Overview
overview
10Static
static
100033c6e1db...le.exe
windows7_x64
100033c6e1db...le.exe
windows10_x64
1002665fcf9c...le.exe
windows7_x64
1002665fcf9c...le.exe
windows10_x64
101c4b55fefc...le.exe
windows7_x64
101c4b55fefc...le.exe
windows10_x64
1048be948c33...le.exe
windows7_x64
1048be948c33...le.exe
windows10_x64
10714f630043...le.exe
windows7_x64
10714f630043...le.exe
windows10_x64
107932343454...le.exe
windows7_x64
107932343454...le.exe
windows10_x64
10aa3e530d45...le.exe
windows7_x64
8aa3e530d45...le.exe
windows10_x64
10b6f774f469...le.exe
windows7_x64
10b6f774f469...le.exe
windows10_x64
10b739791dd0...le.exe
windows7_x64
10b739791dd0...le.exe
windows10_x64
10d6cb46d0b3...le.exe
windows7_x64
10d6cb46d0b3...le.exe
windows10_x64
10e1c46a96ef...le.exe
windows7_x64
10e1c46a96ef...le.exe
windows10_x64
10Analysis
-
max time kernel
56s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
28-05-2021 09:57
Static task
static1
Behavioral task
behavioral1
Sample
0033c6e1db4b59f95b5261ecef244981e068c765f32616b26e23eddf99986454.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
0033c6e1db4b59f95b5261ecef244981e068c765f32616b26e23eddf99986454.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral3
Sample
02665fcf9c0ddfb2cd3e04d254f60c5a4453947f7c3df5480316a040c0c8686f.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral4
Sample
02665fcf9c0ddfb2cd3e04d254f60c5a4453947f7c3df5480316a040c0c8686f.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral7
Sample
48be948c3345e8c8b10c612a88eeee6bd1bf8af076092cf88268a268e889e698.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral8
Sample
48be948c3345e8c8b10c612a88eeee6bd1bf8af076092cf88268a268e889e698.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral9
Sample
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral10
Sample
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
79323434542bf442218be77d3982e167e118dc9954ce9ea1726db42bcac4d249.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral12
Sample
79323434542bf442218be77d3982e167e118dc9954ce9ea1726db42bcac4d249.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral13
Sample
aa3e530d4567c1511126029fac0562ba8aa4ead0a01aceea169ade3e38a37ea7.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral14
Sample
aa3e530d4567c1511126029fac0562ba8aa4ead0a01aceea169ade3e38a37ea7.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral15
Sample
b6f774f46949d54a060dabf2d7d08eef9fd390091f419ce1a2b555bcd58b2d32.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral16
Sample
b6f774f46949d54a060dabf2d7d08eef9fd390091f419ce1a2b555bcd58b2d32.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral17
Sample
b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral18
Sample
b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral19
Sample
d6cb46d0b3165c6087b15378ac7742c93cae7b5cf81c00d5fcb37a429b705d00.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral20
Sample
d6cb46d0b3165c6087b15378ac7742c93cae7b5cf81c00d5fcb37a429b705d00.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral21
Sample
e1c46a96effc5df063cea2fae83306ae1f0e2f898b0d2ada86c48052be5fe8d3.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral22
Sample
e1c46a96effc5df063cea2fae83306ae1f0e2f898b0d2ada86c48052be5fe8d3.bin.sample.exe
Resource
win10v20210408
General
-
Target
b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424.bin.sample.exe
-
Size
393KB
-
MD5
104b68a8b7e2913139049b30847f990f
-
SHA1
0f25791a039298be94a3d024f5a3d1796e13a587
-
SHA256
b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424
-
SHA512
cba38f93247621cc38ea33f72efc1147e0a6d1a8b9256a26853ac3c1c8c3c9444d2d3a5af586e934febad1822c93fbc1e9c538759b4587720ba03a92792ce04d
Malware Config
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\file.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\file.exe disable_win_def -
Thanos Ransomware
Ransomware-as-a-service (RaaS) sold through underground forums.
-
Thanos executable 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\file.exe family_thanos_ransomware C:\Users\Admin\AppData\Local\Temp\file.exe family_thanos_ransomware -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
file.exepid process 4016 file.exe -
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
file.exedescription ioc process File created C:\Users\Admin\Pictures\DisableClose.tiff.crypted file.exe File opened for modification C:\Users\Admin\Pictures\DisableClose.tiff file.exe File created C:\Users\Admin\Pictures\RenameRemove.tiff.crypted file.exe File opened for modification C:\Users\Admin\Pictures\RenameRemove.tiff file.exe File created C:\Users\Admin\Pictures\StepGroup.tiff.crypted file.exe File opened for modification C:\Users\Admin\Pictures\StepGroup.tiff file.exe File created C:\Users\Admin\Pictures\ConvertToUnregister.png.crypted file.exe -
Drops startup file 1 IoCs
Processes:
file.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk file.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exedescription ioc process File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
file.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "Information..." file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "Your Files are Encrypted.\r\n\r\nDon’t worry, you can return all your files!\r\n\r\nYou've got 48 hours(2 Days), before you lost your files forever.\r\nI will treat you good if you treat me good too.\r\n\r\nThe Price to get all things to the normal : 20,000$\r\nMy BTC Wallet ID :\r\n1F6sq8YvftTfuE4QcYxfK8s5XFUUHC7sD9\r\n\r\nContact :\r\[email protected]\r\n" file.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 14 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid process 2160 vssadmin.exe 2072 vssadmin.exe 1320 vssadmin.exe 4540 vssadmin.exe 4504 vssadmin.exe 4672 vssadmin.exe 4012 vssadmin.exe 4100 vssadmin.exe 2100 vssadmin.exe 1844 vssadmin.exe 1164 vssadmin.exe 4120 vssadmin.exe 4736 vssadmin.exe 4560 vssadmin.exe -
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 4312 taskkill.exe 2356 taskkill.exe 4076 taskkill.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
file.exepid process 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe 4016 file.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
file.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeConhost.exesc.exepowershell.exedescription pid process Token: SeDebugPrivilege 4016 file.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeIncreaseQuotaPrivilege 1744 powershell.exe Token: SeSecurityPrivilege 1744 powershell.exe Token: SeTakeOwnershipPrivilege 1744 powershell.exe Token: SeLoadDriverPrivilege 1744 powershell.exe Token: SeSystemProfilePrivilege 1744 powershell.exe Token: SeSystemtimePrivilege 1744 powershell.exe Token: SeProfSingleProcessPrivilege 1744 powershell.exe Token: SeIncBasePriorityPrivilege 1744 powershell.exe Token: SeCreatePagefilePrivilege 1744 powershell.exe Token: SeBackupPrivilege 1744 powershell.exe Token: SeRestorePrivilege 1744 powershell.exe Token: SeShutdownPrivilege 1744 powershell.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeSystemEnvironmentPrivilege 1744 powershell.exe Token: SeRemoteShutdownPrivilege 1744 powershell.exe Token: SeUndockPrivilege 1744 powershell.exe Token: SeManageVolumePrivilege 1744 powershell.exe Token: 33 1744 powershell.exe Token: 34 1744 powershell.exe Token: 35 1744 powershell.exe Token: 36 1744 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 3972 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 4124 Token: SeDebugPrivilege 4188 powershell.exe Token: SeDebugPrivilege 4292 powershell.exe Token: SeDebugPrivilege 4392 Conhost.exe Token: SeIncreaseQuotaPrivilege 1312 powershell.exe Token: SeSecurityPrivilege 1312 powershell.exe Token: SeTakeOwnershipPrivilege 1312 powershell.exe Token: SeLoadDriverPrivilege 1312 powershell.exe Token: SeSystemProfilePrivilege 1312 powershell.exe Token: SeSystemtimePrivilege 1312 powershell.exe Token: SeProfSingleProcessPrivilege 1312 powershell.exe Token: SeIncBasePriorityPrivilege 1312 powershell.exe Token: SeCreatePagefilePrivilege 1312 powershell.exe Token: SeBackupPrivilege 1312 powershell.exe Token: SeRestorePrivilege 1312 powershell.exe Token: SeShutdownPrivilege 1312 powershell.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeSystemEnvironmentPrivilege 1312 powershell.exe Token: SeRemoteShutdownPrivilege 1312 powershell.exe Token: SeUndockPrivilege 1312 powershell.exe Token: SeManageVolumePrivilege 1312 powershell.exe Token: 33 1312 powershell.exe Token: 34 1312 powershell.exe Token: 35 1312 powershell.exe Token: 36 1312 powershell.exe Token: SeDebugPrivilege 4876 sc.exe Token: SeDebugPrivilege 4932 powershell.exe Token: SeIncreaseQuotaPrivilege 1524 powershell.exe Token: SeSecurityPrivilege 1524 powershell.exe Token: SeTakeOwnershipPrivilege 1524 powershell.exe Token: SeLoadDriverPrivilege 1524 powershell.exe Token: SeSystemProfilePrivilege 1524 powershell.exe Token: SeSystemtimePrivilege 1524 powershell.exe Token: SeProfSingleProcessPrivilege 1524 powershell.exe Token: SeIncBasePriorityPrivilege 1524 powershell.exe Token: SeCreatePagefilePrivilege 1524 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
file.exepid process 4016 file.exe 4016 file.exe 4016 file.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
file.exepid process 4016 file.exe 4016 file.exe 4016 file.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424.bin.sample.exefile.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3260 wrote to memory of 4016 3260 b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424.bin.sample.exe file.exe PID 3260 wrote to memory of 4016 3260 b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424.bin.sample.exe file.exe PID 4016 wrote to memory of 1744 4016 file.exe powershell.exe PID 4016 wrote to memory of 1744 4016 file.exe powershell.exe PID 4016 wrote to memory of 1524 4016 file.exe powershell.exe PID 4016 wrote to memory of 1524 4016 file.exe powershell.exe PID 4016 wrote to memory of 1312 4016 file.exe powershell.exe PID 4016 wrote to memory of 1312 4016 file.exe powershell.exe PID 4016 wrote to memory of 3972 4016 file.exe powershell.exe PID 4016 wrote to memory of 3972 4016 file.exe powershell.exe PID 4016 wrote to memory of 1872 4016 file.exe powershell.exe PID 4016 wrote to memory of 1872 4016 file.exe powershell.exe PID 4016 wrote to memory of 2860 4016 file.exe powershell.exe PID 4016 wrote to memory of 2860 4016 file.exe powershell.exe PID 4016 wrote to memory of 4124 4016 file.exe powershell.exe PID 4016 wrote to memory of 4124 4016 file.exe powershell.exe PID 4016 wrote to memory of 4188 4016 file.exe powershell.exe PID 4016 wrote to memory of 4188 4016 file.exe powershell.exe PID 4016 wrote to memory of 4292 4016 file.exe powershell.exe PID 4016 wrote to memory of 4292 4016 file.exe powershell.exe PID 4016 wrote to memory of 4392 4016 file.exe Conhost.exe PID 4016 wrote to memory of 4392 4016 file.exe Conhost.exe PID 4016 wrote to memory of 4876 4016 file.exe sc.exe PID 4016 wrote to memory of 4876 4016 file.exe sc.exe PID 4016 wrote to memory of 4932 4016 file.exe powershell.exe PID 4016 wrote to memory of 4932 4016 file.exe powershell.exe PID 4016 wrote to memory of 4156 4016 file.exe powershell.exe PID 4016 wrote to memory of 4156 4016 file.exe powershell.exe PID 4016 wrote to memory of 2848 4016 file.exe net.exe PID 4016 wrote to memory of 2848 4016 file.exe net.exe PID 2848 wrote to memory of 4312 2848 net.exe taskkill.exe PID 2848 wrote to memory of 4312 2848 net.exe taskkill.exe PID 4016 wrote to memory of 2456 4016 file.exe net.exe PID 4016 wrote to memory of 2456 4016 file.exe net.exe PID 4016 wrote to memory of 2636 4016 file.exe net.exe PID 4016 wrote to memory of 2636 4016 file.exe net.exe PID 4016 wrote to memory of 1520 4016 file.exe net.exe PID 4016 wrote to memory of 1520 4016 file.exe net.exe PID 4016 wrote to memory of 3356 4016 file.exe net.exe PID 4016 wrote to memory of 3356 4016 file.exe net.exe PID 4016 wrote to memory of 4224 4016 file.exe net.exe PID 4016 wrote to memory of 4224 4016 file.exe net.exe PID 4016 wrote to memory of 4204 4016 file.exe net.exe PID 4016 wrote to memory of 4204 4016 file.exe net.exe PID 4016 wrote to memory of 3832 4016 file.exe net.exe PID 4016 wrote to memory of 3832 4016 file.exe net.exe PID 4016 wrote to memory of 4360 4016 file.exe net.exe PID 4016 wrote to memory of 4360 4016 file.exe net.exe PID 4016 wrote to memory of 3836 4016 file.exe net.exe PID 4016 wrote to memory of 3836 4016 file.exe net.exe PID 2456 wrote to memory of 184 2456 net.exe vssvc.exe PID 2456 wrote to memory of 184 2456 net.exe vssvc.exe PID 4016 wrote to memory of 668 4016 file.exe net.exe PID 4016 wrote to memory of 668 4016 file.exe net.exe PID 2636 wrote to memory of 188 2636 net.exe Conhost.exe PID 2636 wrote to memory of 188 2636 net.exe Conhost.exe PID 4016 wrote to memory of 3640 4016 file.exe net.exe PID 4016 wrote to memory of 3640 4016 file.exe net.exe PID 4016 wrote to memory of 1188 4016 file.exe net.exe PID 4016 wrote to memory of 1188 4016 file.exe net.exe PID 1520 wrote to memory of 496 1520 net.exe net1.exe PID 1520 wrote to memory of 496 1520 net.exe net1.exe PID 4016 wrote to memory of 4040 4016 file.exe net.exe PID 4016 wrote to memory of 4040 4016 file.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424.bin.sample.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\AppData\Local\Temp\file.exe"file.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force3⤵PID:4124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 63⤵
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 63⤵PID:4392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 63⤵PID:4876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 23⤵PID:4156
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop avpsus /y3⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y4⤵PID:4312
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop McAfeeDLPAgentService /y3⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y4⤵PID:184
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BMR Boot Service /y3⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y4⤵PID:496
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop mfewc /y3⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfewc /y4⤵PID:188
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y3⤵PID:3356
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y4⤵PID:3676
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ccSetMgr /y3⤵PID:3832
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y4⤵PID:4340
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ccEvtMgr /y3⤵PID:4204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y4⤵PID:4252
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBFCService /y3⤵PID:668
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBFCService /y4⤵PID:4492
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop YooIT /y3⤵PID:4824
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooIT /y4⤵PID:2172
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop zhudongfangyu /y3⤵PID:4380
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y4⤵PID:4192
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop stc_raw_agent /y3⤵PID:4184
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y4⤵PID:4244
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VSNAPVSS /y3⤵PID:3844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y4⤵PID:4332
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamDeploymentService /y3⤵PID:4820
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y4⤵PID:4168
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamTransportSvc /y3⤵PID:4352
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y4⤵PID:3644
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop YooBackup /y3⤵PID:4628
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooBackup /y4⤵PID:4104
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop veeam /y3⤵PID:5028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop veeam /y4⤵PID:5196
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamNFSSvc /y3⤵PID:4152
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y4⤵PID:5004
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop PDVFSService /y3⤵PID:4480
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y4⤵PID:5412
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentBrowser /y3⤵PID:4852
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y4⤵PID:5536
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentAccelerator /y3⤵PID:4960
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y4⤵PID:5436
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecJobEngine /y3⤵PID:4400
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y4⤵PID:5608
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecDiveciMediaService /y3⤵PID:4256
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y4⤵PID:5600
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecVSSProvider /y3⤵PID:5008
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y4⤵PID:2108
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBCFMonitorService /y3⤵PID:4040
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y3⤵PID:1188
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBIDPService /y3⤵PID:3640
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop RTVscan /y3⤵PID:3836
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SavRoam /y3⤵PID:4360
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop DefWatch /y3⤵PID:4224
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecManagementService /y3⤵PID:5020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y4⤵PID:5836
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecRPCService /y3⤵PID:5024
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y4⤵PID:5844
-
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled3⤵PID:4316
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin3⤵PID:2220
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4540
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4120
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4504
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4672
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4736
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1844
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1164
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4560
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4100
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4012
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2160
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2072
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1320
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2100
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F3⤵
- Kills process with taskkill
PID:4076
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F3⤵
- Kills process with taskkill
PID:4312
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵
- Kills process with taskkill
PID:2356
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled3⤵PID:4896
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled3⤵PID:4280
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop sophos /y3⤵PID:2856
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop CAARCUpdateSvc /y3⤵PID:2416
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop CASAD2DWebSvc /y3⤵PID:3840
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcronisAgent /y3⤵PID:4804
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcrSch2Svc /y3⤵PID:4912
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.hta3⤵PID:4564
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”3⤵PID:4296
-
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 34⤵
- Runs ping.exe
PID:4828
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”4⤵PID:4524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\file.exe3⤵PID:4104
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4724
-
-
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DefWatch /y1⤵PID:4732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SavRoam /y1⤵PID:3080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RTVscan /y1⤵PID:2784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y1⤵PID:4652
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y1⤵PID:5044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBIDPService /y1⤵PID:4228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophos /y1⤵PID:5876
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y1⤵PID:5868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y1⤵PID:5884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y1⤵PID:5860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y1⤵PID:5852
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:188
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:184
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
MD5
a0ba59588a2b9fc5fcea53c24dcd253b
SHA1436d1bf0dd0d2ab6250bffdd8a717cd06faf6a73
SHA2569e52647c1352f0f14d5f7c786e84944937ee811695c621ad4cab8bc132f792e8
SHA5128dc16c33e00ca01309bcc2ec56ea03e6d43f7daaee7dfbb7546434e173c75e03ad2bbe6ba8582e0f0efd410de428fb18263d0461052c8b3c022ce7a4d8cc81ba
-
MD5
3792070f16babcbae68b5802e566012e
SHA174f1851192d46a3eee8fe4a4162fe17b3df0488a
SHA2565a922b443636f9d1dc996d83964bbafa8eb7267bdd026a405305392f8e8be712
SHA512a0778cd1a510d8bd654badcdbbe077d46c45319f97bdf67f5f9f5191d3f10c0e33a1db2a7a45baaf7ca20d81fa152383e324699d22e0950e19b676f6d2aab5f3
-
MD5
807fcf9ca24fdd7d19503001354a4a62
SHA13843e6807a76ad6f16657b524e991b612a2a2aa1
SHA2568d75c6ebac5d39685e76fb9fde31f73a7dddbb3789c1d1c82aabbfbbae9f592b
SHA5129fcfd18de6580d74def9ef876f4eb9de6526e7c35193e6a252781f25de222e2c20318375874054dc6ba59bdd0f79b131b30c0e6e31e7a9c76f1dcf71b7ccd096
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
dd8f41e2d1b4ab26fa89ffa53fa1d1bf
SHA148fefe75d1d36834df7ad0d4c1d07ae0b64dad66
SHA2567f6741abaae19bfdfbf7409045f3b6dd488d3a4e0ec7a2ce4fb9a154db5512cd
SHA5120375ebcdbf2a610b23bcabfc243a309e2ca9903a67efb6ebde8d6c2cbfdf2117a7bc3817635fb737b8b7689abbffb67506584440dc495be3586c9b0807de149c
-
MD5
66dec5f9a38f7827f3178788241bf7f0
SHA1ca9cb116a9078d6bdf6df5074bbc0a6fcb59f381
SHA25689a6019e40b349c30f77de819b4c38c6b46e7ff2a3b8488afc2a6c8021694a2f
SHA512715e48fe8a78caf4483aecad1271e7add8149a1be836992152a989c21e874fa22cce636c308e1e6aa5f9ff1f16c2cc733939b2926dbf682dcdc1e81c91857fc7
-
MD5
6e1ab3e129e4203846427779b1b615d0
SHA1a081a106f85d41318e64a8e2a22bfb06c9eaf33e
SHA256d18ab4716c3d5f2017e3549eca6b8e7676894abdb465acd321625abae70ba172
SHA51238421099f85dab83cac160fd43b4acdcd14179c3a73d096b99abfe8923df82797dc811e214194dbfa891ded3b653a08b5a0e03d906bd201efb11a27c1e11a197
-
MD5
6e1ab3e129e4203846427779b1b615d0
SHA1a081a106f85d41318e64a8e2a22bfb06c9eaf33e
SHA256d18ab4716c3d5f2017e3549eca6b8e7676894abdb465acd321625abae70ba172
SHA51238421099f85dab83cac160fd43b4acdcd14179c3a73d096b99abfe8923df82797dc811e214194dbfa891ded3b653a08b5a0e03d906bd201efb11a27c1e11a197
-
MD5
d75b922cb2c43553d3f8f30ccdb9e9fc
SHA14fe95e70af6e148126176294e2915ca929bd8428
SHA256da5c097737a2d79d23b16d2cf28ff5016f22c7262c139cf86043f49b929bb49a
SHA512ba65a2a70a10c74ed22561f3839359d78253543b5b367ff5a56c88d8b72d81c1341e065ec3d282cd81410871dea63dcd67dc1a6d2d12b79b1a3ccd009fc7a834
-
MD5
7d1397d910ab2d6f519aaae673829888
SHA15ac6ddf2d7b11cd9ae34093daa901e0dddaebca5
SHA256137a0ce88ef7b1ab636906ef04e138fed3f05a31102419316d15394000d9f6c6
SHA5129707ee0cdb410a255d82415939bcf92a8ddf0a27852bad33e3458b1037e72485ba5d90240fc5e7c8a57c67c09d75a07afe926dbdd6c6f7d56a4edbb4f3aa09a0
-
MD5
75925de2801e5a1dab4e8aad27b91044
SHA18cf18d2e381084d90bfe532741fd26ed3b2175dd
SHA256f941ac1ff51198327a83eae40334ae7848f5cdee1772305245080b77e0510c9d
SHA512d255360b07e5c64e1a1b4c24aa11134e278b4fcf8fec376b35b97ca7d99b02e73949067c26e26f614dc92ba6f4b622d0f38ddf2823d8ec3c91cfc50db5bd6ef9
-
MD5
75925de2801e5a1dab4e8aad27b91044
SHA18cf18d2e381084d90bfe532741fd26ed3b2175dd
SHA256f941ac1ff51198327a83eae40334ae7848f5cdee1772305245080b77e0510c9d
SHA512d255360b07e5c64e1a1b4c24aa11134e278b4fcf8fec376b35b97ca7d99b02e73949067c26e26f614dc92ba6f4b622d0f38ddf2823d8ec3c91cfc50db5bd6ef9
-
MD5
e01e11dca5e8b08fc8231b1cb6e2048c
SHA14983d07f004436caa3f10b38adacbba6a4ede01a
SHA25658bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f
SHA512298bfb9fe55ddd80f1c6671622d7e9e865899a855b5bb8e0d85d8520160cedca6fd8bc72c9881925477bcab883bf6e6f4c69f997b774b74fe992e023a81269de
-
MD5
e01e11dca5e8b08fc8231b1cb6e2048c
SHA14983d07f004436caa3f10b38adacbba6a4ede01a
SHA25658bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f
SHA512298bfb9fe55ddd80f1c6671622d7e9e865899a855b5bb8e0d85d8520160cedca6fd8bc72c9881925477bcab883bf6e6f4c69f997b774b74fe992e023a81269de
-
MD5
a6858f488bcb85c4ce1967dcb8980f99
SHA18e8fb66bc9d688153182285546ae2ae6e3f40ff9
SHA25665c8180228e4edb725ddf2e11493eeca2ad10906e3000c8c6f0d9ad2d6fb471e
SHA5120c75799b425a98b9b900c3efe7afe4816f346405353d5c91f831390ce13fe3b405ff0d8d5e6a8fe54660de46be775e1154e4a10904e113f325764cbd8de1e25b