filesize
938B
MD59236dfe8d89e1cb2bb764e21a4e57eeb
SHA1c1aed1bb43265afc12ff9ec581abb23536112e36
SHA2564583b7db09e6ffef2b756ee647377cdf3963e2ba80b682ca23c77aa0be584201
SHA5121a12c73f1f2e48bc942ed8d93a214dc713877c5f72133acddb2a293aa39aa6cceee2060b3848bf94178074f4c0334220985491619a5788ea7616be9843dc02f6
-
Filesize
1KB
MD59f56e34ac82470989479ec9268ebd184
SHA16ba65c62112cc6a62fd46752d93bd33d7788cd9d
SHA256c155531b6a8f8ab1d2288312de41e8cd8640ff765a3c7dbdda5af09540806d56
SHA5128e2da27669d77267346fa9c8ea1e0f9cc90fb78156ff74140c937a5711aaad29174609c343c91c20c3f56df5820f7e72f9f005f89a038249f784cc762295762b
-
Filesize
211KB
MD59a9abc0a1386a83eb5cf378d87621d1c
SHA1b7c6f166d8fe8eecedea1114a39fe6a70e8ba483
SHA256cc2f8607b91a9ef2d67f96e0702c350b8245cd7fcacc6b9bbd905e7f6e8cb81c
SHA5124d74e18bc48f8795e57940ca39296e80f23f11cecdfb53ccd48fd45e4e15721202b5a0e3e3ee1645e50e74c886ac34a183ae84fa3a57ef6fc72c9a0cabef2ac3
-
Filesize
225KB
MD5f99fe25356075d1152be40a23a1162f2
SHA1ccd2549305eac16ab6545475dd47801efab3cfc6
SHA256e5a2cc7704654bb005203b27c371b9623eae878a26ef33f72b31497f04e4361d
SHA5124f0718df14b053a6140f7c1f42d9209f5397157639227fca881e4bbf29d4ec9eb37d2454aa6fa75360a1d48c97b2f968563d39fd4c00a705b0e22838b7dcc183
-
Filesize
240KB
MD52de423cdb4c4888e78278bbf64e39cdb
SHA1af36002a7d7b348e1cdc1a49f6d96f5dc788b518
SHA2560752e344532249ea1b99f1fb782258cf75125bfd9b1ddd077f62c4ce29091635
SHA5128d071cb864ac352268370349779cd4e1858d4e3254b251d1ff599f7281607279c1e7f0ae5802382e07e33f91a6e360a66b07ba62f26a2d83b2851a70964be163
-
Filesize
254KB
MD5893a3d0762b8cda5f4193246cd20aa6c
SHA1552ee6124757f550a6cfc9e45b3fff93f5ee0f03
SHA256e344b768806ed0ac18911cdeb52f279612988aeb9beda1700876cae237fe6ecf
SHA5124c179ac111f4502cfb1f138e291c3892f922c662b93b1d39284911fe066d36d24b30b5ddb0a6827b723403dec4a80fa243f9c22815410dff239a8e6b1d83976d
-
Filesize
183KB
MD5f6e3a846054d8e8f2b3f4d13716fc165
SHA1f3d8be0ae0ec352cbe13bcefc9e8768d9a8d0b29
SHA256dbaef5dab13099ec2865e3ac16f43ab302659d06d9d0fe7a62ff330762ec1b7a
SHA51245cfb0141c08eaa3cbf973a2e414a9cb67239e389d17de3a13ba777851e353f148f12ae0cf37496cf6f231e857283f7bbe703c9454c2ce0d690714ea89763dc7
-
Filesize
197KB
MD561e8afc1bc6a92c9dc8b1233b14b2f80
SHA16060240b097a1dc1816752773a1d9ade86a928d5
SHA256d18a8ff43ba13be456c7b97eaf1627e5d4addffd3299446a51aae6f20600df6a
SHA512a815c2644d7fcfd1535e3e876f80754de605e702bedf910492b9c0c0039895fc16ef97479d1e555e3455b3a1c94c24018fb89a2636730cf8d1cbd2e2e3d16dc8
-
Filesize
112B
MD5e24e347296e9f74ff51ffa8cd6319bac
SHA1a756a744f64c717e3acee3cb7ac32d2f189bcd81
SHA256d1dc7734fe49460f5f0c1107b28f9b0961daf966e4a88bb9f435b8ca0a34998a
SHA51285320affb9da3412a5d335ec40ccfd28a6114d260af8ee10a1bc6315768d7c1d9a862532b207d2ff3e22907d574da3b9ed4784271f1eaa909d320d03926e316c
-
Filesize
112B
MD526583a83f4fea0c368a21bccead0cb49
SHA194fe1ec47a4d2bd92f540f0273c3e4d4694f7a02
SHA256e3312be1e0ecc6ae7682d873b767c7e3f2162e8bcc052863a49d94af5b80789e
SHA5127aca27d23ff091484ddcd0e605ad20ae080df69f4690bb036ab4afb89b25116079a210625388e32d86c3fbfb7bcf0c662bf338f128dc80cf8f7328fdc5dc5eba
-
Filesize
112B
MD5adf0a8a79cc938460361ef006cb0697b
SHA1f36a88ab2659a362266643eb86280a1574a51ad8
SHA2563d65a32d5634aedc63cad5844db1031abd65d1e7425ee41c2d1bbdf44646d14f
SHA51229f7ab2ee834844c6a5a5b1728d1ab4c1c8ff1d96e3047ce6db2348d7bc06ca70a6f9fef48c13f71b414687ca572a8db0fb9874b7a0545c6a8bb07090ca1b6a1
-
Filesize
112B
MD564649fcbeb4bd760c19a0e06b75955b8
SHA1082ec59ce9ab6361a4dadd973099dda8e4195b4d
SHA25655d4720a98ba4f29d0f10dee12d7ec728edaac3f49a18feececb1888bf450eb1
SHA512f6b3187069076c322ede0cf477b12c6c13fc567657c2698197cacf67918dd7e05b68582888ec9c08d913e50ac5a4d8663be937f985bb9ba095e4fcd5c0a0036e
-
Filesize
112B
MD5a4d1c77007b6ffe3ba6c66f086c866d5
SHA1d1a8be1026a0b4b9b9b1c0757a7d0e9e1dd16369
SHA2562e3c7357d76d9152eb0def159fa1cc544ec83e9f54f503511792d658948329f6
SHA512024b1a51cd310d3e89344324f1d9130c49aed998b68cca6cdab0a3c949fc512ccbbb2f36d76bea57c088a3eac65cd58a8aff8355c3a90fb2651b61b91ac525be
-
Filesize
112B
MD546ea4dc5e79a812e1e61d36d8ae06213
SHA12cddbc12ab7bba1d7c19375f2652c5c2f42161c1
SHA256f765145b52f17a9b55709f00c1b338d4e8c17811236e3b6b4c38e3750ae9d277
SHA512c8eb8bc57b5575c36b8460835b99fe19d24ac5b7d34833c13a8b330a2cde589c0f935defc28d2e8d5d61bd34db2c95571108e4515bee75bfe3e0feb740061d67
-
Filesize
37KB
MD5f156a4a8ffd8c440348d52ef8498231c
SHA14d2f5e731a0cc9155220b560eb6560f24b623032
SHA2567c3ca3161b9061c9b1ff70f401d9f02b2d01267bc76cbfcbc397a5aec60d4842
SHA51248f3c273f072a8c3c73a1b835ed320a6b8962c2f8b5037a3b6c1bea5431b17d9c03e8d771cc205bbc067975c78307f2306c55dbc4c72e0a7c15c6b17b3afa170
-
Filesize
897KB
MD571cf589293424c4389202c7f1752fb2d
SHA16103d9f6bf95c772c8b7ee89aee370cdca4642f8
SHA256071b0d3a08503a8b88aeeda1d20f371a563377028f6e252dc66cce60ab8f823e
SHA512893ad57ffa14912ce51e33461f9786d6976ea6d57ef66cf74b6e1fcc97ce9aa5a49632d73c84bf575256234b6ac3df2451976846dafa2fe34668bea7295bdd17
-
Filesize
5KB
MD5316ff8cd7a0ed3e243d0ad1c6151febc
SHA12115b3f06415dd96307966149aff38d89dd76bed
SHA25605e4ec1d750a608f9dad559ec68d6cdc05d4c1c475de14d968ca35c52d011757
SHA512828c2db46802b39ea64ba48f61befb54e0ff552d431aa17821970f685b6d617ea9271f290afa7cc96bbe3b113dca6ee95bf5f25601cd7fa8a8e8caff7e1f9993
-
Filesize
6KB
MD5d643edd6d2724228bd72b860398366eb
SHA12ad9e53fbf133b4e4da7effae625234da40a1a77
SHA25625374d6f1cbc0d681d2fe9ddf3519562df1a8cf562b40976b263ed2ad05dd1a0
SHA5127dca9b34707601ee143c9dbcfab75f2b4a1e0ea5945056fe3d1d053630f7e970e8ce860eed0a3b85c538267232fb0d02695820974c5a7435badc97ce51b03890
-
Filesize
8KB
MD54581eef93b59836959e392d5598f6d33
SHA1858cd286f6a8a3eebfc4e9bf8360e98d26ff7057
SHA25630522d2b0f7bcc27a255e0f9e7680c71aa33916901b1784ece77ea016f4c2297
SHA5129d5912f30f8a8aa135624e017158dcee2e0655d8b5ee02f6c17b0438893cec1cee9c2aa398034827de2417f1d3552d1ae1ef6d56267153ad213e5a20209dfb85
-
Filesize
8KB
MD5cf4fa558984defbf0bd931e5dd686efc
SHA1deb48fb0ad69afd2d395765f2aba620f89df7f80
SHA256f452d6654fdd0d136ce20aa59c597af2741646dfd13814dae7d0b23234b77d9a
SHA512a53cae5f839d15e81799c02373a6c4eb06be48474861aa773dc6302d00c9ece9a07140203ca693e7614950d447ded295c7adf4b0bfb7d739bc555f71419c5937
-
Filesize
12KB
MD50b500ded3624ed141445cb4f44d1395b
SHA13527c2b1b8ec3fc065d320bd3c544e376ca148e3
SHA2565a663b5994bce7675b719e53d934f227762141f344be51a1d73688a85f49264a
SHA512c19a4ed7532febcc4c90c35a32a6d1de929061accffd69f9e84dd8a9b9b97e7b27aba4ebfe8743fc3d478ca102bdb7ca72fe4eb75e0e4a6af78a5de0e28552fa
-
Filesize
14KB
MD5fcbdcfb9e42e97dbd80d6af7f385edf9
SHA108d1a4c117af823097ba0e9b31b903b9bd3b9094
SHA256504a823512ab4d4476a844d586b042e46963c4bc325d737ed0a7acf8d594071b
SHA512b133af093f1df8bb13b02e66cfd5b2d9c9c503d87877b9a33a6fc5d52debed3c2b9d1e542b730db39d15953a970fc591a81d794565b9f651efc8978a98c2b1f3
-
Filesize
17KB
MD5b633f638186f90e1d9122837d77a02cb
SHA1939f2d29ce4c58c14f81a62c48231ddc1b8fb07a
SHA256586d7427b319372f398b62f5f6f1599322fcc4f7b43bcb5dee19fe97c35abbef
SHA512912bb15206b95e5a6114103e7b47da1042f3eb45856a5f06a870b17dc0bfbd6adfd72823ffad9db60980352c58befd0d5725ee689336596703a3156f7caaca25
-
Filesize
2KB
MD53d41f4338897374cef066b66429311f7
SHA1fe0d913432aebe9b2a5cc8c143780edbf8543207
SHA2565d753d4de84e1ab6378e029d2a846ed301aee30c42312846ba6ee353be3b681c
SHA5127e4745100ad14bd654719aab7f06a4880976c04de90437a4979be734137e4b3bfb7417914f2f67e788cabfc3df2467a16b031d9d2fe6280cdaf8036c5a562b7f
-
Filesize
24KB
MD50fcec02639bc218d256e45bd00ce9268
SHA116d6fe74c6539e6ddc952af7441d6ee7958dd2a7
SHA256c01c22a715d844ee099d00e7613dabf0ecc5e8294f0d764bc3ce3fe3c569994e
SHA51267ddf2929aac2df4dcef77ed10e30b603d5cdfaf6e97a39fffcbdba76ea460848fbf46753009fe450afcb5a54995271affb7e75719721d841ea3cad887e143f8
-
Filesize
4KB
MD5cd042979b13def57816e4cf1fac3ab8b
SHA1e602d2691599a7339a3df36ca66940ebc597a312
SHA25658b5e5f825c4babbd0f6d139e0312d2739a9e8c17e5175e3702a504de1e628b4
SHA5128982ed5d063f1f38e174a7a38642328923ad09e563bbcbc707410e21cb644e6456a79c0950a698cb04ce6261a8befdbc89763c7e364065ad9861e254067135ab
-
Filesize
12.9MB
MD5314d01d5b8c07042c0294833983f6b6b
SHA1d3f6f8300855e56b8ed00da6dac55a3c4cbf8c20
SHA256c89726d27a208d8fa8e35a05c7f23db37719571b9bd4ff7979eae3edc4b071f3
SHA512b5a7f9f66020f3deece62587fafaec203131de683cf540e428eaadbb33d38504e2bc020f1e119a9ae1c31f5b75d18dac445fb3433dde06ad1d396a8f7867ccb7
-
Filesize
160B
MD558f8eb09a822c09fc11f5a42baae36f1
SHA19e7063eeee62c8588e0020bef3a116e9379966aa
SHA2566509c7fc4fa70391399831bbc3d66206d3f6f8f2bb20ffcac4e04844861d733a
SHA51253806780934bd86bb032ee4a515dfc0e8464a5ecc5f4c8c593304fcd969c1058d443bdec54e7ae21469adb942b16693cc9eaf997217adc69d3618ab0ec99dc1e
-
Filesize
8B
MD58e1b08222f20e45a3e8db04c569f9cb7
SHA1a6ac68fbadf96faba3af7000a7514790157f930f
SHA2565bb1f21f806938a043563024b13b33d74a2b95b767c5f81bde8456e9d0413a89
SHA512414d30dec0fce6b4e3ab52c50f064262e0df00cf9dbbeacca271a0991555371a37cfffdd0486c07a9096838942a69cdbefea4a4399ef2848139678daff589c31
-
Filesize
233B
MD5cd4326a6fd01cd3ca77cfd8d0f53821b
SHA1a1030414d1f8e5d5a6e89d5a309921b8920856f9
SHA2561c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c
SHA51229ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67
-
Filesize
11KB
MD56679f53c89ef481eac6b4dabb9a876c3
SHA10c706bffbed971ff1c0a6be5db4f3ffc5f0c8d73
SHA2569b5da12274512398b2b04c57930f469df9058ce8316874306321fc0479d8cc45
SHA5121b35bd9f8d344e2a8a9b346bc19490c4bf6c7a0e792221732e91c930a4bde239b6eb2a95586fc80027766e716dca700c0f6bcfbe0ec44503068292cb2893f14c
-
Filesize
12KB
MD5ca00842658cf42c36ac92271b6eaa4ae
SHA1e963723c81cc42bb987216a1e15f546d8755fbb8
SHA256e9abbffe77542bff981ab94cd59e0210cf984c1fa4839c76417a40072659eb6e
SHA512dc50c72d10329b770239bc3fc738a8ec9953d97739b702313b817d0eac314998d718249855f95779b0b166adc6b20cf340abd808fea06e460b9d2262b5d584d1
-
Filesize
14KB
MD5244fa0ee8ffa3b9a83a235becf8c40af
SHA116dfe61ebfb115f01f503f431b57f7118f9126db
SHA2564e1206b58590792cda9b66c312a1322672425868363e2159e690cefe43111412
SHA512edb0194a08c2c30430700ec6d3ccfc4e14aa5231376efe72cedb64f6bf2694c09ab1052de9ac0942a9b6d4c676bb6043cae2d25803261815682eb1484d2af376
-
Filesize
15KB
MD52952e9f7bcf6b98ac0f8093a8578a8c7
SHA1ed42b864b51dfd390438366d66e6f862d2c9d6df
SHA256d44131eafa4a6fabd00ead0020723b4d728c0a4e1cabd2af8ce261d76546ab03
SHA5126d6e0f4e0da614b9513faee3ecda12ee8dda9a9a6d95303763807f0c1bdc5b7e4ef9479af86782b5fbcbc583b792772d405188f4936c2672189177b7a7292918
-
Filesize
16KB
MD523ec6acde5a405cc4468043f9479c66f
SHA148d718cda2f0b98750793e943d2ba65c0f957554
SHA25680a6a51ec32d92f310a6476845d76f9007d37e203afc5eddd5979e7314d17917
SHA512a7a4763dc4af4cfd4c95289ca80423742c2d268c9c078eb4946e9f28561cce9cdf249517929841ba9b7c0ad8d9ea35f5777e896479cb8515f111c751f78ba64a
-
Filesize
17KB
MD57209cc8a392f3de426b349653e4cc592
SHA161417914b3fe619229b29112c56c6826cba96e0f
SHA256c9b747cf682ea1d09dfad9f9dfaadc6444441264444fb43291664f5c898580ad
SHA512d03bf4efed68831f842636780f126af735aeb5c604156c47840d71a237f11fd9c951b9ff8422d6561dc4d80b80165c3c32f4c6058b943f36ef3fb610d49b4bf2
-
Filesize
18KB
MD52f41ecd57a21cb0a3e8bdc3fafe1662a
SHA1ec2733c09b6946b670d088fa77228a2b3a35dc0a
SHA25628c67ea9648dfe2f6365e52a992b1b17e6195d71f7beee977c3d7c621e677258
SHA5123f0da3dcd57657d281e2da05c8e21b7fe3616e085713719ad1894a7571afd0177642b2d71df4fefcbfa0f410e7061d02ac15535be2991c36573cc627e6e3073c
-
Filesize
20KB
MD536fe1a13be55a193ee940fac4008693d
SHA150a7475c8171da667156f57a3dbfe36d3b0f5419
SHA256825ba2691a1cc069439c740d3c6931dab6ac2def620d08bd6becf943bb2c43e9
SHA5124812e319026245b330577abc4b55c0ab9a341f7d2aba409e8b04a13d08aeda9ac9425838f6f8bd2943d496762d35c68b99e9e875fec031c192e671f2cc09b669
-
Filesize
21KB
MD50fca7d37c6a3b2bb960d4f016d0f2c98
SHA11673c12a8c780758928abb679ff6d37f74b4d0e9
SHA25621bc738152e50cd365e441cec287315f1c526f7e9f7dee52882f8258a05f8e4b
SHA5121c2aba9fda732d116ae6c5daa3992ed96e26b9587a26c0e38f6125a8c4306a311dd180bc73013f457ddf59db5e280b52311e12a8450bea045f14aff9d41fb6bc
-
Filesize
23KB
MD5cac5df143966fd54fd0d275be8c2a227
SHA1b2b0bb9c2c16a4b949cb79a1c10ae56dc9024c4b
SHA256323a4227c7be2d472a1b0f4d11a6d1664d65b6fe42daf03c34a3ce313e2a2957
SHA512635d52e70eb6eb221b357fc18f957c3272e8e2a77167e9dc9baeb2cdacf955456346138dbffbbd57509b5468311633f5e06e782db449f87e639fac9b48434d85
-
Filesize
4KB
MD537c636bed27717f40391734ee4f1cc70
SHA19d69b48e3eaba462101a75b5e3711838659eef6d
SHA25602d2c20ad947f819ee5a14510a558ff94a0db9ab2c6eee607ff00183efe6ce12
SHA512bd1f89b58a198b6eb1c587467517b4e0159981ac44f24b6b806056cbedd28d0cf614d4a4f77e9d683cfc00d6f984ff3f15f47bae5d3e44ebd6532fc5b2c24642
-
Filesize
5KB
MD5f36b5920a3e61b4309fe279eea1da10f
SHA1526e5a0fcff80642b92be3111bb99e219c594871
SHA25631e7b747ae2b4b517d875b69c00609af3997e0131ac8cf112fa99e8abdc320be
SHA512f9cf70c4184e973bd8ae10b4711b205ca014cae6654f73479d7ea58af6ba1fdc0581d30b0cbfcd9269ee24e327d97e3b43a1c87127603b3802821e7089bf6e29
-
Filesize
6KB
MD547042cb426761ed3d4b74a7be884e9ff
SHA1a9d6ca9b76aeebf5e6c17185247572052b1a0f92
SHA256d59cdbcefb27c7d9bef76f04c0fb0675015afc86b19aab56e30f4d3a62d4022a
SHA5125bf8045f46f84b73ebe293731572a5130de885c63b846c5b36e5db8eca3ebc6f8aab422023a235544bbd82ba5140d14360bae0e01d90a0849137516cb9e1df65
-
Filesize
8KB
MD5a598f51b0c0869e2ce87b7cca256aa73
SHA16e9edefd7170a91f27c202a03fee9fa101082d9a
SHA2560dc21ddffd79c926532db817f4beceb7e2fc51ab9933cbe25b4116e05f92da89
SHA5128486c9e786e783d9009c7b8a513e5c4e9dbd01909dd48c6ea9aa3f982928f96cc693ff73fbcd2279b4c44bbb0c73cb4007dce439b0884697f9c063ec3af7dc68
-
Filesize
9KB
MD5a17919b82542460ef95cd2e5d4bca5c0
SHA1c8680c5cd468ffdd08df26b82f1f4530f6fe03b6
SHA256198fc24a227bd36566e28bcad78899f7f673678847befac6a1bfc8e665b38664
SHA512407cc90c5e4c2a5d041247373fb16c455a08d8038f07d919ff4897155a11d53ce304819b963645fc1de292361e8f728863926ac1da0bbecb9ad2cd6e026ad298
-
Filesize
37KB
MD51f8c95b97229e09286b8a531f690c661
SHA1b15b21c4912267b41861fb351f192849cca68a12
SHA256557a903f0f2177e3e62b1a534dee554cf2eff3dd3991bc2310f064bf9c7d2152
SHA5120f0e5b85b6ef73ecebcd70ca90ce54c019eec1ea99966c469f357dd3393d0067f591b3690fe0b7922d7ba4aa25ebefd76a092d28c3377e6035720f8630a1a186
-
Filesize
37KB
MD53bc9acd9c4b8384fb7ce6c08db87df6d
SHA1936c93e3a01d5ae30d05711a97bbf3dfa5e0921f
SHA256a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79
SHA512f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375
-
Filesize
12KB
MD50d297fe5126d8f5915beb691b0712978
SHA168022f4ab3e5233f97f393079fb1e317e7f43a4c
SHA2563dc68a4214c4ee3136859cc8549f7cb4a9a90ec46f16dbe1afe00715b49d85b5
SHA51239719444942f878a66f16bad9b3727b59f2e33bd33fb1ca828182c449c0bb02e375b68a090c93d165a63e0ab8263896bb8aa71b5b516323e5deeb94c2bdd26ec
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
14KB
MD59d5a0ef18cc4bb492930582064c5330f
SHA12ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8
SHA2568f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3
SHA5121dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4
-
Filesize
12KB
MD5efe44d9f6e4426a05e39f99ad407d3e7
SHA1637c531222ee6a56780a7fdcd2b5078467b6e036
SHA2565ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366
SHA5128014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63
-
Filesize
7KB
MD5ecffd3e81c5f2e3c62bcdc122442b5f2
SHA1d41567acbbb0107361c6ee1715fe41b416663f40
SHA2569874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5
SHA5127f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize3KB
MD56db666b8eea8c87bb44fc342dbda5fcb
SHA12536fb957e13fd2144e482970707286ca2625816
SHA256079b31aa6c5078c9a97ffc9cfd2778942fbb12359b05975eb18507b6a1f18438
SHA51288fcd3e8aaefc443b3fac3ec5a55762424a9d2211b051a36daad0c6be63f7a3f6f51d4be4e89189be044c7df6bcbded7eab6d3cba07a7a1458c48604b365579e
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b02dc57a49bf6e1ff3b4ff7ee36559e0
SHA171eae27f0472fa73ddbbf057089ff94bca6a389c
SHA256f1695781c964e2691a90e262cb6390a2f611237c45272d02bb6ae9a8259456b6
SHA512f13500ad1286d794e6fb50d45011b2db24192c3f89d86495f75017873ffff8ae518d3ac403809f7409493b2b94079690dfcbb8b1d2d696851219219c1389feef
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5f11a465b302932e8071993bac56f2b8a
SHA15612b632208efa9350737598995f5eced10b5586
SHA256eafb0cffa34a32bfc4408fb25428bd46a8712004f80b61c07d1aedd74f2f8049
SHA512aec494b435f761ebd23ab282d95d70dbfe85defb873d3cacec2d18ef01b53afea4ee951a027127450f37ca39a6f3cb0716fccd5ec57d6b35fc04049ba1c65be6
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD56246732a34145e48709b80b743bc08f0
SHA1a3b5036dc108abc44ccd4d6ddc65747f10437e4b
SHA256db12585ac00f0956709d62f0cadc338f154ef6452422be8a52bd3692d11d0061
SHA51208bf4bbd0a2e839766eecc5d9851b6b49aa05c72186202730710a44916362e1d33b5dd0b872ff57b9a4b6667e1862fb50726e808e0f135f33b2d10f8295cd07e
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5e94c4615276f32f361c791b9310ea6be
SHA14f9843d6b4de91911fba8171f4e3e45061f8caf8
SHA256371700c9e7927366ac7806dbe88bd9dda3089934facb8c6efd6487ebea928e1f
SHA512fa69a82716748bcb06ddc824a97aeedd2611a472715b7296886c84ad4f1d759afce5d119a2191a00d352f0f4a101ea341051f21e7e5c5a9f64c3735fbb00910c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5a4fe0be11fb007b21a2fafa6abe0bf6f
SHA1d0f2c0a5c7ee3491272101c3aaf7998bbb2fd22a
SHA256ec0577e1bf334d310a1a70fd57fd1e561a90bbdd34737daed674f01c36c0c8d2
SHA5121c51108e19f5a97acb7bba7c996c26a2715e3a4bb04b79c9afd718f8b8822bf906123e42eb1e40c88206bbce86b43546644d88794cc0de26126a38d9e27e01c0