Analysis
-
max time kernel
199s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2022 06:35
Behavioral task
behavioral1
Sample
78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe
Resource
win10-20220901-en
Behavioral task
behavioral2
Sample
78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe
Resource
win10v2004-20221111-en
General
-
Target
78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe
-
Size
265KB
-
MD5
3ac0d935228460fdc38bdab692d71b0c
-
SHA1
d08f753af5b5d9be3352495189be6fd4914ad8e1
-
SHA256
78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361
-
SHA512
04376fc469808504a8071f0b9baa35c4f922d7b69c4d4c6e77309022f95cf916a80b758a6733154f36e8be59d928b93903eec47a6df32e96b2ef3b4b6f0fde54
-
SSDEEP
6144:k9Pj5XJkcXV50DErs5xgTw7ozFz254WfRgzJmXrQwAN:akzDZGcoxfWfRglerQwAN
Malware Config
Extracted
\??\E:\README.html
us:<br><strong><br>email:[email protected]<br>email:[email protected]<br></strong><br><br>LGtinQ1IPTYIn1/f+56IfGcqki2RSFKLanNHUQE6G3QE1Bie9nNQSpsxCy2V5S5y
Signatures
-
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Venus
Venus is a ransomware first seen in 2022.
-
Venus Ransomware 7 IoCs
resource yara_rule behavioral2/files/0x000700000002319c-133.dat family_venus behavioral2/files/0x000700000002319c-134.dat family_venus behavioral2/memory/1540-135-0x0000000000400000-0x000000000043E000-memory.dmp family_venus behavioral2/files/0x000400000002280e-137.dat family_venus behavioral2/memory/456-138-0x0000000000400000-0x000000000043E000-memory.dmp family_venus behavioral2/memory/1540-139-0x0000000000400000-0x000000000043E000-memory.dmp family_venus behavioral2/files/0x000400000002280e-140.dat family_venus -
Executes dropped EXE 2 IoCs
pid Process 1540 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe 456 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe = "C:\\Windows\\78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe" 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification \Device\HarddiskVolume1\$RECYCLE.BIN\S-1-5-21-4246620582-653642754-1174164128-1000\desktop.ini 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-4246620582-653642754-1174164128-1000\desktop.ini 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened (read-only) \??\F: 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13171~1.37\MICROS~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13171~1.37\MI9C33~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\Download\{F3C4F~1\13171~1.37\MICROS~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13171~1.37\MI391D~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13171~1.37\MICROS~3.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~4.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13171~1.37\MICROS~2.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~2.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~3.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13171~1.37\MICROS~4.EXE 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\31651677011972527219.png 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File opened for modification C:\Windows\svchost.com 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe File created C:\Windows\78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1992 taskkill.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.venus 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.venus\DefaultIcon 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.venus\DefaultIcon\ = "C:\\Windows\\31651677011972527219.png" 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2548 PING.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 456 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe Token: SeTcbPrivilege 456 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe Token: SeTakeOwnershipPrivilege 456 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe Token: SeSecurityPrivilege 456 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe Token: SeDebugPrivilege 1992 taskkill.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1892 wrote to memory of 1540 1892 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe 80 PID 1892 wrote to memory of 1540 1892 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe 80 PID 1892 wrote to memory of 1540 1892 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe 80 PID 1540 wrote to memory of 456 1540 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe 81 PID 1540 wrote to memory of 456 1540 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe 81 PID 1540 wrote to memory of 456 1540 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe 81 PID 1540 wrote to memory of 316 1540 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe 84 PID 1540 wrote to memory of 316 1540 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe 84 PID 316 wrote to memory of 2548 316 cmd.exe 87 PID 316 wrote to memory of 2548 316 cmd.exe 87 PID 456 wrote to memory of 5024 456 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe 89 PID 456 wrote to memory of 5024 456 78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe 89 PID 5024 wrote to memory of 1992 5024 cmd.exe 91 PID 5024 wrote to memory of 1992 5024 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe"C:\Users\Admin\AppData\Local\Temp\78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe"1⤵
- Modifies system executable filetype association
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\3582-490\78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe"C:\Windows\78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe" g g g o n e1233⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\System32\cmd.exe/C taskkill /F /IM msftesql.exe /IM sqlagent.exe /IM sqlbrowser.exe /IM sqlservr.exe /IM sqlwriter.exe /IM oracle.exe /IM ocssd.exe /IM dbsnmp.exe /IM synctime.exe /IM mydesktopqos.exe /IM agntsvc.exe /IM isqlplussvc.exe /IM xfssvccon.exe /IM mydesktopservice.exe /IM ocautoupds.exe /IM agntsvc.exe /IM agntsvc.exe /IM agntsvc.exe /IM encsvc.exe /IM firefoxconfig.exe /IM tbirdconfig.exe /IM ocomm.exe /IM mysqld.exe /IM mysqld-nt.exe /IM mysqld-opt.exe /IM dbeng50.exe /IM sqbcoreservice.exe /IM excel.exe /IM infopath.exe /IM msaccess.exe /IM mspub.exe /IM onenote.exe /IM outlook.exe /IM powerpnt.exe /IM sqlservr.exe /IM thebat64.exe /IM thunderbird.exe /IM winword.exe /IM wordpad.exe4⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\system32\taskkill.exetaskkill /F /IM msftesql.exe /IM sqlagent.exe /IM sqlbrowser.exe /IM sqlservr.exe /IM sqlwriter.exe /IM oracle.exe /IM ocssd.exe /IM dbsnmp.exe /IM synctime.exe /IM mydesktopqos.exe /IM agntsvc.exe /IM isqlplussvc.exe /IM xfssvccon.exe /IM mydesktopservice.exe /IM ocautoupds.exe /IM agntsvc.exe /IM agntsvc.exe /IM agntsvc.exe /IM encsvc.exe /IM firefoxconfig.exe /IM tbirdconfig.exe /IM ocomm.exe /IM mysqld.exe /IM mysqld-nt.exe /IM mysqld-opt.exe /IM dbeng50.exe /IM sqbcoreservice.exe /IM excel.exe /IM infopath.exe /IM msaccess.exe /IM mspub.exe /IM onenote.exe /IM outlook.exe /IM powerpnt.exe /IM sqlservr.exe /IM thebat64.exe /IM thunderbird.exe /IM winword.exe /IM wordpad.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
-
-
C:\Windows\System32\cmd.exe/c ping localhost -n 3 > nul & del C:\Users\Admin\AppData\Local\Temp\3582-490\78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe3⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- Runs ping.exe
PID:2548
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\3582-490\78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe
Filesize225KB
MD58691dae21568faaeda49bcd640e1ad23
SHA1524b589ef403ff21cf040ef33c21b1d6d8235feb
SHA2560a1dbcff63619c4d9072484bb17b3d06300504e836e42df98eadf57e7ad0d0be
SHA512870aedf4a6ee62cbfdc4c094ddf3da08fb603dc248e36baa9ae833b5f22e930650f97b7d1d1a78787c5ae40e03d131b1814ca34a7264cc9b311cb92f2f1eb30d
-
C:\Users\Admin\AppData\Local\Temp\3582-490\78272eae2668169b0afb19168a71d103974da30d597a3f509ccf607c842fd361.exe
Filesize225KB
MD58691dae21568faaeda49bcd640e1ad23
SHA1524b589ef403ff21cf040ef33c21b1d6d8235feb
SHA2560a1dbcff63619c4d9072484bb17b3d06300504e836e42df98eadf57e7ad0d0be
SHA512870aedf4a6ee62cbfdc4c094ddf3da08fb603dc248e36baa9ae833b5f22e930650f97b7d1d1a78787c5ae40e03d131b1814ca34a7264cc9b311cb92f2f1eb30d
-
Filesize
225KB
MD58691dae21568faaeda49bcd640e1ad23
SHA1524b589ef403ff21cf040ef33c21b1d6d8235feb
SHA2560a1dbcff63619c4d9072484bb17b3d06300504e836e42df98eadf57e7ad0d0be
SHA512870aedf4a6ee62cbfdc4c094ddf3da08fb603dc248e36baa9ae833b5f22e930650f97b7d1d1a78787c5ae40e03d131b1814ca34a7264cc9b311cb92f2f1eb30d
-
Filesize
225KB
MD58691dae21568faaeda49bcd640e1ad23
SHA1524b589ef403ff21cf040ef33c21b1d6d8235feb
SHA2560a1dbcff63619c4d9072484bb17b3d06300504e836e42df98eadf57e7ad0d0be
SHA512870aedf4a6ee62cbfdc4c094ddf3da08fb603dc248e36baa9ae833b5f22e930650f97b7d1d1a78787c5ae40e03d131b1814ca34a7264cc9b311cb92f2f1eb30d