Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
02-11-2021 15:42
Static task
static1
Behavioral task
behavioral1
Sample
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe
Resource
win10-en-20211014
General
-
Target
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe
-
Size
147KB
-
MD5
86ad533921708b0668096db5c7625412
-
SHA1
5fa4eea3b307a2de4de5e86620f40aa83e0c7938
-
SHA256
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216
-
SHA512
a1af898f3b2ef1d01e3406dfc1acb4bafb9f9931de9005d33f1c17bccbdf0b27abd0d20e2d00771ccf1ce4920836145c7f70e4b913b4ceb350bdf0fa889b27ea
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RESTORE_FILES_INFO.txt
http://spookuhvfyxzph54ikjfwf2mwmxt572krpom7reyayrmxbkizbvkpaid.onion/chat.php?track=NMU7PHR3V5
Extracted
C:\Users\Admin\Desktop\RESTORE_FILES_INFO.txt
http://spookuhvfyxzph54ikjfwf2mwmxt572krpom7reyayrmxbkizbvkpaid.onion/chat.php?track=NMU7PHR3V5
Extracted
C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta
http://spookuhvfyxzph54ikjfwf2mwmxt572krpom7reyayrmxbkizbvkpaid.onion/chat.php?track=NMU7PHR3V5
Signatures
-
Downloads MZ/PE file
-
Downloads PsExec from SysInternals website 1 IoCs
Sysinternals tools like PsExec are often leveraged maliciously by malware families due to being commonly used by testers/administrators.
Processes:
description flow ioc HTTP URL 28 http://live.sysinternals.com/PsExec.exe -
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 16 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\MoveRegister.tiff.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened for modification C:\Users\Admin\Pictures\SwitchFormat.png.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened for modification C:\Users\Admin\Pictures\WatchNew.png.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File renamed C:\Users\Admin\Pictures\SwitchFormat.png => C:\Users\Admin\Pictures\SwitchFormat.png.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened for modification C:\Users\Admin\Pictures\DisconnectUnregister.png.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened for modification C:\Users\Admin\Pictures\MoveRegister.tiff 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened for modification C:\Users\Admin\Pictures\NewRevoke.tif.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File renamed C:\Users\Admin\Pictures\ReceiveSkip.tiff => C:\Users\Admin\Pictures\ReceiveSkip.tiff.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened for modification C:\Users\Admin\Pictures\ReceiveSkip.tiff.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File renamed C:\Users\Admin\Pictures\ImportUse.raw => C:\Users\Admin\Pictures\ImportUse.raw.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File renamed C:\Users\Admin\Pictures\NewRevoke.tif => C:\Users\Admin\Pictures\NewRevoke.tif.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened for modification C:\Users\Admin\Pictures\ReceiveSkip.tiff 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File renamed C:\Users\Admin\Pictures\WatchNew.png => C:\Users\Admin\Pictures\WatchNew.png.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File renamed C:\Users\Admin\Pictures\DisconnectUnregister.png => C:\Users\Admin\Pictures\DisconnectUnregister.png.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened for modification C:\Users\Admin\Pictures\ImportUse.raw.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File renamed C:\Users\Admin\Pictures\MoveRegister.tiff => C:\Users\Admin\Pictures\MoveRegister.tiff.NMU7PHR3V5 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe -
Drops startup file 1 IoCs
Processes:
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\reload1.lnk 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exedescription ioc process File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exedescription ioc process File opened (read-only) \??\I: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\P: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\A: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\G: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\W: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\R: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\F: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\K: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\E: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\S: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\J: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\L: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\Z: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\N: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\Q: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\T: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\Y: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\U: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\O: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\H: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\X: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\V: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\B: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe File opened (read-only) \??\M: 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "YOUR COMPANY WAS HACKED AND COMPROMISED!!!" 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "All your important files have been encrypted!\r\nYour files are safe! Only modified.(AES) \r\nNo software available on internet can help you.\r\nWe are the only ones able to decrypt your files.\r\n\r\nWe has DOWNLOADED of your PRIVATE SENSITIVE Data!!!\r\n\r\nFull information in the file RESTORE_FILES_INFO" 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe -
Drops file in Windows directory 13 IoCs
Processes:
netsh.exedescription ioc process File created C:\Windows\rescache\_merged\2878165772\3312292840.pri netsh.exe File created C:\Windows\rescache\_merged\81479705\2284120958.pri netsh.exe File created C:\Windows\rescache\_merged\2483382631\1144272743.pri netsh.exe File created C:\Windows\rescache\_merged\3418783148\4223189797.pri netsh.exe File created C:\Windows\rescache\_merged\4183903823\1195458082.pri netsh.exe File created C:\Windows\rescache\_merged\4185669309\1880392806.pri netsh.exe File created C:\Windows\rescache\_merged\1974107395\1506172464.pri netsh.exe File created C:\Windows\rescache\_merged\1476457207\263943467.pri netsh.exe File created C:\Windows\rescache\_merged\423379043\2764571712.pri netsh.exe File created C:\Windows\rescache\_merged\4272278488\927794230.pri netsh.exe File created C:\Windows\rescache\_merged\1601268389\3068621934.pri netsh.exe File created C:\Windows\rescache\_merged\1301087654\4010849688.pri netsh.exe File created C:\Windows\rescache\_merged\3623239459\11870838.pri netsh.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 48 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1044 taskkill.exe 1080 taskkill.exe 1164 taskkill.exe 3176 taskkill.exe 1332 taskkill.exe 3236 taskkill.exe 1136 taskkill.exe 424 taskkill.exe 1636 taskkill.exe 2156 taskkill.exe 3904 taskkill.exe 1516 taskkill.exe 3188 taskkill.exe 2564 taskkill.exe 2296 taskkill.exe 908 taskkill.exe 1380 taskkill.exe 652 taskkill.exe 928 taskkill.exe 984 taskkill.exe 3772 taskkill.exe 2076 taskkill.exe 1528 taskkill.exe 2580 taskkill.exe 3244 taskkill.exe 3276 taskkill.exe 2528 taskkill.exe 1820 taskkill.exe 1624 taskkill.exe 1708 taskkill.exe 2968 taskkill.exe 2388 taskkill.exe 1808 taskkill.exe 1976 taskkill.exe 4076 taskkill.exe 3252 taskkill.exe 1968 taskkill.exe 3852 taskkill.exe 2584 taskkill.exe 1284 taskkill.exe 1156 taskkill.exe 3788 taskkill.exe 1084 taskkill.exe 932 taskkill.exe 2732 taskkill.exe 3504 taskkill.exe 3212 taskkill.exe 708 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exepid process 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exedescription pid process Token: SeDebugPrivilege 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe Token: SeDebugPrivilege 908 taskkill.exe Token: SeDebugPrivilege 1820 taskkill.exe Token: SeDebugPrivilege 1636 taskkill.exe Token: SeDebugPrivilege 1624 taskkill.exe Token: SeDebugPrivilege 4076 taskkill.exe Token: SeDebugPrivilege 3504 taskkill.exe Token: SeDebugPrivilege 984 taskkill.exe Token: SeDebugPrivilege 2156 taskkill.exe Token: SeDebugPrivilege 3236 taskkill.exe Token: SeDebugPrivilege 3212 taskkill.exe Token: SeDebugPrivilege 3852 taskkill.exe Token: SeDebugPrivilege 1380 taskkill.exe Token: SeDebugPrivilege 1136 taskkill.exe Token: SeDebugPrivilege 652 taskkill.exe Token: SeDebugPrivilege 3904 taskkill.exe Token: SeDebugPrivilege 2584 taskkill.exe Token: SeDebugPrivilege 708 taskkill.exe Token: SeDebugPrivilege 424 taskkill.exe Token: SeDebugPrivilege 1516 taskkill.exe Token: SeDebugPrivilege 1156 taskkill.exe Token: SeDebugPrivilege 1708 taskkill.exe Token: SeDebugPrivilege 1968 taskkill.exe Token: SeDebugPrivilege 3252 taskkill.exe Token: SeDebugPrivilege 3788 taskkill.exe Token: SeDebugPrivilege 1528 taskkill.exe Token: SeDebugPrivilege 3772 taskkill.exe Token: SeDebugPrivilege 1284 taskkill.exe Token: SeDebugPrivilege 1044 taskkill.exe Token: SeDebugPrivilege 1080 taskkill.exe Token: SeDebugPrivilege 2968 taskkill.exe Token: SeDebugPrivilege 1164 taskkill.exe Token: SeDebugPrivilege 2580 taskkill.exe Token: SeDebugPrivilege 3244 taskkill.exe Token: SeDebugPrivilege 3176 taskkill.exe Token: SeDebugPrivilege 2388 taskkill.exe Token: SeDebugPrivilege 3188 taskkill.exe Token: SeDebugPrivilege 1808 taskkill.exe Token: SeDebugPrivilege 2564 taskkill.exe Token: SeDebugPrivilege 1976 taskkill.exe Token: SeDebugPrivilege 3276 taskkill.exe Token: SeDebugPrivilege 1084 taskkill.exe Token: SeDebugPrivilege 2296 taskkill.exe Token: SeDebugPrivilege 932 taskkill.exe Token: SeDebugPrivilege 2528 taskkill.exe Token: SeDebugPrivilege 2732 taskkill.exe Token: SeDebugPrivilege 928 taskkill.exe Token: SeDebugPrivilege 1332 taskkill.exe Token: SeDebugPrivilege 1624 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exepid process 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exepid process 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exedescription pid process target process PID 2972 wrote to memory of 908 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 908 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 908 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 2188 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe reg.exe PID 2972 wrote to memory of 2188 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe reg.exe PID 2972 wrote to memory of 2188 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe reg.exe PID 2972 wrote to memory of 596 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe reg.exe PID 2972 wrote to memory of 596 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe reg.exe PID 2972 wrote to memory of 596 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe reg.exe PID 2972 wrote to memory of 3172 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe schtasks.exe PID 2972 wrote to memory of 3172 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe schtasks.exe PID 2972 wrote to memory of 3172 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe schtasks.exe PID 2972 wrote to memory of 2580 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 2580 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 2580 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1568 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1568 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1568 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1864 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1864 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1864 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 3396 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 3396 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 3396 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1524 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1524 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1524 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 588 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 588 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 588 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1056 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1056 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1056 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1288 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1288 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1288 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe sc.exe PID 2972 wrote to memory of 1820 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 1820 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 1820 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 1636 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 1636 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 1636 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 1624 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 1624 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 1624 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 4076 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 4076 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 4076 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 3504 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 3504 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 3504 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 984 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 984 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 984 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 2156 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 2156 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 2156 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 3236 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 3236 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 3236 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 3212 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 3212 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 3212 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe PID 2972 wrote to memory of 3852 2972 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe taskkill.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "YOUR COMPANY WAS HACKED AND COMPROMISED!!!" 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "All your important files have been encrypted!\r\nYour files are safe! Only modified.(AES) \r\nNo software available on internet can help you.\r\nWe are the only ones able to decrypt your files.\r\n\r\nWe has DOWNLOADED of your PRIVATE SENSITIVE Data!!!\r\n\r\nFull information in the file RESTORE_FILES_INFO" 0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe"C:\Users\Admin\AppData\Local\Temp\0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Enumerates connected drives
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2972 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:2188
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:596
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:3172
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:2580
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:1864
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:1568
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:3396
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:1524
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:588
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:1056
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto2⤵PID:1288
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3252
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:2076
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵
- Drops file in Windows directory
PID:3344
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:1208
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:2880
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:1976
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:4012
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:2116
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:1496
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta2⤵PID:1412
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:876
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:60
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:3952
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\0ed55db21a1a5eeca96605f870cb6d4ddf1277e1e257371e75d6ee9e1507b216.exe2⤵PID:1616
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:2880
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2cf00b53250caf3ccef171744c76e08a
SHA1b31197cba87118f86e6f3e50a37a533d7cd2e876
SHA2561385597a2d37127aa37161e2704574cbae8de4f3bdf82bb68adc1268580cb93e
SHA512ce80e9b4f5d0c7ed514073f8ca4db385731357a54755085e5fa6f6159b971a923e89b149200590683b9a673302f239374587be01c790708fe95a8ea0c52bd262