Analysis
-
max time kernel
229s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
28/07/2023, 02:16
Static task
static1
Behavioral task
behavioral1
Sample
Msmpeges.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Msmpeges.exe
Resource
win10v2004-20230703-en
General
-
Target
Msmpeges.exe
-
Size
161KB
-
MD5
1dde7e42e33b9ed602f9c839cca7150b
-
SHA1
538a0f38f2745dff05c7f2e05fc1fe3165b7767e
-
SHA256
edcccd772c68c75f56becea7f54fb7ee677863b6beaca956c52ee20ec23b472d
-
SHA512
c4d5a9288237a7f06295ea7bbb86b8917b9caba23673421dad6277506771ce87e233bb6894c30802a1cda927c2a3360be49ea2c96c245e9dc5944461e256f2b0
-
SSDEEP
3072:X2+fD5RiXm5v/ACvkIF/o7t4PX5AvJ+juO4LcVm8:VfD5RiXmh5sIm7t4PyaELcE8
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (10733) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 848 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1552 Diag.exe -
Loads dropped DLL 1 IoCs
pid Process 2644 cmd.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-21-722410544-1258951091-1992882075-1000\desktop.ini Msmpeges.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-722410544-1258951091-1992882075-1000\desktop.ini Msmpeges.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: Msmpeges.exe File opened (read-only) \??\G: Msmpeges.exe File opened (read-only) \??\O: Msmpeges.exe File opened (read-only) \??\T: Msmpeges.exe File opened (read-only) \??\U: Msmpeges.exe File opened (read-only) \??\K: Msmpeges.exe File opened (read-only) \??\Q: Msmpeges.exe File opened (read-only) \??\R: Msmpeges.exe File opened (read-only) \??\S: Msmpeges.exe File opened (read-only) \??\V: Msmpeges.exe File opened (read-only) \??\B: Msmpeges.exe File opened (read-only) \??\J: Msmpeges.exe File opened (read-only) \??\M: Msmpeges.exe File opened (read-only) \??\P: Msmpeges.exe File opened (read-only) \??\X: Msmpeges.exe File opened (read-only) \??\D: Msmpeges.exe File opened (read-only) \??\Y: Msmpeges.exe File opened (read-only) \??\Z: Msmpeges.exe File opened (read-only) \??\E: Msmpeges.exe File opened (read-only) \??\H: Msmpeges.exe File opened (read-only) \??\I: Msmpeges.exe File opened (read-only) \??\L: Msmpeges.exe File opened (read-only) \??\N: Msmpeges.exe File opened (read-only) \??\W: Msmpeges.exe File opened (read-only) \??\F: Msmpeges.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198021.WMF Msmpeges.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\TipBand.dll.mui Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18249_.WMF Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\Messenger.xml Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar Msmpeges.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml Msmpeges.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\Black_Recover.txt Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR25F.GIF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV.Black Msmpeges.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\FlickLearningWizard.exe.mui Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\LASER.WAV Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SUBMIT.JS.Black Msmpeges.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02386_.WMF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00345_.WMF Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14868_.GIF Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECREC.CFG Msmpeges.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\es-ES\Black_Recover.txt Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN002.XML.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14997_.GIF.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif Msmpeges.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLFLTR.DAT.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_F_COL.HXK Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OMSMMS.CFG.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImages.jpg.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105368.WMF Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS10TARG.POC.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14793_.GIF Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18252_.WMF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21314_.GIF Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00688_.WMF.Black Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok Msmpeges.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF.Black Msmpeges.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla Msmpeges.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF Msmpeges.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.Black Msmpeges.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1764 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2576 vssadmin.exe 1848 vssadmin.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 2044 NOTEPAD.EXE 1488 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1464 PING.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2996 powershell.exe 2084 powershell.exe 340 powershell.exe 2268 Msmpeges.exe 2268 Msmpeges.exe 2268 Msmpeges.exe 2268 Msmpeges.exe 2268 Msmpeges.exe 2268 Msmpeges.exe 2268 Msmpeges.exe 2268 Msmpeges.exe 2268 Msmpeges.exe 2268 Msmpeges.exe 2268 Msmpeges.exe 2268 Msmpeges.exe 1476 powershell.exe 2036 powershell.exe 2684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2268 Msmpeges.exe Token: SeRestorePrivilege 2268 Msmpeges.exe Token: SeBackupPrivilege 2268 Msmpeges.exe Token: SeTakeOwnershipPrivilege 2268 Msmpeges.exe Token: SeAuditPrivilege 2268 Msmpeges.exe Token: SeSecurityPrivilege 2268 Msmpeges.exe Token: SeIncBasePriorityPrivilege 2268 Msmpeges.exe Token: SeBackupPrivilege 2612 vssvc.exe Token: SeRestorePrivilege 2612 vssvc.exe Token: SeAuditPrivilege 2612 vssvc.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 340 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 2036 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2288 2268 Msmpeges.exe 29 PID 2268 wrote to memory of 2288 2268 Msmpeges.exe 29 PID 2268 wrote to memory of 2288 2268 Msmpeges.exe 29 PID 2268 wrote to memory of 2288 2268 Msmpeges.exe 29 PID 2288 wrote to memory of 1764 2288 cmd.exe 31 PID 2288 wrote to memory of 1764 2288 cmd.exe 31 PID 2288 wrote to memory of 1764 2288 cmd.exe 31 PID 2288 wrote to memory of 1764 2288 cmd.exe 31 PID 2268 wrote to memory of 2200 2268 Msmpeges.exe 32 PID 2268 wrote to memory of 2200 2268 Msmpeges.exe 32 PID 2268 wrote to memory of 2200 2268 Msmpeges.exe 32 PID 2268 wrote to memory of 2200 2268 Msmpeges.exe 32 PID 2268 wrote to memory of 1808 2268 Msmpeges.exe 34 PID 2268 wrote to memory of 1808 2268 Msmpeges.exe 34 PID 2268 wrote to memory of 1808 2268 Msmpeges.exe 34 PID 2268 wrote to memory of 1808 2268 Msmpeges.exe 34 PID 2268 wrote to memory of 2684 2268 Msmpeges.exe 36 PID 2268 wrote to memory of 2684 2268 Msmpeges.exe 36 PID 2268 wrote to memory of 2684 2268 Msmpeges.exe 36 PID 2268 wrote to memory of 2684 2268 Msmpeges.exe 36 PID 2268 wrote to memory of 2812 2268 Msmpeges.exe 38 PID 2268 wrote to memory of 2812 2268 Msmpeges.exe 38 PID 2268 wrote to memory of 2812 2268 Msmpeges.exe 38 PID 2268 wrote to memory of 2812 2268 Msmpeges.exe 38 PID 2268 wrote to memory of 2484 2268 Msmpeges.exe 39 PID 2268 wrote to memory of 2484 2268 Msmpeges.exe 39 PID 2268 wrote to memory of 2484 2268 Msmpeges.exe 39 PID 2268 wrote to memory of 2484 2268 Msmpeges.exe 39 PID 2268 wrote to memory of 960 2268 Msmpeges.exe 42 PID 2268 wrote to memory of 960 2268 Msmpeges.exe 42 PID 2268 wrote to memory of 960 2268 Msmpeges.exe 42 PID 2268 wrote to memory of 960 2268 Msmpeges.exe 42 PID 2684 wrote to memory of 340 2684 cmd.exe 43 PID 2684 wrote to memory of 340 2684 cmd.exe 43 PID 2684 wrote to memory of 340 2684 cmd.exe 43 PID 2684 wrote to memory of 340 2684 cmd.exe 43 PID 2268 wrote to memory of 2172 2268 Msmpeges.exe 45 PID 2268 wrote to memory of 2172 2268 Msmpeges.exe 45 PID 2268 wrote to memory of 2172 2268 Msmpeges.exe 45 PID 2268 wrote to memory of 2172 2268 Msmpeges.exe 45 PID 960 wrote to memory of 2084 960 cmd.exe 47 PID 960 wrote to memory of 2084 960 cmd.exe 47 PID 960 wrote to memory of 2084 960 cmd.exe 47 PID 960 wrote to memory of 2084 960 cmd.exe 47 PID 2484 wrote to memory of 2576 2484 cmd.exe 48 PID 2484 wrote to memory of 2576 2484 cmd.exe 48 PID 2484 wrote to memory of 2576 2484 cmd.exe 48 PID 2484 wrote to memory of 2576 2484 cmd.exe 48 PID 2268 wrote to memory of 1216 2268 Msmpeges.exe 46 PID 2268 wrote to memory of 1216 2268 Msmpeges.exe 46 PID 2268 wrote to memory of 1216 2268 Msmpeges.exe 46 PID 2268 wrote to memory of 1216 2268 Msmpeges.exe 46 PID 2172 wrote to memory of 2996 2172 cmd.exe 52 PID 2172 wrote to memory of 2996 2172 cmd.exe 52 PID 2172 wrote to memory of 2996 2172 cmd.exe 52 PID 2172 wrote to memory of 2996 2172 cmd.exe 52 PID 1216 wrote to memory of 3000 1216 cmd.exe 51 PID 1216 wrote to memory of 3000 1216 cmd.exe 51 PID 1216 wrote to memory of 3000 1216 cmd.exe 51 PID 1216 wrote to memory of 3000 1216 cmd.exe 51 PID 2268 wrote to memory of 1192 2268 Msmpeges.exe 60 PID 2268 wrote to memory of 1192 2268 Msmpeges.exe 60 PID 2268 wrote to memory of 1192 2268 Msmpeges.exe 60 PID 2268 wrote to memory of 1192 2268 Msmpeges.exe 60 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe"C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update BETA" /TR "C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Update BETA" /TR "C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe" /F3⤵
- Creates scheduled task(s)
PID:1764
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rd /s /q P:\$RECYCLE.BIN,Q:\$RECYCLE.BIN,R:\$RECYCLE.BIN,S:\$RECYCLE.BIN,T:\$RECYCLE.BIN,U:\$RECYCLE.BIN,V:\$RECYCLE.BIN,W:\$RECYCLE.BIN,X:\$RECYCLE.BIN,F:\$RECYCLE.BIN,G:\$RECYCLE.BIN,K:\$RECYCLE.BIN,L:\$RECYCLE.BIN,M:\$RECYCLE.BIN,N:\$RECYCLE.BIN,O:\$RECYCLE.BIN,Y:\$RECYCLE.BIN,Z:\$RECYCLE.BIN,A:\$RECYCLE.BIN,B:\$RECYCLE.BIN,C:\$RECYCLE.BIN,D:\$RECYCLE.BIN,E:\$RECYCLE.BIN,H:\$RECYCLE.BIN,I:\$RECYCLE.BIN,J:\$RECYCLE.BIN2⤵PID:2200
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rd /s /q P:\Recycler,Q:\Recycler,R:\Recycler,S:\Recycler,T:\Recycler,U:\Recycler,V:\Recycler,W:\Recycler,X:\Recycler,F:\Recycler,G:\Recycler,K:\Recycler,L:\Recycler,M:\Recycler,N:\Recycler,O:\Recycler,Y:\Recycler,Z:\Recycler,A:\Recycler,B:\Recycler,C:\Recycler,D:\Recycler,E:\Recycler,H:\Recycler,I:\Recycler,J:\Recycler2⤵PID:1808
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Remove -Item 'd:\$RECYCLE.BIN','c:\$RECYCLE.BIN' -Recurse -Force2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Remove -Item 'd:\$RECYCLE.BIN','c:\$RECYCLE.BIN' -Recurse -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c FOR / F "delims=" %I IN ('WEVTUTIL EL') DO (WEVTUTIL CL "%I")2⤵PID:2812
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet&&wbadmin delete catalog -quiet && bcdedit.exe /set {current} nx AlwaysOff && wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%s"2⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%s"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Remove-WindowsFeature Windows-Defender&&powershell -inputformat none -outputformat none -NonInteractive -Command Windows-Defender-GUI&&powershell -inputformat none -outputformat none -NonInteractive -Command New-ItemProperty -Path "HKLM:SOFTWAREPoliciesMicrosoftWindows Defender" -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force2⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Remove-WindowsFeature Windows-Defender3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Get-Service WinDefend | Stop-Service -PassThru | Set-Service -StartupType Disabled&&powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Get-Service WinDefend3⤵PID:3000
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rd /s /q P:\$RECYCLE.BIN,Q:\$RECYCLE.BIN,R:\$RECYCLE.BIN,S:\$RECYCLE.BIN,T:\$RECYCLE.BIN,U:\$RECYCLE.BIN,V:\$RECYCLE.BIN,W:\$RECYCLE.BIN,X:\$RECYCLE.BIN,F:\$RECYCLE.BIN,G:\$RECYCLE.BIN,K:\$RECYCLE.BIN,L:\$RECYCLE.BIN,M:\$RECYCLE.BIN,N:\$RECYCLE.BIN,O:\$RECYCLE.BIN,Y:\$RECYCLE.BIN,Z:\$RECYCLE.BIN,A:\$RECYCLE.BIN,B:\$RECYCLE.BIN,C:\$RECYCLE.BIN,D:\$RECYCLE.BIN,E:\$RECYCLE.BIN,H:\$RECYCLE.BIN,I:\$RECYCLE.BIN,J:\$RECYCLE.BIN2⤵PID:1192
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c rd /s /q P:\Recycler,Q:\Recycler,R:\Recycler,S:\Recycler,T:\Recycler,U:\Recycler,V:\Recycler,W:\Recycler,X:\Recycler,F:\Recycler,G:\Recycler,K:\Recycler,L:\Recycler,M:\Recycler,N:\Recycler,O:\Recycler,Y:\Recycler,Z:\Recycler,A:\Recycler,B:\Recycler,C:\Recycler,D:\Recycler,E:\Recycler,H:\Recycler,I:\Recycler,J:\Recycler2⤵PID:836
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Remove -Item 'd:\$RECYCLE.BIN','c:\$RECYCLE.BIN' -Recurse -Force2⤵PID:852
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Remove -Item 'd:\$RECYCLE.BIN','c:\$RECYCLE.BIN' -Recurse -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c FOR / F "delims=" %I IN ('WEVTUTIL EL') DO (WEVTUTIL CL "%I")2⤵PID:2332
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet&&wbadmin delete catalog -quiet && bcdedit.exe /set {current} nx AlwaysOff && wmic SHADOWCOPY DELETE2⤵PID:2356
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1848
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%s"2⤵PID:2024
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%s"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Remove-WindowsFeature Windows-Defender&&powershell -inputformat none -outputformat none -NonInteractive -Command Windows-Defender-GUI&&powershell -inputformat none -outputformat none -NonInteractive -Command New-ItemProperty -Path "HKLM:SOFTWAREPoliciesMicrosoftWindows Defender" -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force2⤵PID:2880
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Remove-WindowsFeature Windows-Defender3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Get-Service WinDefend | Stop-Service -PassThru | Set-Service -StartupType Disabled&&powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2436
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Get-Service WinDefend3⤵PID:640
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Diag.exe"2⤵
- Loads dropped DLL
PID:2644 -
C:\ProgramData\Diag.exeC:\ProgramData\Diag.exe3⤵
- Executes dropped EXE
PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Update BETA" /F2⤵PID:1436
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Update BETA" /F3⤵PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\Msmpeges.exe"2⤵
- Deletes itself
PID:848 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:1464
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\Black_Recover.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2044
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Black_Recover.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1488
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
816B
MD5c51280870a34ebdb99da5c48c83e3cab
SHA1412063173e53ab9be9235fc352b6099eeab02384
SHA256b45c6a3a340aba2c441880c7d74f65f6dc2998469b88216063aab8bbcf30a91c
SHA51297683608afcd54d29889ccc337a40a6f5b99c5206b9619526a7e81328a843d5111beaa5464fc407a11695dfac8d3b4d6af8b9c8dadb85e780033b474a70908e0
-
Filesize
554B
MD587ca8cea5510cfcb42e6674d7aa9ef59
SHA1ef5dd9f0663e769654816e361344133f7d480300
SHA256da777873d645fec9054e02b37c6e156e779e778ef6a5dd27b4a05a40f68b021d
SHA512690c49d82649bb9356f986b903efb17a6998f94f53273876e4da3b621fd2c7c6e32c50f318e86cb7e8d96b24fd953a20d410deb71905d96cb719660931abd800
-
Filesize
6KB
MD539728325879572ffe56a194319f2731f
SHA13898a219352dd3aedc54ff924b01317107c9ce2f
SHA2568e3ff1907d973d91167c2d74ac8414496d7f430687eef52e3201721e01513761
SHA5127d80af3e2df1c02bfda76e5ada4b4ce25921418cfcd7f26434293e746968f4187f6c9cf5bbb1c7c4703117eaabdd958700f7b1cefcfa44bd11afe95ad7f1599b
-
Filesize
6KB
MD539728325879572ffe56a194319f2731f
SHA13898a219352dd3aedc54ff924b01317107c9ce2f
SHA2568e3ff1907d973d91167c2d74ac8414496d7f430687eef52e3201721e01513761
SHA5127d80af3e2df1c02bfda76e5ada4b4ce25921418cfcd7f26434293e746968f4187f6c9cf5bbb1c7c4703117eaabdd958700f7b1cefcfa44bd11afe95ad7f1599b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\19ZR4BS2R9YYIWX78AO8.temp
Filesize7KB
MD58cb4b98f9fba62da975e2d7a8e9638ca
SHA1a6986b29f4a20abe204eae1996706594ed96368c
SHA25689e028b23ac6a1f33e24cfdb06989719ed1d1bd0d0a95334b44c8786999cadcb
SHA512a5815b5a07b6ea198af933f30aaf2baa3947ea6380a1d364e3e24227b779831c3728560f65aa59872bac1e3e7332a8e652bbf5d3e5873d730239788589a02682
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GW052WJ3R6O3LJ07KKG0.temp
Filesize7KB
MD5394fd6b6f13b0b86116018c2f55fc032
SHA1f3933440ee56fd54b9606bda0dc15b9e6e56c43e
SHA2568882d2272654d0a0417fc606ca5db091bddb0c0d234d1b9893684122e3bfae83
SHA512e7505abbfd36ebe66a9de262f6401aad848dd2c541100e92cabab0599757d44a77a74a3936112e6c66cde82a2a2805495728b22a7450fec8fd8ec72c2b36fbc7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58cb4b98f9fba62da975e2d7a8e9638ca
SHA1a6986b29f4a20abe204eae1996706594ed96368c
SHA25689e028b23ac6a1f33e24cfdb06989719ed1d1bd0d0a95334b44c8786999cadcb
SHA512a5815b5a07b6ea198af933f30aaf2baa3947ea6380a1d364e3e24227b779831c3728560f65aa59872bac1e3e7332a8e652bbf5d3e5873d730239788589a02682
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58cb4b98f9fba62da975e2d7a8e9638ca
SHA1a6986b29f4a20abe204eae1996706594ed96368c
SHA25689e028b23ac6a1f33e24cfdb06989719ed1d1bd0d0a95334b44c8786999cadcb
SHA512a5815b5a07b6ea198af933f30aaf2baa3947ea6380a1d364e3e24227b779831c3728560f65aa59872bac1e3e7332a8e652bbf5d3e5873d730239788589a02682
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58cb4b98f9fba62da975e2d7a8e9638ca
SHA1a6986b29f4a20abe204eae1996706594ed96368c
SHA25689e028b23ac6a1f33e24cfdb06989719ed1d1bd0d0a95334b44c8786999cadcb
SHA512a5815b5a07b6ea198af933f30aaf2baa3947ea6380a1d364e3e24227b779831c3728560f65aa59872bac1e3e7332a8e652bbf5d3e5873d730239788589a02682
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5394fd6b6f13b0b86116018c2f55fc032
SHA1f3933440ee56fd54b9606bda0dc15b9e6e56c43e
SHA2568882d2272654d0a0417fc606ca5db091bddb0c0d234d1b9893684122e3bfae83
SHA512e7505abbfd36ebe66a9de262f6401aad848dd2c541100e92cabab0599757d44a77a74a3936112e6c66cde82a2a2805495728b22a7450fec8fd8ec72c2b36fbc7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5394fd6b6f13b0b86116018c2f55fc032
SHA1f3933440ee56fd54b9606bda0dc15b9e6e56c43e
SHA2568882d2272654d0a0417fc606ca5db091bddb0c0d234d1b9893684122e3bfae83
SHA512e7505abbfd36ebe66a9de262f6401aad848dd2c541100e92cabab0599757d44a77a74a3936112e6c66cde82a2a2805495728b22a7450fec8fd8ec72c2b36fbc7
-
Filesize
554B
MD587ca8cea5510cfcb42e6674d7aa9ef59
SHA1ef5dd9f0663e769654816e361344133f7d480300
SHA256da777873d645fec9054e02b37c6e156e779e778ef6a5dd27b4a05a40f68b021d
SHA512690c49d82649bb9356f986b903efb17a6998f94f53273876e4da3b621fd2c7c6e32c50f318e86cb7e8d96b24fd953a20d410deb71905d96cb719660931abd800
-
Filesize
554B
MD587ca8cea5510cfcb42e6674d7aa9ef59
SHA1ef5dd9f0663e769654816e361344133f7d480300
SHA256da777873d645fec9054e02b37c6e156e779e778ef6a5dd27b4a05a40f68b021d
SHA512690c49d82649bb9356f986b903efb17a6998f94f53273876e4da3b621fd2c7c6e32c50f318e86cb7e8d96b24fd953a20d410deb71905d96cb719660931abd800
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
6KB
MD539728325879572ffe56a194319f2731f
SHA13898a219352dd3aedc54ff924b01317107c9ce2f
SHA2568e3ff1907d973d91167c2d74ac8414496d7f430687eef52e3201721e01513761
SHA5127d80af3e2df1c02bfda76e5ada4b4ce25921418cfcd7f26434293e746968f4187f6c9cf5bbb1c7c4703117eaabdd958700f7b1cefcfa44bd11afe95ad7f1599b