Analysis
-
max time kernel
298s -
max time network
298s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
30-12-2024 01:26
Behavioral task
behavioral1
Sample
dControl.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
dControl.exe
-
Size
447KB
-
MD5
58008524a6473bdf86c1040a9a9e39c3
-
SHA1
cb704d2e8df80fd3500a5b817966dc262d80ddb8
-
SHA256
1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326
-
SHA512
8cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31
-
SSDEEP
6144:Vzv+kSn74iCmfianQGDM3OXTWRDy9GYQDUmJFXIXHrsUBnBTF8JJCYrYNsQJzfgu:Vzcn7EanlQiWtYhmJFSwUBLcQZfgiD
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "2" dControl.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" dControl.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 3080 created 464 3080 AM_Engine.exe 832 PID 5344 created 1344 5344 AM_Engine.exe 984 -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpcmdrun.exe dControl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpcmdrun.exe\Debugger = "C:\\Windows\\System32\\systray.exe" dControl.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpcmdrun.exe dControl.exe -
Executes dropped EXE 2 IoCs
pid Process 4824 MpSigStub.exe 544 MpSigStub.exe -
Loads dropped DLL 1 IoCs
pid Process 5400 MsMpEng.exe -
System Binary Proxy Execution: wuauclt 1 TTPs 2 IoCs
Abuse Wuauclt to proxy execution of malicious code.
pid Process 464 wuauclt.exe 1344 wuauclt.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\DisableAntiSpyware = "1" dControl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\DisableAntiVirus = "1" dControl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection dControl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" dControl.exe -
Adds Run key to start application 2 TTPs 48 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe -
pid Process 1560 powershell.exe 228 powershell.exe 5912 powershell.exe 5712 powershell.exe 5568 powershell.exe 1456 powershell.exe 120 powershell.exe 6020 powershell.exe 5444 powershell.exe 4824 powershell.exe 1012 powershell.exe 5372 powershell.exe 4600 powershell.exe 3672 powershell.exe 5508 powershell.exe 5860 powershell.exe 3124 powershell.exe 6136 powershell.exe 5472 powershell.exe 5424 powershell.exe 5644 powershell.exe 5272 powershell.exe 5900 powershell.exe 2872 powershell.exe 5188 powershell.exe 2456 powershell.exe 5524 powershell.exe 380 powershell.exe 4608 powershell.exe 5988 powershell.exe 5764 powershell.exe 6016 powershell.exe 1948 powershell.exe 5852 powershell.exe 5620 powershell.exe 5168 powershell.exe 6020 powershell.exe 5936 powershell.exe 3064 powershell.exe 5280 powershell.exe 1580 powershell.exe 3476 powershell.exe 5924 powershell.exe 4916 powershell.exe 628 powershell.exe 6012 powershell.exe 5680 powershell.exe 2340 powershell.exe -
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpcmdrun.exe dControl.exe -
Modifies Security services 2 TTPs 6 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" dControl.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "0" dControl.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "3" dControl.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "3" dControl.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" dControl.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" dControl.exe -
AutoIT Executable 64 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2276-21-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/732-43-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/2896-139-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/472-161-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/2896-163-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/252-164-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5340-533-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5508-555-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5508-579-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5340-581-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5224-911-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5280-933-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5224-1225-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5280-1227-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5524-1282-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5524-1595-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5352-1597-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1276-1654-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4444-1675-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1276-1967-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4444-1969-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5580-2031-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/240-2344-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5580-2346-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/2968-2422-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5468-2714-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/2968-2716-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1784-3075-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5184-3077-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4620-3129-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4620-3439-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4032-3441-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6056-3493-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6056-3802-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/2236-3804-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6012-3855-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5816-3877-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6012-4165-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5816-4167-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5680-4530-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4444-4531-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5644-4582-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1244-4603-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5644-4892-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1244-4894-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5448-4971-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5532-4993-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5448-5282-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5532-5284-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1784-5336-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4364-5377-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1784-5646-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4364-5648-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6064-5720-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6056-6009-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6064-6011-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5852-6083-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/6124-6372-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5852-6374-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1388-6425-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/2568-6447-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1388-6735-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/2568-6737-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1156-6810-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MpSigStub.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MpSigStub.exe -
Drops file in System32 directory 53 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini dControl.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol dControl.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\MpSigStub.exe MpSigStub.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\System32\GroupPolicy\Machine\Registry.pol dControl.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\MpSigStub.exe MpSigStub.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
resource yara_rule behavioral1/memory/2276-0-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2276-21-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/732-43-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2896-139-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/472-161-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2896-163-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/252-164-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5340-533-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5508-555-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5508-579-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5340-581-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5224-911-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5280-933-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5224-1225-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5280-1227-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5524-1282-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5524-1595-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5352-1597-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1276-1654-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4444-1675-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1276-1967-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4444-1969-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5580-2031-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/240-2344-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5580-2346-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2968-2422-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5468-2714-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2968-2716-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1784-3075-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5184-3077-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4620-3129-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4620-3439-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4032-3441-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6056-3493-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6056-3802-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2236-3804-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6012-3855-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5816-3877-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6012-4165-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5816-4167-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5680-4220-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5680-4530-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4444-4531-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5644-4582-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1244-4603-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5644-4892-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1244-4894-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5448-4971-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5532-4993-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5448-5282-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5532-5284-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1784-5336-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4364-5377-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1784-5646-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4364-5648-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6056-5698-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6064-5720-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6056-6009-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6064-6011-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5852-6083-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/6124-6372-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5852-6374-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1388-6425-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2568-6447-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\mpam-c04475b4.exe MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\MpCmdRun-48-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe -
Checks processor information in registry 2 TTPs 15 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MsMpEng.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MsMpEng.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 MpSigStub.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MpSigStub.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MpSigStub.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MsMpEng.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 MsMpEng.exe -
Enumerates system info in registry 2 TTPs 10 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU MsMpEng.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU MpSigStub.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS MsMpEng.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU MsMpEng.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS MpSigStub.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU MsMpEng.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS MsMpEng.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Validation\{2781761E-28E0-4109-99FE-B9D127C57AFE} MsMpEng.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\INTERNET EXPLORER\EXTENSION VALIDATION\{2781761E-28E0-4109-99FE-B9D127C57AFE} MsMpEng.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\EXTENSION VALIDATION\{2781761E-28E0-4109-99FE-B9D127C57AFE} MsMpEng.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Validation\{2781761E-28E0-4109-99FE-B9D127C57AFE} MsMpEng.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2781761E-28E0-4109-99FE-B9D127C57AFE}\Implemented Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49} MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP MsMpEng.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{2781761E-28E0-4109-99FE-B9D127C57AFE}\IMPLEMENTED CATEGORIES\DISABLED - {56FFCC30-D398-11D0-B2AE-00A0C908FA49} MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2276 dControl.exe 2276 dControl.exe 2276 dControl.exe 2276 dControl.exe 2276 dControl.exe 2276 dControl.exe 732 dControl.exe 732 dControl.exe 732 dControl.exe 732 dControl.exe 732 dControl.exe 732 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 472 dControl.exe 472 dControl.exe 2896 dControl.exe 2896 dControl.exe 472 dControl.exe 472 dControl.exe 472 dControl.exe 472 dControl.exe 472 dControl.exe 472 dControl.exe 472 dControl.exe 472 dControl.exe 2896 dControl.exe 2896 dControl.exe 2896 dControl.exe 2896 dControl.exe 2896 dControl.exe 2896 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 4600 powershell.exe 4600 powershell.exe 4600 powershell.exe 252 dControl.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 252 dControl.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 668 Process not Found 1800 MsMpEng.exe 668 Process not Found 5348 MsMpEng.exe 5152 MsMpEng.exe 668 Process not Found 5776 MsMpEng.exe 668 Process not Found 5824 MsMpEng.exe 668 Process not Found 5952 MsMpEng.exe 668 Process not Found 2656 MsMpEng.exe 668 Process not Found 6084 MsMpEng.exe 668 Process not Found 5912 MsMpEng.exe 668 Process not Found 5228 MsMpEng.exe 668 Process not Found 668 Process not Found 5540 MsMpEng.exe 5580 MsMpEng.exe 668 Process not Found 5820 MsMpEng.exe 668 Process not Found 668 Process not Found 5328 MsMpEng.exe 6128 MsMpEng.exe 668 Process not Found 5680 MsMpEng.exe 668 Process not Found 2664 MsMpEng.exe 668 Process not Found 4760 MsMpEng.exe 668 Process not Found 444 MsMpEng.exe 668 Process not Found 4580 MsMpEng.exe 668 Process not Found 5376 MsMpEng.exe 668 Process not Found 2512 MsMpEng.exe 668 Process not Found 668 Process not Found 3556 MsMpEng.exe 3420 MsMpEng.exe 668 Process not Found 1516 MsMpEng.exe 668 Process not Found 4712 MsMpEng.exe 668 Process not Found 5196 MsMpEng.exe 668 Process not Found 3860 MsMpEng.exe 668 Process not Found 5008 MsMpEng.exe 668 Process not Found 668 Process not Found 1940 MsMpEng.exe 2424 MsMpEng.exe 668 Process not Found 2896 MsMpEng.exe 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2276 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2276 dControl.exe Token: SeIncreaseQuotaPrivilege 2276 dControl.exe Token: 0 2276 dControl.exe Token: SeDebugPrivilege 732 dControl.exe Token: SeAssignPrimaryTokenPrivilege 732 dControl.exe Token: SeIncreaseQuotaPrivilege 732 dControl.exe Token: SeAssignPrimaryTokenPrivilege 1800 MsMpEng.exe Token: SeIncreaseQuotaPrivilege 1800 MsMpEng.exe Token: SeTcbPrivilege 1800 MsMpEng.exe Token: SeSecurityPrivilege 1800 MsMpEng.exe Token: SeTakeOwnershipPrivilege 1800 MsMpEng.exe Token: SeLoadDriverPrivilege 1800 MsMpEng.exe Token: SeIncBasePriorityPrivilege 1800 MsMpEng.exe Token: SeBackupPrivilege 1800 MsMpEng.exe Token: SeRestorePrivilege 1800 MsMpEng.exe Token: SeShutdownPrivilege 1800 MsMpEng.exe Token: SeDebugPrivilege 1800 MsMpEng.exe Token: SeSystemEnvironmentPrivilege 1800 MsMpEng.exe Token: SeChangeNotifyPrivilege 1800 MsMpEng.exe Token: SeImpersonatePrivilege 1800 MsMpEng.exe Token: SeDebugPrivilege 252 dControl.exe Token: SeAssignPrimaryTokenPrivilege 252 dControl.exe Token: SeIncreaseQuotaPrivilege 252 dControl.exe Token: 0 252 dControl.exe Token: SeDebugPrivilege 252 dControl.exe Token: SeDebugPrivilege 1800 MsMpEng.exe Token: SeAssignPrimaryTokenPrivilege 252 dControl.exe Token: SeIncreaseQuotaPrivilege 252 dControl.exe Token: 0 252 dControl.exe Token: SeBackupPrivilege 1800 MsMpEng.exe Token: SeRestorePrivilege 1800 MsMpEng.exe Token: SeDebugPrivilege 4600 powershell.exe Token: SeAssignPrimaryTokenPrivilege 4600 powershell.exe Token: SeIncreaseQuotaPrivilege 4600 powershell.exe Token: SeSecurityPrivilege 4600 powershell.exe Token: SeTakeOwnershipPrivilege 4600 powershell.exe Token: SeLoadDriverPrivilege 4600 powershell.exe Token: SeSystemtimePrivilege 4600 powershell.exe Token: SeBackupPrivilege 4600 powershell.exe Token: SeRestorePrivilege 4600 powershell.exe Token: SeShutdownPrivilege 4600 powershell.exe Token: SeSystemEnvironmentPrivilege 4600 powershell.exe Token: SeUndockPrivilege 4600 powershell.exe Token: SeManageVolumePrivilege 4600 powershell.exe Token: SeAssignPrimaryTokenPrivilege 5348 MsMpEng.exe Token: SeIncreaseQuotaPrivilege 5348 MsMpEng.exe Token: SeTcbPrivilege 5348 MsMpEng.exe Token: SeSecurityPrivilege 5348 MsMpEng.exe Token: SeTakeOwnershipPrivilege 5348 MsMpEng.exe Token: SeLoadDriverPrivilege 5348 MsMpEng.exe Token: SeIncBasePriorityPrivilege 5348 MsMpEng.exe Token: SeBackupPrivilege 5348 MsMpEng.exe Token: SeRestorePrivilege 5348 MsMpEng.exe Token: SeShutdownPrivilege 5348 MsMpEng.exe Token: SeDebugPrivilege 5348 MsMpEng.exe Token: SeSystemEnvironmentPrivilege 5348 MsMpEng.exe Token: SeChangeNotifyPrivilege 5348 MsMpEng.exe Token: SeImpersonatePrivilege 5348 MsMpEng.exe Token: SeDebugPrivilege 252 dControl.exe Token: SeAssignPrimaryTokenPrivilege 252 dControl.exe Token: SeIncreaseQuotaPrivilege 252 dControl.exe Token: 0 252 dControl.exe Token: SeDebugPrivilege 5348 MsMpEng.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 1536 SecurityHealthSystray.exe 1536 SecurityHealthSystray.exe 1536 SecurityHealthSystray.exe 1536 SecurityHealthSystray.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 5916 SecurityHealthSystray.exe 5916 SecurityHealthSystray.exe 5916 SecurityHealthSystray.exe 5916 SecurityHealthSystray.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 1536 SecurityHealthSystray.exe 1536 SecurityHealthSystray.exe 1536 SecurityHealthSystray.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 5916 SecurityHealthSystray.exe 5916 SecurityHealthSystray.exe 5916 SecurityHealthSystray.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 3224 SecurityHealthSystray.exe 3224 SecurityHealthSystray.exe 3224 SecurityHealthSystray.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe 252 dControl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4280 SecHealthUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 252 wrote to memory of 472 252 dControl.exe 99 PID 252 wrote to memory of 472 252 dControl.exe 99 PID 252 wrote to memory of 472 252 dControl.exe 99 PID 252 wrote to memory of 5036 252 dControl.exe 100 PID 252 wrote to memory of 5036 252 dControl.exe 100 PID 252 wrote to memory of 2896 252 dControl.exe 103 PID 252 wrote to memory of 2896 252 dControl.exe 103 PID 252 wrote to memory of 2896 252 dControl.exe 103 PID 3852 wrote to memory of 1536 3852 explorer.exe 107 PID 3852 wrote to memory of 1536 3852 explorer.exe 107 PID 1800 wrote to memory of 5916 1800 MsMpEng.exe 116 PID 1800 wrote to memory of 5916 1800 MsMpEng.exe 116 PID 5916 wrote to memory of 5988 5916 MpCmdRun.exe 118 PID 5916 wrote to memory of 5988 5916 MpCmdRun.exe 118 PID 1800 wrote to memory of 6008 1800 MsMpEng.exe 119 PID 1800 wrote to memory of 6008 1800 MsMpEng.exe 119 PID 1800 wrote to memory of 6068 1800 MsMpEng.exe 120 PID 1800 wrote to memory of 6068 1800 MsMpEng.exe 120 PID 252 wrote to memory of 4600 252 dControl.exe 124 PID 252 wrote to memory of 4600 252 dControl.exe 124 PID 252 wrote to memory of 5340 252 dControl.exe 157 PID 252 wrote to memory of 5340 252 dControl.exe 157 PID 252 wrote to memory of 5340 252 dControl.exe 157 PID 252 wrote to memory of 5352 252 dControl.exe 130 PID 252 wrote to memory of 5352 252 dControl.exe 130 PID 252 wrote to memory of 5508 252 dControl.exe 143 PID 252 wrote to memory of 5508 252 dControl.exe 143 PID 252 wrote to memory of 5508 252 dControl.exe 143 PID 5716 wrote to memory of 5916 5716 explorer.exe 136 PID 5716 wrote to memory of 5916 5716 explorer.exe 136 PID 252 wrote to memory of 5764 252 dControl.exe 139 PID 252 wrote to memory of 5764 252 dControl.exe 139 PID 5348 wrote to memory of 5664 5348 MsMpEng.exe 140 PID 5348 wrote to memory of 5664 5348 MsMpEng.exe 140 PID 5664 wrote to memory of 5508 5664 MpCmdRun.exe 143 PID 5664 wrote to memory of 5508 5664 MpCmdRun.exe 143 PID 252 wrote to memory of 5224 252 dControl.exe 146 PID 252 wrote to memory of 5224 252 dControl.exe 146 PID 252 wrote to memory of 5224 252 dControl.exe 146 PID 252 wrote to memory of 5124 252 dControl.exe 147 PID 252 wrote to memory of 5124 252 dControl.exe 147 PID 252 wrote to memory of 5280 252 dControl.exe 150 PID 252 wrote to memory of 5280 252 dControl.exe 150 PID 252 wrote to memory of 5280 252 dControl.exe 150 PID 5152 wrote to memory of 6072 5152 MsMpEng.exe 153 PID 5152 wrote to memory of 6072 5152 MsMpEng.exe 153 PID 6072 wrote to memory of 5404 6072 MpCmdRun.exe 155 PID 6072 wrote to memory of 5404 6072 MpCmdRun.exe 155 PID 5324 wrote to memory of 3224 5324 explorer.exe 156 PID 5324 wrote to memory of 3224 5324 explorer.exe 156 PID 252 wrote to memory of 6020 252 dControl.exe 159 PID 252 wrote to memory of 6020 252 dControl.exe 159 PID 252 wrote to memory of 5524 252 dControl.exe 163 PID 252 wrote to memory of 5524 252 dControl.exe 163 PID 252 wrote to memory of 5524 252 dControl.exe 163 PID 252 wrote to memory of 5912 252 dControl.exe 164 PID 252 wrote to memory of 5912 252 dControl.exe 164 PID 252 wrote to memory of 5352 252 dControl.exe 167 PID 252 wrote to memory of 5352 252 dControl.exe 167 PID 252 wrote to memory of 5352 252 dControl.exe 167 PID 5776 wrote to memory of 5036 5776 MsMpEng.exe 190 PID 5776 wrote to memory of 5036 5776 MsMpEng.exe 190 PID 5036 wrote to memory of 3556 5036 MpCmdRun.exe 172 PID 5036 wrote to memory of 3556 5036 MpCmdRun.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\dControl.exeC:\Users\Admin\AppData\Local\Temp\dControl.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:732 -
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /TI3⤵
- Modifies security service
- Event Triggered Execution: Image File Execution Options Injection
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies Security services
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:252 -
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:472
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5036
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|3056|4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5740
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:5340
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5352
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5500
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5740|4⤵
- System Location Discovery: System Language Discovery
PID:5508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:5764
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5140
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:5224
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5124
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5160
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5140|4⤵
- System Location Discovery: System Language Discovery
PID:5280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:6020
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5864
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:5524
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5912
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5432
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5864|4⤵PID:5352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:628
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:6048
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:1276
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:6064
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5320
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|6048|4⤵PID:4444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:228
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:64
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:240
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:6124
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5368
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|64|4⤵
- System Location Discovery: System Language Discovery
PID:5580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:5444
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5748
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:5468
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:4344
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5748|4⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5188
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:1784
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:3224
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|2248|4⤵
- System Location Discovery: System Language Discovery
PID:5184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:5936
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3340
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:4620
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:6012
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5180
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|3340|4⤵
- System Location Discovery: System Language Discovery
PID:4032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:6020
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:6056
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5788
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5412
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|1128|4⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3064
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:472
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:6012
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5528
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5556
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|472|4⤵
- System Location Discovery: System Language Discovery
PID:5816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:6016
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5784
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:4444
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5532
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:6092
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5784|4⤵
- System Location Discovery: System Language Discovery
PID:5680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5860
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5588
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:5644
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:4268
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:1460
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5588|4⤵
- System Location Discovery: System Language Discovery
PID:1244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:5280
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:4064
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:5448
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5940
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:6060
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4064|4⤵
- System Location Discovery: System Language Discovery
PID:5532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5912
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3840
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:1784
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5372
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:2372
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|3840|4⤵
- System Location Discovery: System Language Discovery
PID:4364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2872
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5444
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:6056
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:1860
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:1364
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5444|4⤵PID:6064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1560
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:1276
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:6124
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5496
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:4364
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|1276|4⤵
- System Location Discovery: System Language Discovery
PID:5852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:3124
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3360
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:1388
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:1940
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:1100
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|3360|4⤵PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:6136
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5836
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:5484
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:4792
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5812
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5836|4⤵
- System Location Discovery: System Language Discovery
PID:1156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1580
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:6044
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:5892
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5452
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|6044|4⤵PID:5688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3476
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:6120
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:3372
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:4532
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5844
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|6120|4⤵PID:4832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5472
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5664
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:4776
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:4284
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:728
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5664|4⤵
- System Location Discovery: System Language Discovery
PID:2116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:2456
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5956
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:5744
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:1940
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5448
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5956|4⤵
- System Location Discovery: System Language Discovery
PID:5136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5924
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:4⤵PID:3284
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:3864
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:5600
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:3040
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:404
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4792|4⤵
- System Location Discovery: System Language Discovery
PID:5824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:5424
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:4284
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:4464
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:3932
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5384
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4284|4⤵
- System Location Discovery: System Language Discovery
PID:6016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:5644
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:1148
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:4656
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:6008
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:1848
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|1148|4⤵
- System Location Discovery: System Language Discovery
PID:6104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4824
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:6032
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:2548
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:4676
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:4024
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|6032|4⤵
- System Location Discovery: System Language Discovery
PID:1192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1948
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:1520
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:5884
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5732
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|1520|4⤵PID:5892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:5852
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:2544
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:4476
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:2916
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:2468
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|2544|4⤵
- System Location Discovery: System Language Discovery
PID:4668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:5524
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5852
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:4084
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:4088
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5056
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5852|4⤵
- System Location Discovery: System Language Discovery
PID:6084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5712
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:4⤵PID:4504
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5788|1324|4⤵PID:968
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:5572
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:4464
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:3104
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|2732|4⤵
- System Location Discovery: System Language Discovery
PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5272
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:2872
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5648
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:1464
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|824|4⤵
- System Location Discovery: System Language Discovery
PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:5620
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5792
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:3672
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5904
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5984
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5792|4⤵PID:1948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:4916
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5520
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:3392
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:1936
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5696
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5520|4⤵
- System Location Discovery: System Language Discovery
PID:5780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:380
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5364
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:3852
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5648
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5364|4⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:4608
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5912
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:2548
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5804
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:1180
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5912|4⤵PID:4452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5568
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:1288
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:3852
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|3996|4⤵
- System Location Discovery: System Language Discovery
PID:5424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5900
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:5824
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:3476
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:380
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|2592|4⤵
- System Location Discovery: System Language Discovery
PID:5668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3672
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3716
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:5712
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5744
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5572
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|3716|4⤵
- System Location Discovery: System Language Discovery
PID:3232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:1456
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5452
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:5176
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5292
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:4592
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5452|4⤵
- System Location Discovery: System Language Discovery
PID:5780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1012
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5332
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:5816
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:4476
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5332|4⤵PID:3804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:2340
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3080
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:4832
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:3452
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5176
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|3080|4⤵
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5168
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3564
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:5764
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:4828
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5292
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|3564|4⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:6012
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:4156
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:216
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:448
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:3784
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4156|4⤵PID:864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:120
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:5356
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:5212
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5352
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:5660
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|5356|4⤵
- System Location Discovery: System Language Discovery
PID:4260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5372
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3372
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5988
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:3208
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|3372|4⤵PID:5780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:5508
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:6020
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:5372
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:1012
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:3972
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|6020|4⤵PID:3628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5988
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:3960
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵
- System Location Discovery: System Language Discovery
PID:6088
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:5560
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:1156
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|3960|4⤵
- System Location Discovery: System Language Discovery
PID:4116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Command and Scripting Interpreter: PowerShell
PID:5680
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Windows\System32\SecurityHealthSystray.exe4⤵PID:4628
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4⤵PID:2824
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:2424
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender://Threatsettings4⤵PID:4176
-
-
C:\Users\Admin\AppData\Local\Temp\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl.exe" /EXP |3656|4628|4⤵PID:1208
-
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1264
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵
- Suspicious use of WriteProcessMemory
PID:5916 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5988
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" GetDeviceTicket -AccessKey 36099AAF-CA66-4241-2637-A345A20095F02⤵PID:6008
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate2⤵PID:6068
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1536
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4572
-
C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe"C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4280
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:4444
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:2272
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:4032
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4680
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5348 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵
- Suspicious use of WriteProcessMemory
PID:5664 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5508
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:5716 -
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5916
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5884
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:6088
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:6132
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
- Suspicious use of WriteProcessMemory
PID:5152 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵
- Suspicious use of WriteProcessMemory
PID:6072 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5404
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:5324 -
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵
- Suspicious use of SendNotifyMessage
PID:3224
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5820
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5340
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:404
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Suspicious behavior: LoadsDriver
- Suspicious use of WriteProcessMemory
PID:5776 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:3556
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5748
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:1536
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5512
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4624
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5752
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5824 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4692
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5036
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges2⤵PID:5752
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke3⤵PID:4580
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1680
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:2068
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6024
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2180
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1860
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3652
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3912
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5952 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:1016
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:6136
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4692
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:2068
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5732
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:2656 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:3084
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5536
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5912
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5448
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4384
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4456
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2288
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5196
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:6084 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5600
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:3996
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5640
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1756
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:3532
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2632
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5808
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5912 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:1148
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5784
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:884
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5960
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3880
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2276
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5228 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4696
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5280
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5488
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5192
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5680
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:6088
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5548
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5860
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4444
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Suspicious behavior: LoadsDriver
PID:5540 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:1256
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:884
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate2⤵PID:4532
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6004
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:872
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5664
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:6104
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5580 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4580
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:2236
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4600
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:6040
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5924
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5480
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5464
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5820 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:456
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5800
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges2⤵PID:1944
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:6072
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5136
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2896
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5892
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3960
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:380
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:6004
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: LoadsDriver
PID:5328 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:6040
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5924
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2188
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:2656
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6136
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1336
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5088
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Suspicious behavior: LoadsDriver
PID:6128 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5328
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5816
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1048
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:2364
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6068
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: LoadsDriver
PID:5680 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:1148
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5640
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5532
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5388
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5324
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1980
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:6004
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:2664 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5568
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5772
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1748
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5856
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5552
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1700
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1456
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4456
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:4760 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5512
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:5192
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate2⤵PID:1496
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4268
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:3652
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6052
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5928
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1876
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1944
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5552
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:444 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:1096
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:3708
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4528
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:4468
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5184
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3244
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:4580 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:1848
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5924
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1704
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5648
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5860
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3424
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5376 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5716
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5540
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4868
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5364
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3320
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2896
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1148
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:448
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5624
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:2512 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:1308
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:1244
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges2⤵PID:5716
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:3064
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1268
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1044
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5760
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2724
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5212
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1784
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:3556 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5272
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5152
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5624
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5904
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4736
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1972
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2916
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2552
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:3420 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4576
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:2580
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6056
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:6108
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4260
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2592
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2724
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:1516 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:2364
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:3688
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5620
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:1464
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2116
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1872
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2580
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:4712 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:2580
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:3040
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4828
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:2700
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5824
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:6132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:216
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5196 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:3972
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:4704
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate2⤵PID:5676
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6000
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5608
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2664
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1080
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2128
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1960
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:3860 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:3104
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵PID:5544
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5424
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:1288
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:628
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5148
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1180
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:5008 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4624
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:1288
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges2⤵PID:5732
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke3⤵PID:5572
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:824
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:3852
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3612
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3804
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4936
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4576
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:1940 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4452
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:3232
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5788
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5904
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1324
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5416
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3892
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4712
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:2424 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4756
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:2128
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5132
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:2320
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2516
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4260
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
PID:2896 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:2116
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5576
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1920
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2656
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5608
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3372
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1032
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5040
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2040
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
PID:5752 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5488
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5708
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1324
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:6072
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6084
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1860
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
PID:5176 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4660
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5400
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5880
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:2040
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3960
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4480
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1932
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4916
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2968
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
PID:1704 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:3040
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:2664
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate2⤵PID:3612
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5400
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5712
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:780
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1344
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
PID:6080 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:3472
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3392
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5856
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2600
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5080
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2512
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5552
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:564
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3084
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5216
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
PID:5488 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:6064
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:3668
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges2⤵PID:3984
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke3⤵PID:2872
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5008
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5772
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2580
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
PID:220 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:3392
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5772
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3080
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:4760
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5256
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1616
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3892
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5292
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
PID:884 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5252
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:2040
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1308
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:4580
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1560
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2128
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2704
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
PID:3224 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:2724
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5472
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate2⤵PID:5000
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5276
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:6132
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3984
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3708
-
C:\Windows\system32\wuauclt.exe"C:\Windows\system32\wuauclt.exe" /UpdateDeploymentProvider UpdateDeploymentProvider.dll /ClassId 031eb37d-5cff-463c-adbf-7ff94cf4d687 /RunHandlerComServer1⤵
- System Binary Proxy Execution: wuauclt
PID:464 -
C:\Windows\SoftwareDistribution\Download\Install\MpSigStub.exe"C:\Windows\SoftwareDistribution\Download\Install\MpSigStub.exe" /Store2⤵
- Drops file in System32 directory
PID:5204
-
-
C:\Windows\SoftwareDistribution\Download\Install\AM_Engine.exe"C:\Windows\SoftwareDistribution\Download\Install\AM_Engine.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:3080
-
-
C:\Windows\system32\MpSigStub.exeC:\Windows\system32\MpSigStub.exe /stub 1.1.24010.2001 /payload 1.1.24090.11 /MpWUStub /program C:\Windows\SoftwareDistribution\Download\Install\AM_Engine.exe2⤵
- Executes dropped EXE
- Checks system information in the registry
- Checks processor information in registry
- Enumerates system info in registry
PID:4824
-
-
C:\Windows\SoftwareDistribution\Download\Install\AM_Base.exe"C:\Windows\SoftwareDistribution\Download\Install\AM_Base.exe"2⤵PID:6080
-
-
C:\Windows\SoftwareDistribution\Download\Install\AM_Delta.exe"C:\Windows\SoftwareDistribution\Download\Install\AM_Delta.exe" WD /q2⤵PID:5808
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1388
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3892
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
PID:5400 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4480
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:4156
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6104
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:2116
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4780
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5540
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4820
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Modifies registry class
PID:5992 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4624
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:216
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4780
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:864
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3804
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
PID:5268 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:1260
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:1688
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3984
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5624
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5136
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5944
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5424
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
PID:4120 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:4224
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5260
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:628
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5316
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:3208
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:888
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4688
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5764
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1936
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
PID:5536 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:2124
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:5188
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges2⤵PID:5880
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:2824
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2232
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:5780
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1700
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1260
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4424
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4628
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
PID:2560 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:3076
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:4036
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5272
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:4444
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3624
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies registry class
PID:5600 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:5228
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:4036
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3204
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:4444
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1260
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4416
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4736
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
PID:2120 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵PID:864
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:4984
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate2⤵PID:188
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1244
-
C:\Windows\System32\SecurityHealthSystray.exe"C:\Windows\System32\SecurityHealthSystray.exe"2⤵PID:4828
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:524
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5892
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1496
-
C:\Windows\system32\wuauclt.exe"C:\Windows\system32\wuauclt.exe" /UpdateDeploymentProvider UpdateDeploymentProvider.dll /ClassId 1d164aa8-0a35-4995-9fb5-78c17c8cb30a /RunHandlerComServer1⤵
- System Binary Proxy Execution: wuauclt
PID:1344 -
C:\Windows\SoftwareDistribution\Download\Install\AM_Engine.exe"C:\Windows\SoftwareDistribution\Download\Install\AM_Engine.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:5344
-
-
C:\Windows\system32\MpSigStub.exeC:\Windows\system32\MpSigStub.exe /stub 1.1.24010.2001 /payload 1.1.24090.11 /MpWUStub /program C:\Windows\SoftwareDistribution\Download\Install\AM_Engine.exe2⤵
- Executes dropped EXE
PID:544
-
-
C:\Windows\SoftwareDistribution\Download\Install\AM_Base.exe"C:\Windows\SoftwareDistribution\Download\Install\AM_Base.exe"2⤵PID:3452
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:5720
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵PID:4860
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4776
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5804
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
1Indicator Removal
1Clear Persistence
1Modify Registry
5System Binary Proxy Execution
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
376B
MD5021e57b7b60b574791667dbede455f3d
SHA148d978615f5674f2010fed2c2516c9da78be9bb4
SHA25601b1ca77553d03613954432398e15212fbef0668d26346b503f4e7067b7686a3
SHA51251b6f6a223ab3238dc4f1950a7f7b8c85d7d6e45b546404105c50891589ecd396d1d9aca9f634849d214c00b49ad3cbdd26050be88fdcac516572b1464bc77b4
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-89E9D16D3B409C026FA70A81EDC6671962B9AE20.bin
Filesize11.8MB
MD513ffdd9be983948248385c4ecd033a15
SHA1b67a85b33767f98ef7eaf681279e0c9574b26942
SHA2565a0d3a4d1c62130fc07a3db331994641741b5107f51f5603ff7fa575164629ab
SHA512b9e70ffe67f05c6f512bd3f0b25da91213364bf1b3935263e30026344ec54beeb38ff997f50d704a312da7911d181fa298e3b9e44de62067f316b5b7d4b93448
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-89E9D16D3B409C026FA70A81EDC6671962B9AE20.bin.5B
Filesize3.3MB
MD5e8bf6465487ff3bd4ea2d82a8e678816
SHA1cc0479f4041d9d83e33b6dbd7d3568fbf2ebaab8
SHA256a897b22dbe77d711b442c4524c1ee6ffb3c53add333475398958ced4ddd407f4
SHA51253172d79e0facbeafac63484ad2b8d93ccc8c82c2b08670c5dc10bed1923a09b5179b470cb43f99a8d014926f6d312d745219371a9a831a89d124975871e1f79
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-89E9D16D3B409C026FA70A81EDC6671962B9AE20.bin.67
Filesize44.7MB
MD58249fd17d9d087c24d5be11b53fd0ef6
SHA14b6a8e4fe59f8625dc11ef78b0ef105527001fb4
SHA2567481ddd56b1d50d1d5c47d99775a49df865eb0ea619788c827c53ed9408bea71
SHA5127e296b29cb5d78275ee390b61c864346c843e7bd7d4af78c45e1999b14c85d2de537eda4a04c2741681dedb0b019dd9beb2e923486be655dbb703aebc2502b09
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-89E9D16D3B409C026FA70A81EDC6671962B9AE20.bin.6C
Filesize4.4MB
MD50c7ef5246a0059eb89f0bdf8cf81215d
SHA1371da02767721eb174830256f6bceba3e8ad488d
SHA256e5742f729ef15666466b5790df3222f6860bb9b6e132b1be0e4250dd8dda0e8d
SHA512ddea1dd1ed5dc128d82a928adc9b89f663eb5e7fb0584268c39f752cffc6ee9fe933485659686bf6994e535294dab1d695dd45c0ab6ab486c2c37be68b438f51
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-89E9D16D3B409C026FA70A81EDC6671962B9AE20.bin.7C
Filesize7.3MB
MD5008fee28030689af683d23d2c838281f
SHA113ec20022014c756a065fe03b1ca2fd7e6728321
SHA256034c2b4ff126d271ef8e05c0f6bd81e8d2ddd14df6443f04fae40641ca4a3fbf
SHA5122904dfbfbd827b1b54a7c9dae9a594515694acce91964a33e38bfebb867e4858340735da8eea150941c1efd767339a96d2807272df3deaefe800ae7809b05120
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-89E9D16D3B409C026FA70A81EDC6671962B9AE20.bin.7E
Filesize12.1MB
MD5de5e27ac684523d8ac2accbb47512039
SHA1472e1897f396b84de0bcaed450f58e8a51d5e27f
SHA25693edbf188dc7de4a05d94280cd396d662617b1fb3f6f3af78c6ceaa3d7d2e7f5
SHA51226ce9536fd4b2307357bbcfbce7a376f6f3520974eb9f891d5fe5ab20adfa9bdc3f2ed4b00a7f198f22e4278e4dae17eadef4eb7ff13a7d05b4431df22ef1c41
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-89E9D16D3B409C026FA70A81EDC6671962B9AE20.bin.80
Filesize20.0MB
MD534772a935f17d35bdc99a3962d002cc9
SHA1078a14c461e19033302be766787029abdd0833e0
SHA256359220aaf394dfec52c50dce7c1d1b42a7e1d010e174679d4319c947b39ad4bb
SHA512d8e0d9d2d26d8b087e4d8c9d98e67e98fe4f1f6371f16bd4ef93cf8ac9c5e30d3330cd6a3cbd5f214c94c1c8200e1560019458294c7d6ba88ad361f3134312c3
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-89E9D16D3B409C026FA70A81EDC6671962B9AE20.bin.83
Filesize1.9MB
MD5f1bea8e2e617ecc6a9b8b9e2ed45d22b
SHA177c6f19ce46d0e4d3a5ebdcd4684d34c51f7660d
SHA2563177e460d2e234def03216941cc2e262ec1ebd363f29de80ceed45be9992099a
SHA512fc4e24a6397e7c2b02f1ab595051fd0d7484406ae1465e8008c70d21f1424c848edc17899efc3e200a98105deeaa95fd1649f29fbc834d73391efd213cf1f41d
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-89E9D16D3B409C026FA70A81EDC6671962B9AE20.bin.87
Filesize2.2MB
MD5396e37ca76f750c6362bcd0bdd0b80cf
SHA192699ab36c5f7a0f6a88c9a9cd93a0b290aff57b
SHA256ee45ea18c56ac56b20b031d818c9cbc8cecc7a863291ffb2453cc20e465d603f
SHA51279e1421567a395acd738458e1d80d97a8ad1e1e3af86a173fa7816e0440c59441b79097dfbc9730d7e051b612f57c3fc3479005f0e9cedf5936cd751bc955423
-
C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-89E9D16D3B409C026FA70A81EDC6671962B9AE20.bin.A0
Filesize10.1MB
MD59bb782de259d8c1fdcc10e131e11f8b1
SHA19384c27c4cf293d69f6fa210a5f2f47fcda31cc1
SHA256c7483ab929f369e20abb0f8fc9e408ff2c39c38b895b40587dc37596de9b5462
SHA5125ac2ae9e7e673fec870a10a78ebbe7f23b91196f956e43892f910e4bd34bf30e65570f64e57b4b99234a6227789cf823fd973caaa13b8c8a1b31419a97959f18
-
Filesize
2KB
MD5d2e8e28b61084157b07529fbcd1d10fa
SHA1d8136e52a2f9f490729fd1513187fbeaf7b3222b
SHA256b19f0b4a5d41b5280c0373da2a6d6f9f1c1dc9a38504471dc2fb91780146224d
SHA51275526775f93ad9c07c32f6ed269436dab6ac79d59b045e8cb648d186de0e26c2b2a80447468202e768b2d32d81b03a4918f367fa3bec6ba2b9ecc38c4ab2a6f9
-
Filesize
2KB
MD53e898e4a91434f46200a8ef3dcf1833a
SHA18af949873b2bc700bbd419ace2a6635ac3e3937d
SHA256760c9a6c1fc7d03a6a721ea5f336a9c2f505ae135a9d82aeef6ee34d08c59f57
SHA5125de0d11d6b4a0f824e7ecd31e4d654f1f08059162936bee6cea7d3abefaaa7013134b75ce29015f8a756df68d8667762e1d0a1e0a40066cacd351135554b96cf
-
Filesize
3KB
MD57d24240c06c92cd446d3aa544f66f3df
SHA1a18cb74faf5591d87172733ac8ce7d8a2e46b378
SHA256bcece35e1260ae71854e023fe378f1d66a12de1163f3a461f47bd632aa4d5830
SHA5122d3430791a10482c1e7f8366bc8ec15b0bb4c0a628c8ecefeedab0fa7fe47d8c699d7e7675c1091c3f0585eefe2155aeb8743991720c3cbed1c6f6feeb31512f
-
Filesize
3KB
MD59b96328b53c141acb7929b77caa8e55d
SHA1227881e6c304a8cd0efbcb3cbe200ecee236ccaf
SHA2565205141aba37616097dac7982b95eb20cc6e5339bfdf2172415d31c15f4a2dd0
SHA5123bc9a52a7fc296972c139b1a2aa4d8bc4cf2ad30d7ee73e7e188948953ca04825bdb7701f872130e7cddf6893e97b255468b3e35209ba21677ec2349bc79dc57
-
Filesize
6KB
MD5abe8fa19eb60f41c3c6254cb76ec3526
SHA17f33b49c6f4d939b97268b708519fdedf27c8463
SHA256bb8f58490698b6b9ad4c7932331e4e3ab90a7fcc0c3a73dc42243633fd4124c5
SHA512346269fefae2aa890f60ee1c8a02f99140956091c43fe82d976c4b54ceb0049303932271b4982c877afe7be01f2f5c0e8159c6cc3c2c265f270957277aa03f73
-
Filesize
938B
MD53c44ce82c24011549b138163af5ed007
SHA1b48091a97ddaccb9ee8d634ad670aaed68ad6778
SHA256e7b66c1f10d4f9e41cb967ffedc40cdb0ec602c93092eb1c6edd8152ded194cf
SHA512222755769e75149ee4e32872504abf0cf93d7ddf6ce7b08477722914867736f2c3f174a430394ed79e79675f68380f82d798345a7a9f9d578b6fc2dae4efb979
-
Filesize
1KB
MD5fa3af79b4eae743db2de24406035066e
SHA1443c317c8adf794b0e91f962c8cd21b3d2bd984a
SHA256f64954467d5c4c824875c8a51b4eb298db25c6da0bc7f1f3921365cfdc1c25e5
SHA512c8751cfe9d7545be4bacbbc79c8e7f959c4234787aedc55edc8c590969722b876036314c497cf6f28ace22379c714387036eacb9f51887e0c67f0dc998edc7a8
-
Filesize
245KB
MD5ef4380c40f87083d860a9ce3784a944d
SHA14ed3cdcc89dc79350a3b6a967ae7c923ed95c352
SHA2563a1c42962622bc2065905198d262ec93af38a9dab3f1f77c92001fcc341a703f
SHA512582525deaaf742c77519f167961d2ec6d0e6af0c1c8018986dcf372c45c70823548ddefbc5f42fd99956fa282da7ebb4cf2de2193688a4047b1605138b6a584e
-
Filesize
260KB
MD53117c7d584b4a8edf29ae1a7cc8fdd38
SHA1dfbfb926d3ea70dcaea32d8c164f09f999198104
SHA25633e038913f11d2efb283a44269fb875a1ce2ddf7504724c43904bb63d232aa35
SHA5129f62c02b4d1bc3f59620d3b7f5a6a774341c6c860d41d981d0b86eafdbdbed01e9816080ebc3cf49d1977dcc35b486f37616df7fee083784be8c7c955da3e5e8
-
Filesize
274KB
MD51ea372cab6df06c38e4765282df35542
SHA1c17d4d636454afc0c84b8e1e2b1adefa4628de88
SHA256d74cbedea97d2a17f16c0aefb34bef468e21438545922d55e3f54a7db234af2c
SHA512441d9ce86281fd3022b01090baf54c3a9ff7cc593a8b0d03cdadc6642ce27caf2f5cd286ef4358e00431e0809eeec93cb06a0461c3167b473ac9f9dfcd6da71b
-
Filesize
289KB
MD52b24688607daa29951f9686a60e3a932
SHA14a86610e784652e173c61630f0f614b26e462d80
SHA2569bf11939b94bdd317edd9ee9ff04b82b0958c02bd2f2a0bb0d0550d4594afc78
SHA512673234caf7d87bba2b55413f8d8633f7bf0b162d3ccce5b39cb779a592454f25573fab30e20e2d17a02044e6e2acb93d6d6b6b23875de0a36e4606209cc3edd3
-
Filesize
216KB
MD5f2f5464c8bacb77840ecd0dee7c1de92
SHA132b0058267932b88a3503489f754c1d3e4f9954d
SHA256fb46d8a193d25d2abe3851f15f704226ac3a797c48ac957978257abb5f30719a
SHA512e780d97b0cae5ee15c41e6316e1e2d4142c7a5efbe0fab4bdc53885f1918084f840f4bb2da2297f44ba9930d98fdf28266053be384b38ef8100ed2584554e1f2
-
Filesize
231KB
MD5b84820ca220f74b20fe9e50c2fccc73e
SHA175ed80296534efe68a74fe37b5bad7074db33974
SHA2561f2cc007701092f51ddecfa84c41dc63415539f58c79e361cecedb2fca4514ec
SHA5125cf00f9184d6d1f62a2adbe13069723b102767781d9c79252299f1fa333aa974dd2ae9f3535af41ba179eda5876a9def9c86369756f563ddf7918e4ba3563141
-
Filesize
112B
MD5bec6f7327ddca5a5e537657dfe6e1767
SHA100970139c0192aaa2c4d22b295bcc2e1821c910d
SHA256d8ab68bce3ddd1f88c5ab56a1d8a32a64a878a5283f0e14aac14bf4a357eb9ca
SHA51201b7e694208e54456c341c8a0fbf71eef553e9c8eb95776ba0ed9ecb893f0e3d7062369c8efeee94252fec2f971cf9be69b0371ee9f468ad4ba09acc8b0dd9e2
-
Filesize
112B
MD5a476c26e308fb9eb354fb7fc544ae107
SHA1f34be45ef206d75ed136e876f993ae9676b19dac
SHA256449e396f64bee8431784b1daf384497c041e06909f2879fe678064a4866ff661
SHA5127e9c00eb07c9116e75430528c887d1f69f662deaf9d3f098b1846dd159937ffb6660a3fde0ab6fb9ef15b78ceef98dff504a51873110895942570ed77ceb52ea
-
Filesize
112B
MD5a4a6ad788ed951b29fdaef159d27e7ba
SHA1564a0644081990cb1b79554c74fe534ad6bc1dfe
SHA2561b7a581de87f38ac26d913d1f32a64b23413284df3c73ff8f0660b53ab2d39a9
SHA5125aedf0952b6f0e21872d8a4008cc2f21a40e61c3210c217aea672887456e04dcef2e4e1bbe04a19c7fc51eb9df5a1fbcdb343678fe0aea467229ace2d776d3f2
-
Filesize
112B
MD57f52c7e948bfe5cf2a2686b07b4ba982
SHA13ec8158f60dac295f16dd1fe9e963170dce3be48
SHA256c624b11a2127d41a09cafc5215b3a367522d0d59b9a859f185a6198346fd843e
SHA5127cca3e471188ea048de2772a3b4c637fef31b813c97441a3d61d478b5a464d30a53d5911bdc63d160c97928b53757bf30e5411e9e4eb3a47a0eb11361d2f5ae0
-
Filesize
112B
MD5f7d566cb3931ed6d41c6171054e81015
SHA132f899034b0c620db3ee0d89745a42f8543b9be6
SHA25659aca4e2e12ca5e346f41fc3757f758d6e5023f1f6d47eaffe5fcd3fae1eb7ff
SHA5124ee3d72ed7c07994918166bc4b12f2c5a87c89272dd2b9c8774050ef82cf284c015a9fc9bd6ec59408dcd7dc0bbe4cb2e4055cca2ace1b06485d3544d4ce2661
-
Filesize
112B
MD5d0b155f9b892760ca83c8c40c6eb9c40
SHA18834bd7eeb4de254109231a8d3317335d6cf6c76
SHA25650bbe64ae3ef12743e9485154269e18d234c55d465f3e61f4a875bd48e5968d0
SHA512f7113f23880111a97ca6c537959ab86e294593020d2d283e1d9a0e93cdaf9d733c00ad3bfbca9741e297a5d669a4c401f8f8b78001efe0982f54a2e7415268e5
-
Filesize
37KB
MD53bc9acd9c4b8384fb7ce6c08db87df6d
SHA1936c93e3a01d5ae30d05711a97bbf3dfa5e0921f
SHA256a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79
SHA512f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375
-
Filesize
2KB
MD536cd60bd39c1457dca7e037308e190c4
SHA13b54da408408d956159a5918d0c5217199699a1f
SHA25665b79ec53f1f37ea50e15717e308d1aed99fc10c305d5498161adfd3f0644d63
SHA512041703981fb9fd8b0740978232e2f54c43a579511f4a70cfb3600960290554fc591ff23342c4c83cec3af69558701d59a65dd7a913791d1d1bd4376682e4ee56
-
Filesize
4KB
MD53b79a1b85adc0cf1e8dfd19c54ec9e85
SHA1c45d8993e78148a8cc917f28a088ec4109d9e588
SHA256f88483f82196480d7697f2325504666ab83904864ae5013cc1f211dd294a78fb
SHA512c337e607518c7cfc8142a41488574698d748f35c513bab2bd4afe0d786f1278d5c515fb80c1174ab816f1118123d8a9de46d244b71990612da2a188735555aff
-
Filesize
6KB
MD5af58b2c078582d76e11684d57ea8f42e
SHA11eef2360c0de07472458e3ace0e27dee05fa0d50
SHA25628af9f2f455040570afdbe0fc00a202b74688bd7a1510de7df40b17c0e8b9a9c
SHA5122741dc35be3736580e633ef9e8c5f51641d74f6545294a9d02cde6f2b856fbbb6966bacd8a22d20e069ad5787182d97c9bc627076336c41a943ce5dc49631d41
-
Filesize
8KB
MD55e3581ff6ce6fe74b5d6158fe423c2d8
SHA10f5c4fe3c4d2c5c7cad0b4b7d962876f7732de36
SHA256cef265052bc9b86ead0dab56253f347624ddc4905f733f69ff90ae8fc8bb3705
SHA5129569d028a64cce4551012b32069d11d44e9b38795b3399b52b6224fd5ecf9eb81059204f5e286996b6f90554530d7570b6d33a7eabe282a93f81e7103c77bf64
-
Filesize
12KB
MD5babdca6f3236de6eecfd6b4f4eb106a2
SHA11c8883ad4ff361148fc82262836aacabff903b4c
SHA2567fc190e0871be0c975a4ce2b4280883a620619067b405644d7c2555679afb0e7
SHA51241f99c4d28741130b6407322167ddd0569cc9e480c869b5a6e0841de77fd9844aefc16cd53d92a79ad983e37c5e5639ab44041075c3bb980217e1d160e678c26
-
Filesize
14KB
MD5084e328c72b15845c59aa3af2e8a443b
SHA11da3ed66263029b2a91061794514250c80fbd401
SHA2569385e851048f328b2d30888ef646a5ac7e8137a0aa1780490b396db6e5b77612
SHA5120d83b11e31cff8f6f1872fdfbef5a36b042a3e67f3cbb815017d73e8e2c1905f9bd7e92eb15757079d51788e7d8844f3561cf1573e69c064acaecf005d45d89e
-
Filesize
17KB
MD52074ed31887af84e6fcd1223ec913b5c
SHA170503482291a01d409ab07a3347b3fdf67ebe1f5
SHA256cd8ed0a94711eccb2c6d5e647f65617c37d6587cd9b98d954cccee450e68b099
SHA5121f33d0233623900df3c41c5e8d7b4e92d9e9c6ad376dec10de02f1b280a0059d3d6f665419c864fd68ca457d1348925fb45ae7be426ca109cd7eda09921f6204
-
Filesize
2KB
MD5a400e7714a00e6d4f9879202da75b07f
SHA198a422e168d4e49c233e40565d939a219ab9f5a5
SHA25634ab71e8686dcdee98e529a5c4cab24ff0a02059c1bb1be7b23a159ecb66a520
SHA512284af4b47d128e5a16b23445a530eb567fe071ba35dc2c066cbd520d64e2f2b283f4f3add6fbd7c53f6219edfd99e2df8e453e51312b39e7a4ff910f5883f4a0
-
Filesize
26KB
MD54e27204bfbdfc9cf80747b3a99493daf
SHA19e1925e311ff7c55e334bf67de396a06e604f16a
SHA2561064852ebe282ec1be36cf1e98eb38183065452a62b3891f797397982f6c1a36
SHA512f53d27036af9909e224662ca44158064084c9b9deeab6e9adf379092510f531c460499c30331fcb8e0042b62fad11dcd77589e320c85eefac2cfe070fe4e9a7a
-
Filesize
3KB
MD537176a6c8b3966496aaa0869887e0115
SHA1146a720f0d4c119a0656194f67f840965561c4fc
SHA25668c4cd56eb352a1346c98f44932a799659b83b34e711bc44af7b8a0d8fef45f6
SHA5128ef32a520a1542826da845aa5e8b0a2a793064980d68c1375956be763249b48090cbace53fa3e37f37ee0fbca4c347d4d3f3b9b9d0482f62010a0319fc80aacf
-
Filesize
40.5MB
MD5094fc2c5d3798d2a3e30b0f2d22bd1a7
SHA1cf2db5ba49b20e69c19537902f51b9d9484fa139
SHA256e85294f25ef6e33b74365c5b9e5f6560ed19b8b5c0bbaee7da5f0e662192491b
SHA512250c5d5eb5d7a0ce49abab63e350add590a73b0f0e69122b9e829a103afc3d20c0d057678ce5a66954b0b1d2dcd3528da2a3cf10f00774db1ca32c1519079594
-
Filesize
160B
MD558f8eb09a822c09fc11f5a42baae36f1
SHA19e7063eeee62c8588e0020bef3a116e9379966aa
SHA2566509c7fc4fa70391399831bbc3d66206d3f6f8f2bb20ffcac4e04844861d733a
SHA51253806780934bd86bb032ee4a515dfc0e8464a5ecc5f4c8c593304fcd969c1058d443bdec54e7ae21469adb942b16693cc9eaf997217adc69d3618ab0ec99dc1e
-
Filesize
233B
MD5cd4326a6fd01cd3ca77cfd8d0f53821b
SHA1a1030414d1f8e5d5a6e89d5a309921b8920856f9
SHA2561c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c
SHA51229ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67
-
Filesize
12KB
MD5e9daf63ec4789d834bddd635c418c090
SHA15c23f54604f340a15a77f5b10d88cbfaac34c0d3
SHA256d573ec392e88a56847e560e339e3fac81b96cc033f3e39a6536b8651f87f6100
SHA512d1e4dcb167d9443b8cbe7334e405d6ddeeed4a07f2fbf8b97c0fe32efef010c795f5a896cf4bf18056a6bc235b1ac53cf66fbd1981b482eaee1700de9e65b1f0
-
Filesize
12KB
MD501ea31b33adb89f8d5047412f43b9158
SHA1f730651da471dee784640f6419a08c3fcc01d307
SHA256fbe6abad3ef3971fe28f79b2c1eecbc29b8bf955bfef93b14547b9df1c8da40d
SHA512d6082c313a9ba83ac2276b45bb09567231e9f7e96deee8377423c738a6485d373a705145bb070edaf382c9c1a4021f2c06182026b767fb4706b0f873e0238415
-
Filesize
13KB
MD59cad6e5ed81f381b81a4ce36bc1cb3ed
SHA10394bf48b5e4c114c727f7846395b515718f40e8
SHA256c177a65670af7058e58611bcb09da65e874520b0b4496bea0c05cbd99659d7ab
SHA5126367599ab3ad9acbe863759b92aecbbbd51e5ee6b05ad89f1fac5f0ef2cdbe3aaa7cd0b2a1454de88a5deda67a9a22f87da7d7113db40dc620c12f5bf980345b
-
Filesize
14KB
MD53a9350fa595275a5132630ac7d969bd2
SHA1885f4d00124ac6519395b61e9dac1b02e54aacd0
SHA25613df34aef92004cd6022865fe781a6f9b04d7cdc9ca4f322123ce15007bed069
SHA5128f7e3e60aac4d9c65622a88c00951e6bef370e13460b10ee863608d14e94d37f1b5956285063fb07d2e26b40ab3b8156b24e0839ac78e8a85169da579f5d99e5
-
Filesize
16KB
MD5411f4386f42de420dc14ac403c6ddd40
SHA1ae2e6b1cc8f38579c0c1f63d274f17edbd27f407
SHA256d3c9da6e29f244c2f661aec7ec4eb492e582dc12742fcddcf2e523d0e7790107
SHA5128a93a1a44e9a6ad21bfbb72566df27ac593bcd4adfb7b76602c00aa19eff1dc48886fc948bc628aae553b279f5c5957246bbb199435252442f9f32ff5ef73de4
-
Filesize
17KB
MD5689eac35270b610e2d0f21e0fb5992b2
SHA176e73dd2a3d0ad4ba33c0d53cb014128589a191b
SHA2564a247304878a766a84cd8331dcbc879a3b353c588602dcc4b7476feec6753589
SHA512aafc6b72b461784125d82f956648143a34fa80b75b1211ceaf2e61b69a65536248522dfa0f6c32c78f570ce3218cd58f0ae8f8b9199fd52fbddfd76377c41aae
-
Filesize
18KB
MD5c59698f3b15c32adeb5dbf792e867b10
SHA105115c77f9046b0bc04e700698a526499c22b3af
SHA25629c428a5fea4257a139b69dfaac77d7cb6ef90664833dcacdb65c21edc4f71c9
SHA512c62e01bc4d8ac1ff2498b2616d7b53a39733ca4dcb67f56527b4f35a6422b208473c53ee23ce2efad09cbc6c3084ec6196808f3e6f7a4eb0907e459b611e79fb
-
Filesize
19KB
MD5265fc07f76fefc4051d2da5597f11bfb
SHA1784676e27a37a3f097a2155ce2b9084a1686b995
SHA256e31a21fa4fc0b2f79afc83607b38be154893a151b88fef5b5e85a90a9832b296
SHA512916d0a0eacf2b66fb90438c1fb6cc7008066ef3577d0453e1a5f70004fc844dcbc3ff0a2189962fd7ac93a86b8f80073041f96c5618e4f8c06bcc46177d1063a
-
Filesize
21KB
MD5a9e3b6cf18a9cd94d535b7d926e24346
SHA154960c1f10699ee395a62c38d9800bfef8ddae38
SHA256d307de500306cd0729c06c1783a4eb81c8649a4b6919d966d80050e4dec6b8d8
SHA5123205b649373a08b72552043a29dd5db220a8fdf3ba7d8d8eedb49bfc0e500879ac4478e30c95dbf060ace14e9e27e377f3fab85cfa3521b4dd35b00087579600
-
Filesize
5KB
MD5bceda52924b058baecd3e71d9c211529
SHA11b647ab86e2a0ee150c0fccb21c6c9905f6674c7
SHA2565cf39b2d9f3b0afa2d41b4e4d1e56e2966555dbfc06bb8e0e22c085afd12a035
SHA5128dec2d225fa734c9c454abc142f56c40dbe9837519c6e44199b51f904e599b35d186e313fb2a5973bff63ad0a9759812095869d816bece560afc9b45e39e92f3
-
Filesize
5KB
MD5bb715ad4e9baed3b5b4d8a51abd437d7
SHA1a83c5070d7737aa5394137c6e7cbbbed742b6f39
SHA256c6f2f2b529ec7807ac9a734dd93c6b88c9464ecff0ddce95c4204d879a6f9263
SHA51256c8a8cee91bd10dba9a2fde2704c01bbb2a02b2accafb653b78b1b0244ea20394fcd8bbb9bd6e03d975cfda4092b16f86ce2b27f1e5db312a328968fc7b7411
-
Filesize
6KB
MD502fd9de88914d89d42f6f1a221ea74a1
SHA17cc79e330e9d746de80cb3b0f38abfd1221a3415
SHA256723bb11817c6512ca2f36103f85089cb482e2ff0424aeca8dd79b7ee21d397ff
SHA51274ec8a6674b105bd142aa97624bac6e077c28ee83231ba1bc2d0fac3eeea0106c60b32aa4a8eef736124f94eec89517a8136945455d7801c4131ce0c44f6bc48
-
Filesize
8KB
MD57b19a46ddd71bdf4ef4ae3fee76ad048
SHA18b8c7eb2de0086a44c5da3df511220e171b9f31c
SHA256c265d0d8afeba5860c3177dc478c240ea24008bf898cf76ddf4b89d669321c66
SHA5128075d20d2098ffba9932246d8e6481fd362ae0ba1dac037604558b65a545b9485ae7117d553efe96d05332575baf6402ac9798998f77a981379bb7f2a321e5bd
-
Filesize
9KB
MD5ac5fae28357cc39ea641c654f02377c9
SHA1f720c0107b3565963ef2a35a04f41fe5dc14c27b
SHA256749d05bf9aa11b3a20bf18ef6663b5688f06cbe329d8d035e6df65acd3e726b0
SHA5123a715554ed278a8788db1cda889d69616b1633b701a049bf5f2931570a6b4aaeaa6524ccfd67d11639ceb6917123f9068dc0f07c80be0b1623d70e92835da573
-
Filesize
37KB
MD5f156a4a8ffd8c440348d52ef8498231c
SHA14d2f5e731a0cc9155220b560eb6560f24b623032
SHA2567c3ca3161b9061c9b1ff70f401d9f02b2d01267bc76cbfcbc397a5aec60d4842
SHA51248f3c273f072a8c3c73a1b835ed320a6b8962c2f8b5037a3b6c1bea5431b17d9c03e8d771cc205bbc067975c78307f2306c55dbc4c72e0a7c15c6b17b3afa170
-
Filesize
18.4MB
MD5c6af3873bab544bbf752b44fc454e2e0
SHA1c1a850a9b4f4b1406f024cb41fc329ce0f4fd6cf
SHA2565df178b76a9e388e1bbe8e530e4165311e037c308f628b45c9ae4ed839447da8
SHA5124bd682eba0e0e47f40b432253b0adce22a7036799d9a2879f8f3c131e9ba769b30f09565abcfcef115e3203e5941c0110b6f1f9478e2a721e34dce7fc89d6ef6
-
Filesize
1.2MB
MD511bc5225794cda02734c34396fc2a0f0
SHA1f31536afcb92c71d9e8b7b23ac7df3674b21838a
SHA256e3f88a311c0cb3c72ac30e9d74cb2d4c72a99c27ac1364748d90769d7595a1ec
SHA51218df27704e443214ec7092a0507028e89fcebe367d12389ab12e9b043165b1bb127640849fea4df04a234916e72502eabaf1710f1716869cdf288eb07a5c0915
-
Filesize
18.8MB
MD5c06e78d8f48d832d55e858933c9a4f38
SHA130e2a9e2afd2861e529ad29fd67051fc288c7a6b
SHA2561a898df11a7c41275549f86bf1bc09e8af90ccfc9e2651b2dd06b24e5a46635d
SHA5129187f0d7000a49896533637ad186ff92f0cab4b83cfefd768962a7f95299ce6c636a8471b86e75f31024cfbaa14d75951e2b560c63fbe7ec709580eeeb850639
-
Filesize
130B
MD595846b900f84b5cfbc7d192ce90bf6e5
SHA1ca614dffcaa7b44a0032fb94e70e59dbb1f0d5d6
SHA25677e2c9ef2f7812a1169df14fa1f46ddffccc94e6214c7a8628f3d923d72c8fcb
SHA512da07b5b955a8cf7d2def6b2662d77110a7eae741d1469c2b657bf5097ed2cc693ea60608d4a8c585dc6815987388cb12335ce74b5e338212a07976d0c8d0837d
-
Filesize
11KB
MD50ab8c2d789927411ae167481cb4d1c13
SHA1830491293a4bf0f77a30921316c258cdeedcc177
SHA2561ccd2a9e95a4125d8480c66529ad54f0c0aa5593f91534b46aba6c3a63d652c7
SHA512157818a5fc9751e020e892e454036672346832e91f8fd850fe9615f0c343fd6227feb77376b306ff6dfc4146c56a0cdb77ad5b5ef249b8ef7ae0a53326434a30
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
14KB
MD59d5a0ef18cc4bb492930582064c5330f
SHA12ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8
SHA2568f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3
SHA5121dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4
-
Filesize
12KB
MD5efe44d9f6e4426a05e39f99ad407d3e7
SHA1637c531222ee6a56780a7fdcd2b5078467b6e036
SHA2565ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366
SHA5128014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63
-
Filesize
7KB
MD5ecffd3e81c5f2e3c62bcdc122442b5f2
SHA1d41567acbbb0107361c6ee1715fe41b416663f40
SHA2569874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5
SHA5127f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize3KB
MD56db666b8eea8c87bb44fc342dbda5fcb
SHA12536fb957e13fd2144e482970707286ca2625816
SHA256079b31aa6c5078c9a97ffc9cfd2778942fbb12359b05975eb18507b6a1f18438
SHA51288fcd3e8aaefc443b3fac3ec5a55762424a9d2211b051a36daad0c6be63f7a3f6f51d4be4e89189be044c7df6bcbded7eab6d3cba07a7a1458c48604b365579e
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b7211ed37f222946d5188745c9471d64
SHA1af3a2eea9337f0d7117b2020a0541be976b7b9b2
SHA2567a9a525e1040dbe3d9ac7eaf916dfeda6b01a35bd71017ec5111d7c77843d8a6
SHA512cfd6644bf14a72ada9a511a426ed4c8ba0d31cbc89e43f028b0ce46fd5a0406da785083ba302e5f15e24677318bb977a96b614b34e17ee7978026f6a8c28a7e4
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5ff4595c79e07a9f663b606e9abe3cc0a
SHA146479104d6c1b45d30c0c95bc959dc154a513bf0
SHA2567899cf92086f662accc523a1e20c6bcf5356b73463ed5612592e8c2bd0f6e6ff
SHA512f9e7dfd6951e8acff6f192709a384886d2a9605a64c0683edc05b7ce5972836aaaa3099350d3c858065eb51be680d9d63d66dfc978e9fe214ae359cd6ff7473a
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD58cd6214522306f46581f39f2bb1ee110
SHA1b78d235ba0bd5a56598e4c8001212034a591f3c3
SHA25675549d78203d4f35a291f8619bd10e947884f9240bffb3916ef7ceb75fac2932
SHA51280434c69d2ee47b343c651897b9b95e89de05e065800e1bc15807562d9ea8ab4857c7a51dc576cdcbcfff85cf1d84b30b9cbb3268ac2578e59162191ad9fa7fb
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5c61d232f3380e363df6d2641448296da
SHA148304b1126c5100811021f8b065a609b33dbc634
SHA2561ceef0373ad3d8977d63f7d1f64879672b7decce34c91e3bb568e6bf3dc56034
SHA51221ee041ab400bf5c4594d5b1a5cddfcc5007eb53ad13e2da89af7ee24f1df93e017d0a7a2f9bedcc2e333c7d91cd9248781b02f60ddad2087d66840982852b5f
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5a4fe0be11fb007b21a2fafa6abe0bf6f
SHA1d0f2c0a5c7ee3491272101c3aaf7998bbb2fd22a
SHA256ec0577e1bf334d310a1a70fd57fd1e561a90bbdd34737daed674f01c36c0c8d2
SHA5121c51108e19f5a97acb7bba7c996c26a2715e3a4bb04b79c9afd718f8b8822bf906123e42eb1e40c88206bbce86b43546644d88794cc0de26126a38d9e27e01c0