Analysis
-
max time kernel
300s -
max time network
302s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
29-10-2021 12:20
Static task
static1
Behavioral task
behavioral1
Sample
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe
Resource
win10-en-20211014
General
-
Target
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe
-
Size
106KB
-
MD5
af745cf9bbc68f8652678a1299abb68d
-
SHA1
cd4793e42b0a27b2d73bc558d2d01842f73311e4
-
SHA256
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f
-
SHA512
22fdaa9a782c1e3c08b0403dee317ccb441eec6c461a7b3372e184c557ba7721ab62412a161a9b33ee96fe4f8240ccc1f5142bfa76a14b2001b73a113ff018fd
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\decrypt_info.txt
Extracted
C:\Users\Admin\Desktop\decrypt_info.txt
Signatures
-
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\MergeRename.tiff c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1760 cmd.exe -
Drops startup file 1 IoCs
Processes:
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe -
Drops desktop.ini file(s) 6 IoCs
Processes:
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exedescription ioc process File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe -
Drops file in Program Files directory 46 IoCs
Processes:
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exedescription ioc process File opened for modification C:\Program Files\ReceiveLock.midi c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\SelectInvoke.rle c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\UpdateUnregister.xls.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\DebugConvert.tif.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\PublishApprove.au c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\EditWatch.ini c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\EditWatch.ini.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ExpandMerge.csv c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ExpandMerge.csv.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\PublishApprove.au.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ReceiveLock.midi.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\CompressHide.vdx c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\CopyReset.rar c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\SelectInvoke.rle.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\UnblockHide.mp4v c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\DebugConvert.tif c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ExitApprove.wma c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ExitApprove.wma.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\NewRedo.js.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ReadPop.tiff.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ReadWrite.3gp2.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ApproveRequest.asp c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\CopyReset.rar.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\UnblockHide.mp4v.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\UnprotectUninstall.mid.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ReadWrite.3gp2 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\UnprotectRestore.ps1.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ReadPop.tiff c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ReceiveAdd.rm c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\SaveSkip.ex_.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\UnprotectUninstall.mid c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\DisableWrite.zip c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\NewRedo.js c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\MoveTrace.mpv2 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\MoveTrace.mpv2.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\RedoNew.xltm c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ApproveRequest.asp.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\CompressHide.vdx.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ExportConfirm.mpg.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ReceiveAdd.rm.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\RedoNew.xltm.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\DisableWrite.zip.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\ExportConfirm.mpg c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\UpdateUnregister.xls c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\SaveSkip.ex_ c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Program Files\UnprotectRestore.ps1 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe -
Drops file in Windows directory 28 IoCs
Processes:
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exedescription ioc process File opened for modification C:\Windows\PFRO.log c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\setupact.log.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\TSSysprep.log.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\PFRO.log.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\WindowsUpdate.log.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\WindowsShell.Manifest c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\msdfmap.ini c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\setuperr.log c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\setupact.log c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\system.ini.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File created C:\Windows\decrypt_info.txt c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\bootstat.dat c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\system.ini c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\Ultimate.xml c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\Ultimate.xml.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\win.ini.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\WMSysPr9.prx c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\WindowsUpdate.log c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\mib.bin c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\msdfmap.ini.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\Starter.xml c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\Starter.xml.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\TSSysprep.log c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\win.ini c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File created C:\Windows\bootstat.dat.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\DtcInstall.log c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\DtcInstall.log.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe File opened for modification C:\Windows\WindowsShell.Manifest.[ID-DCE526E0].[[email protected]].noname c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 48 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1832 taskkill.exe 1368 taskkill.exe 1420 taskkill.exe 1772 taskkill.exe 1612 taskkill.exe 1668 taskkill.exe 1008 taskkill.exe 1196 taskkill.exe 1596 taskkill.exe 1648 taskkill.exe 1848 taskkill.exe 944 taskkill.exe 1972 taskkill.exe 1704 taskkill.exe 1724 taskkill.exe 1764 taskkill.exe 1592 taskkill.exe 1772 taskkill.exe 1056 taskkill.exe 1228 taskkill.exe 1736 taskkill.exe 1804 taskkill.exe 1760 taskkill.exe 1364 taskkill.exe 548 taskkill.exe 1676 taskkill.exe 896 taskkill.exe 1684 taskkill.exe 1576 taskkill.exe 340 taskkill.exe 2028 taskkill.exe 1700 taskkill.exe 2028 taskkill.exe 924 taskkill.exe 1128 taskkill.exe 1092 taskkill.exe 1728 taskkill.exe 2044 taskkill.exe 1592 taskkill.exe 2016 taskkill.exe 1368 taskkill.exe 1924 taskkill.exe 1728 taskkill.exe 1460 taskkill.exe 1544 taskkill.exe 1408 taskkill.exe 560 taskkill.exe 1152 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 1596 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exepid process 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.execonhost.exetaskkill.exetaskkill.exetaskkill.execonhost.exetaskkill.exetaskkill.exetaskkill.exetaskkill.execonhost.exetaskkill.exetaskkill.exepowershell.execonhost.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe Token: SeDebugPrivilege 1420 taskkill.exe Token: SeDebugPrivilege 1056 taskkill.exe Token: SeDebugPrivilege 1592 taskkill.exe Token: SeDebugPrivilege 1596 taskkill.exe Token: SeDebugPrivilege 1648 taskkill.exe Token: SeDebugPrivilege 1544 taskkill.exe Token: SeDebugPrivilege 2028 taskkill.exe Token: SeDebugPrivilege 548 taskkill.exe Token: SeDebugPrivilege 1972 taskkill.exe Token: SeDebugPrivilege 924 taskkill.exe Token: SeDebugPrivilege 2016 taskkill.exe Token: SeDebugPrivilege 1408 taskkill.exe Token: SeDebugPrivilege 1228 taskkill.exe Token: SeDebugPrivilege 1772 taskkill.exe Token: SeDebugPrivilege 1612 taskkill.exe Token: SeDebugPrivilege 1128 taskkill.exe Token: SeDebugPrivilege 1092 conhost.exe Token: SeDebugPrivilege 1848 taskkill.exe Token: SeDebugPrivilege 1368 taskkill.exe Token: SeDebugPrivilege 1728 taskkill.exe Token: SeDebugPrivilege 1736 conhost.exe Token: SeDebugPrivilege 1704 taskkill.exe Token: SeDebugPrivilege 2044 taskkill.exe Token: SeDebugPrivilege 560 taskkill.exe Token: SeDebugPrivilege 1668 taskkill.exe Token: SeDebugPrivilege 1676 conhost.exe Token: SeDebugPrivilege 1684 taskkill.exe Token: SeDebugPrivilege 1576 taskkill.exe Token: SeDebugPrivilege 340 powershell.exe Token: SeDebugPrivilege 1008 conhost.exe Token: SeDebugPrivilege 1924 taskkill.exe Token: SeDebugPrivilege 1196 taskkill.exe Token: SeDebugPrivilege 1804 taskkill.exe Token: SeDebugPrivilege 944 taskkill.exe Token: SeDebugPrivilege 1724 taskkill.exe Token: SeDebugPrivilege 1832 taskkill.exe Token: SeDebugPrivilege 1764 taskkill.exe Token: SeDebugPrivilege 1728 taskkill.exe Token: SeDebugPrivilege 2028 taskkill.exe Token: SeDebugPrivilege 1592 taskkill.exe Token: SeDebugPrivilege 1460 taskkill.exe Token: SeDebugPrivilege 1152 taskkill.exe Token: SeDebugPrivilege 1760 taskkill.exe Token: SeDebugPrivilege 1700 taskkill.exe Token: SeDebugPrivilege 1364 taskkill.exe Token: SeDebugPrivilege 1772 taskkill.exe Token: SeDebugPrivilege 1368 taskkill.exe Token: SeDebugPrivilege 340 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exepid process 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exepid process 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exedescription pid process target process PID 752 wrote to memory of 1420 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1420 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1420 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1420 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1872 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe reg.exe PID 752 wrote to memory of 1872 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe reg.exe PID 752 wrote to memory of 1872 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe reg.exe PID 752 wrote to memory of 1872 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe reg.exe PID 752 wrote to memory of 1176 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe reg.exe PID 752 wrote to memory of 1176 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe reg.exe PID 752 wrote to memory of 1176 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe reg.exe PID 752 wrote to memory of 1176 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe reg.exe PID 752 wrote to memory of 1040 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe schtasks.exe PID 752 wrote to memory of 1040 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe schtasks.exe PID 752 wrote to memory of 1040 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe schtasks.exe PID 752 wrote to memory of 1040 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe schtasks.exe PID 752 wrote to memory of 1880 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe netsh.exe PID 752 wrote to memory of 1880 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe netsh.exe PID 752 wrote to memory of 1880 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe netsh.exe PID 752 wrote to memory of 1880 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe netsh.exe PID 752 wrote to memory of 1608 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1608 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1608 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1608 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1912 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1912 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1912 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1912 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1184 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1184 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1184 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1184 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1740 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1740 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1740 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1740 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1064 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1064 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1064 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1064 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1380 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1380 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1380 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1380 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 2024 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 2024 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 2024 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 2024 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 900 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 900 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 900 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 900 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe sc.exe PID 752 wrote to memory of 1056 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1056 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1056 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1056 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1592 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1592 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1592 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1592 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1596 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1596 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1596 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe PID 752 wrote to memory of 1596 752 c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe taskkill.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe"C:\Users\Admin\AppData\Local\Temp\c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:752 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:1872
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:1176
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:1040
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:1880
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:1608
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:1912
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:1184
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:1740
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:1064
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:1380
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:2024
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto2⤵PID:900
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
PID:1772
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
PID:1368
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:1708
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
PID:1736
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
PID:1676
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:296
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:896
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
PID:1008
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
PID:340
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:1944
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\decrypt_info.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1596
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:1736
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:1308
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:1184
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\c6d7c39e83f12684cc9341305044fb03a61d23876d37746d96d31a9191bacb8f.exe2⤵
- Deletes itself
PID:1760 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:1772
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "374974841-725674899-41934098607261480-1006113283-912137817-1991060793-2094246369"1⤵PID:896
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-205895794416129037221688961156177746177613377037431767822558-100915762420696786"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1923001964639266095-1583496888435004594-1619378021-1902796504-1667243790-983624634"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-275574535-1586773739-10407034901847019630-89266152747894984-13248757661751436310"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-639826604-887406887-1773767249-1087930381-402078007-512413841029061795-1336751633"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5c13376caedc535c86fd66b646bb2c80
SHA19a0a21132ee9319fd5353bf48b50f2e1576c38c6
SHA25643f7ece56f44c57ee9c34437be761b4d434a16db95946c4b2cad91a2bed30a49
SHA51233f28a157606cdce60dfe11a129ad37d959206824e3edddbc862e61c1708dc7fcb691b913ef634f9d2b28deccc9a15a3b8f4b96e43b77669082d9d06699152c8