Resubmissions
29-10-2021 12:12
211029-pdkbzsaaap 10Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
29-10-2021 12:12
Static task
static1
Behavioral task
behavioral1
Sample
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe
Resource
win10-en-20211014
General
-
Target
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe
-
Size
152KB
-
MD5
af9622a8b6a46866f00f9ff35b7f16b6
-
SHA1
6a81a6e01f502cdb5893d423417bde2448882ac2
-
SHA256
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6
-
SHA512
e4effba4959ff985bd63cd0f533c368c88370a25c90eef5e9bef82eab101d2ea1a2bbd33aad1da3cb629b894c2777c8f6c35fd6729b65b8580c54f90a13fb2c2
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RESTORE_FILES_INFO.txt
http://spookuhvfyxzph54ikjfwf2mwmxt572krpom7reyayrmxbkizbvkpaid.onion/chat.php?track=PUUEQS8AEJ
Extracted
C:\Users\Admin\Desktop\RESTORE_FILES_INFO.txt
http://spookuhvfyxzph54ikjfwf2mwmxt572krpom7reyayrmxbkizbvkpaid.onion/chat.php?track=PUUEQS8AEJ
Extracted
C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta
http://spookuhvfyxzph54ikjfwf2mwmxt572krpom7reyayrmxbkizbvkpaid.onion/chat.php?track=PUUEQS8AEJ
Signatures
-
Downloads MZ/PE file
-
Downloads PsExec from SysInternals website 1 IoCs
Sysinternals tools like PsExec are often leveraged maliciously by malware families due to being commonly used by testers/administrators.
Processes:
description flow ioc HTTP URL 28 http://live.sysinternals.com/PsExec.exe -
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\DisablePop.tiff.PUUEQS8AEJ 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File renamed C:\Users\Admin\Pictures\SetRename.png => C:\Users\Admin\Pictures\SetRename.png.PUUEQS8AEJ 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File renamed C:\Users\Admin\Pictures\WriteRevoke.crw => C:\Users\Admin\Pictures\WriteRevoke.crw.PUUEQS8AEJ 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened for modification C:\Users\Admin\Pictures\WriteRevoke.crw.PUUEQS8AEJ 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened for modification C:\Users\Admin\Pictures\UnlockUnregister.png.PUUEQS8AEJ 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened for modification C:\Users\Admin\Pictures\DisablePop.tiff 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File renamed C:\Users\Admin\Pictures\DisablePop.tiff => C:\Users\Admin\Pictures\DisablePop.tiff.PUUEQS8AEJ 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened for modification C:\Users\Admin\Pictures\SetRename.png.PUUEQS8AEJ 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File renamed C:\Users\Admin\Pictures\UnlockUnregister.png => C:\Users\Admin\Pictures\UnlockUnregister.png.PUUEQS8AEJ 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe -
Drops startup file 1 IoCs
Processes:
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\reload1.lnk 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exedescription ioc process File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exedescription ioc process File opened (read-only) \??\R: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\T: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\Y: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\G: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\Q: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\I: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\H: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\N: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\V: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\U: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\O: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\P: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\S: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\F: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\J: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\X: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\M: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\W: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\E: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\A: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\K: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\L: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\Z: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe File opened (read-only) \??\B: 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "YOUR COMPANY WAS HACKED AND COMPROMISED!!!" 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "All your important files have been encrypted!\r\nYour files are safe! Only modified.(AES) \r\nNo software available on internet can help you.\r\nWe are the only ones able to decrypt your files.\r\n\r\nWe has DOWNLOADED of your PRIVATE SENSITIVE Data!!!\r\n\r\nFull information in the file RESTORE_FILES_INFO" 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe -
Drops file in Windows directory 13 IoCs
Processes:
netsh.exedescription ioc process File created C:\Windows\rescache\_merged\3623239459\11870838.pri netsh.exe File created C:\Windows\rescache\_merged\2483382631\1144272743.pri netsh.exe File created C:\Windows\rescache\_merged\4272278488\927794230.pri netsh.exe File created C:\Windows\rescache\_merged\4183903823\1195458082.pri netsh.exe File created C:\Windows\rescache\_merged\1301087654\4010849688.pri netsh.exe File created C:\Windows\rescache\_merged\1476457207\263943467.pri netsh.exe File created C:\Windows\rescache\_merged\2878165772\3312292840.pri netsh.exe File created C:\Windows\rescache\_merged\423379043\2764571712.pri netsh.exe File created C:\Windows\rescache\_merged\81479705\2284120958.pri netsh.exe File created C:\Windows\rescache\_merged\3418783148\4223189797.pri netsh.exe File created C:\Windows\rescache\_merged\1601268389\3068621934.pri netsh.exe File created C:\Windows\rescache\_merged\4185669309\1880392806.pri netsh.exe File created C:\Windows\rescache\_merged\1974107395\1506172464.pri netsh.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 48 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 400 taskkill.exe 1216 taskkill.exe 948 taskkill.exe 2940 taskkill.exe 1860 taskkill.exe 2336 taskkill.exe 2840 taskkill.exe 1708 taskkill.exe 1100 taskkill.exe 2348 taskkill.exe 1876 taskkill.exe 660 taskkill.exe 3376 taskkill.exe 3560 taskkill.exe 1300 taskkill.exe 2364 taskkill.exe 984 taskkill.exe 1420 taskkill.exe 3208 taskkill.exe 3960 taskkill.exe 1600 taskkill.exe 2944 taskkill.exe 2144 taskkill.exe 3568 taskkill.exe 4048 taskkill.exe 3212 taskkill.exe 2816 taskkill.exe 3180 taskkill.exe 1192 taskkill.exe 1604 taskkill.exe 1048 taskkill.exe 2596 taskkill.exe 3872 taskkill.exe 900 taskkill.exe 3852 taskkill.exe 2264 taskkill.exe 1196 taskkill.exe 3928 taskkill.exe 1928 taskkill.exe 676 taskkill.exe 436 taskkill.exe 316 taskkill.exe 2152 taskkill.exe 3792 taskkill.exe 3856 taskkill.exe 3140 taskkill.exe 1248 taskkill.exe 836 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exepid process 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exedescription pid process Token: SeDebugPrivilege 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe Token: SeDebugPrivilege 3872 taskkill.exe Token: SeDebugPrivilege 948 taskkill.exe Token: SeDebugPrivilege 2364 taskkill.exe Token: SeDebugPrivilege 2348 taskkill.exe Token: SeDebugPrivilege 1876 taskkill.exe Token: SeDebugPrivilege 2144 taskkill.exe Token: SeDebugPrivilege 2940 taskkill.exe Token: SeDebugPrivilege 900 taskkill.exe Token: SeDebugPrivilege 3928 taskkill.exe Token: SeDebugPrivilege 1928 taskkill.exe Token: SeDebugPrivilege 3792 taskkill.exe Token: SeDebugPrivilege 3568 taskkill.exe Token: SeDebugPrivilege 3856 taskkill.exe Token: SeDebugPrivilege 4048 taskkill.exe Token: SeDebugPrivilege 3852 taskkill.exe Token: SeDebugPrivilege 660 taskkill.exe Token: SeDebugPrivilege 984 taskkill.exe Token: SeDebugPrivilege 1420 taskkill.exe Token: SeDebugPrivilege 676 taskkill.exe Token: SeDebugPrivilege 436 taskkill.exe Token: SeDebugPrivilege 316 taskkill.exe Token: SeDebugPrivilege 1860 taskkill.exe Token: SeDebugPrivilege 1604 taskkill.exe Token: SeDebugPrivilege 2264 taskkill.exe Token: SeDebugPrivilege 2336 taskkill.exe Token: SeDebugPrivilege 2840 taskkill.exe Token: SeDebugPrivilege 2152 taskkill.exe Token: SeDebugPrivilege 1708 taskkill.exe Token: SeDebugPrivilege 3140 taskkill.exe Token: SeDebugPrivilege 3208 taskkill.exe Token: SeDebugPrivilege 3376 taskkill.exe Token: SeDebugPrivilege 3960 taskkill.exe Token: SeDebugPrivilege 1248 taskkill.exe Token: SeDebugPrivilege 3560 taskkill.exe Token: SeDebugPrivilege 3212 taskkill.exe Token: SeDebugPrivilege 1048 taskkill.exe Token: SeDebugPrivilege 1196 taskkill.exe Token: SeDebugPrivilege 2816 taskkill.exe Token: SeDebugPrivilege 400 taskkill.exe Token: SeDebugPrivilege 3180 taskkill.exe Token: SeDebugPrivilege 1216 taskkill.exe Token: SeDebugPrivilege 836 taskkill.exe Token: SeDebugPrivilege 1300 taskkill.exe Token: SeDebugPrivilege 2596 taskkill.exe Token: SeDebugPrivilege 2944 taskkill.exe Token: SeDebugPrivilege 1100 taskkill.exe Token: SeDebugPrivilege 4020 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exepid process 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exepid process 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exedescription pid process target process PID 2664 wrote to memory of 3872 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 3872 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 3872 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 1012 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe reg.exe PID 2664 wrote to memory of 1012 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe reg.exe PID 2664 wrote to memory of 1012 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe reg.exe PID 2664 wrote to memory of 1756 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe reg.exe PID 2664 wrote to memory of 1756 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe reg.exe PID 2664 wrote to memory of 1756 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe reg.exe PID 2664 wrote to memory of 3036 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe schtasks.exe PID 2664 wrote to memory of 3036 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe schtasks.exe PID 2664 wrote to memory of 3036 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe schtasks.exe PID 2664 wrote to memory of 700 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe netsh.exe PID 2664 wrote to memory of 700 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe netsh.exe PID 2664 wrote to memory of 700 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe netsh.exe PID 2664 wrote to memory of 3076 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 3076 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 3076 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 800 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 800 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 800 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 3960 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 3960 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 3960 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 1072 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 1072 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 1072 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 396 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 396 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 396 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 1248 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 1248 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 1248 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 3560 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 3560 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 3560 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 1208 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 1208 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 1208 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe sc.exe PID 2664 wrote to memory of 948 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 948 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 948 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 2364 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 2364 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 2364 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 2348 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 2348 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 2348 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 1876 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 1876 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 1876 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 2144 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 2144 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 2144 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 2940 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 2940 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 2940 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 3928 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 3928 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 3928 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 900 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 900 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 900 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe PID 2664 wrote to memory of 1928 2664 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe taskkill.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "YOUR COMPANY WAS HACKED AND COMPROMISED!!!" 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "All your important files have been encrypted!\r\nYour files are safe! Only modified.(AES) \r\nNo software available on internet can help you.\r\nWe are the only ones able to decrypt your files.\r\n\r\nWe has DOWNLOADED of your PRIVATE SENSITIVE Data!!!\r\n\r\nFull information in the file RESTORE_FILES_INFO" 32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe"C:\Users\Admin\AppData\Local\Temp\32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Enumerates connected drives
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2664 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:1012
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:1756
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:3036
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵
- Drops file in Windows directory
PID:700
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:3076
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:800
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:3960
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:1072
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:396
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:1248
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto2⤵PID:3560
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:1208
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
PID:1192
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:660
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:3128
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:2136
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:1188
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:588
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:3056
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:3068
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta2⤵PID:2704
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:2144
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:1248
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:2564
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\32ec78179b1516765fd2ec4da82404352cb6837a906c7493283ef578930273e6.exe2⤵PID:3920
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:4000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
937b18d0aee63e8640a54a67c50d98bf
SHA1e7e5c80c7dbfc287351cd72539fbe7108d6f9c62
SHA2565cf6e73cae3dcd00143d230860eec5f9a3dadcda37c753862ee99554a8b1ed09
SHA512da9d0f071bbdec6c20448a980a7fc067fe22b3942bee47fbefec9ad07a78a9dc6e1c2b6c9317906b930b0f890c61a4d9567dd9da9028d7244b7254e8f6c17b6c