Overview
overview
10Static
static
10323389cde5...f3.exe
windows7-x64
1323389cde5...f3.exe
windows10-2004-x64
1365712147d...a7.exe
windows7-x64
9365712147d...a7.exe
windows10-2004-x64
105474e75872...06.exe
windows7-x64
105474e75872...06.exe
windows10-2004-x64
10out.exe
windows7-x64
3out.exe
windows10-2004-x64
359c59ef90d...4d.exe
windows7-x64
1059c59ef90d...4d.exe
windows10-2004-x64
1063fb410fc5...22.exe
windows7-x64
763fb410fc5...22.exe
windows10-2004-x64
79443472de4...e5.exe
windows7-x64
19443472de4...e5.exe
windows10-2004-x64
197a877b999...8d.exe
windows7-x64
1097a877b999...8d.exe
windows10-2004-x64
10a0f5def5aa...93.exe
windows7-x64
1a0f5def5aa...93.exe
windows10-2004-x64
1abfe442282...b1.exe
windows7-x64
1abfe442282...b1.exe
windows10-2004-x64
1b21f34ecfa...73.exe
windows7-x64
9b21f34ecfa...73.exe
windows10-2004-x64
9b4b97aa67e...a9.zip
windows7-x64
1b4b97aa67e...a9.zip
windows10-2004-x64
1svchost.exe
windows7-x64
9svchost.exe
windows10-2004-x64
9b8ce017478...a8.exe
windows7-x64
9b8ce017478...a8.exe
windows10-2004-x64
9bbb4627895...f2.exe
windows7-x64
1bbb4627895...f2.exe
windows10-2004-x64
1bdf06acf03...63.exe
windows7-x64
1bdf06acf03...63.exe
windows10-2004-x64
1Resubmissions
21-01-2024 14:52
240121-r8syqaeac7 1021-01-2024 14:51
240121-r8k8waeac5 1001-01-2024 13:55
240101-q776kscacp 10Analysis
-
max time kernel
166s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2024 13:55
Behavioral task
behavioral1
Sample
323389cde5a3059c6c6e5c6c711d11e434a577b11dc07a9aeb7f8e1fb661ecf3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
323389cde5a3059c6c6e5c6c711d11e434a577b11dc07a9aeb7f8e1fb661ecf3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
365712147d687fb2eb2d5cb612586c7d3d7364277441491a3ab379a4a1128ba7.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
365712147d687fb2eb2d5cb612586c7d3d7364277441491a3ab379a4a1128ba7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
5474e75872eeb1e34cbe407c73409d4c65da7bd6aa9378b356bb3c12f316c506.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
5474e75872eeb1e34cbe407c73409d4c65da7bd6aa9378b356bb3c12f316c506.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
out.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
out.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
59c59ef90d1370297375d4e3195eabe2a031251bc939fae962a835d8336a8a4d.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
59c59ef90d1370297375d4e3195eabe2a031251bc939fae962a835d8336a8a4d.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
63fb410fc5267c61c5099927af714a8f5f4ba6dcdeeb1f297b022879767c7222.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
63fb410fc5267c61c5099927af714a8f5f4ba6dcdeeb1f297b022879767c7222.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral13
Sample
9443472de461e9e7a9d7b7d89fa13815521db1ecebea5054643664953ee366e5.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
9443472de461e9e7a9d7b7d89fa13815521db1ecebea5054643664953ee366e5.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
a0f5def5aaaefa3ae538da9c643a5e381ea89cdee3e451ab1d0c52181d758593.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
a0f5def5aaaefa3ae538da9c643a5e381ea89cdee3e451ab1d0c52181d758593.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
abfe4422828c6515e7b53c50a8f07dda0169f4ee34173357b6fa35b06fe144b1.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
abfe4422828c6515e7b53c50a8f07dda0169f4ee34173357b6fa35b06fe144b1.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral23
Sample
b4b97aa67e2fbfa344053be1c101cbd6560b0a5cfe2de8e2e637ba90c4df2ca9.zip
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
b4b97aa67e2fbfa344053be1c101cbd6560b0a5cfe2de8e2e637ba90c4df2ca9.zip
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
svchost.exe
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
svchost.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
b8ce0174783c9c7ec30f96f8857c356e61365562463457d3ef0d1f62f4d302a8.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
b8ce0174783c9c7ec30f96f8857c356e61365562463457d3ef0d1f62f4d302a8.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
bbb46278959b4628106319457405a8cc04681c82c2c8afa30475d50ed63417f2.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
bbb46278959b4628106319457405a8cc04681c82c2c8afa30475d50ed63417f2.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
bdf06acf03785275d01d4135b432b56b31c7f352f9be3cf8eca00286251aa163.exe
Resource
win7-20231215-en
Behavioral task
behavioral32
Sample
bdf06acf03785275d01d4135b432b56b31c7f352f9be3cf8eca00286251aa163.exe
Resource
win10v2004-20231215-en
General
-
Target
97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe
-
Size
333KB
-
MD5
db88a1bd11ca3aab7a0890a10a10f45d
-
SHA1
0e01e118613962e364b76869bcfb9d26cf0a6505
-
SHA256
97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d
-
SHA512
b6e374ea42e023d973baa2c8c3ce8c34a7c8ffa1aefd52f787eb51f980e1e1f8c2c6081d90cd0cf1b15166b86ed57dc2d7b9adde5021dd00cc629f8aae8df023
-
SSDEEP
6144:YemY9cZrt2pF+M9htFl/1M0lpj9G/OaZE8ABInatk1:/9cm+M9vFl/1HrNInatk1
Malware Config
Extracted
C:\odt\How_to_back_files.html
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4204 created 3376 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 49 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1708 bcdedit.exe 312 bcdedit.exe -
Renames multiple (162) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2012 wbadmin.exe -
pid Process 4408 wbadmin.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\J: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\M: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\Q: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\S: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\A: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\I: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\U: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\V: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\W: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\X: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\Y: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\F: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\L: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\N: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\B: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\H: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\K: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\O: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\P: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\R: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\T: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\Z: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened (read-only) \??\G: 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Common Files\microsoft shared\ink\sv-SE\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\dotnet\host\fxr\8.0.0\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\TipTsf.dll.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\System\ado\es-ES\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\zh-Hans\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\Services\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\System\ado\msado28.tlb 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\oledb32r.dll.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\tipresx.dll.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\microsoft shared\ink\et-EE\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\.version 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\TipRes.dll.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\tabskb.dll.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\msinfo32.exe.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\msader15.dll.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\et.pak 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\InputPersonalization.exe.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\tipresx.dll.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\rtscom.dll.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\microsoft shared\ink\pl-PL\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\tipresx.dll.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\microsoft shared\TextConv\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\ShapeCollector.exe.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\tipresx.dll.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\7-Zip\License.txt 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\System\ado\en-US\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\tr\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\microsoft shared\ink\fi-FI\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\InputPersonalization.exe.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\ShapeCollector.exe.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\Common Files\System\msadc\it-IT\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\How_to_back_files.html 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1716 vssadmin.exe -
Kills process with taskkill 14 IoCs
pid Process 1424 taskkill.exe 2908 taskkill.exe 4932 taskkill.exe 2348 taskkill.exe 4908 taskkill.exe 780 taskkill.exe 4608 taskkill.exe 3360 taskkill.exe 4488 taskkill.exe 2708 taskkill.exe 1132 taskkill.exe 3028 taskkill.exe 1744 taskkill.exe 1808 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1424 taskkill.exe Token: SeDebugPrivilege 3360 taskkill.exe Token: SeDebugPrivilege 3028 taskkill.exe Token: SeDebugPrivilege 2908 taskkill.exe Token: SeDebugPrivilege 4488 taskkill.exe Token: SeDebugPrivilege 1744 taskkill.exe Token: SeDebugPrivilege 4932 taskkill.exe Token: SeDebugPrivilege 2348 taskkill.exe Token: SeDebugPrivilege 1808 taskkill.exe Token: SeDebugPrivilege 2708 taskkill.exe Token: SeDebugPrivilege 4908 taskkill.exe Token: SeDebugPrivilege 1132 taskkill.exe Token: SeIncreaseQuotaPrivilege 3688 WMIC.exe Token: SeSecurityPrivilege 3688 WMIC.exe Token: SeTakeOwnershipPrivilege 3688 WMIC.exe Token: SeLoadDriverPrivilege 3688 WMIC.exe Token: SeSystemProfilePrivilege 3688 WMIC.exe Token: SeSystemtimePrivilege 3688 WMIC.exe Token: SeProfSingleProcessPrivilege 3688 WMIC.exe Token: SeIncBasePriorityPrivilege 3688 WMIC.exe Token: SeCreatePagefilePrivilege 3688 WMIC.exe Token: SeBackupPrivilege 3688 WMIC.exe Token: SeRestorePrivilege 3688 WMIC.exe Token: SeShutdownPrivilege 3688 WMIC.exe Token: SeDebugPrivilege 3688 WMIC.exe Token: SeSystemEnvironmentPrivilege 3688 WMIC.exe Token: SeRemoteShutdownPrivilege 3688 WMIC.exe Token: SeUndockPrivilege 3688 WMIC.exe Token: SeManageVolumePrivilege 3688 WMIC.exe Token: 33 3688 WMIC.exe Token: 34 3688 WMIC.exe Token: 35 3688 WMIC.exe Token: 36 3688 WMIC.exe Token: SeBackupPrivilege 3240 vssvc.exe Token: SeRestorePrivilege 3240 vssvc.exe Token: SeAuditPrivilege 3240 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4204 wrote to memory of 1500 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 96 PID 4204 wrote to memory of 1500 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 96 PID 4204 wrote to memory of 1500 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 96 PID 1500 wrote to memory of 1532 1500 cmd.exe 98 PID 1500 wrote to memory of 1532 1500 cmd.exe 98 PID 4204 wrote to memory of 3624 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 99 PID 4204 wrote to memory of 3624 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 99 PID 4204 wrote to memory of 3624 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 99 PID 3624 wrote to memory of 1536 3624 cmd.exe 101 PID 3624 wrote to memory of 1536 3624 cmd.exe 101 PID 1536 wrote to memory of 1424 1536 cmd.exe 102 PID 1536 wrote to memory of 1424 1536 cmd.exe 102 PID 4204 wrote to memory of 1964 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 103 PID 4204 wrote to memory of 1964 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 103 PID 4204 wrote to memory of 1964 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 103 PID 1964 wrote to memory of 4544 1964 cmd.exe 105 PID 1964 wrote to memory of 4544 1964 cmd.exe 105 PID 4544 wrote to memory of 4608 4544 cmd.exe 106 PID 4544 wrote to memory of 4608 4544 cmd.exe 106 PID 4204 wrote to memory of 2972 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 107 PID 4204 wrote to memory of 2972 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 107 PID 4204 wrote to memory of 2972 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 107 PID 2972 wrote to memory of 3364 2972 cmd.exe 109 PID 2972 wrote to memory of 3364 2972 cmd.exe 109 PID 3364 wrote to memory of 3360 3364 cmd.exe 110 PID 3364 wrote to memory of 3360 3364 cmd.exe 110 PID 4204 wrote to memory of 3084 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 111 PID 4204 wrote to memory of 3084 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 111 PID 4204 wrote to memory of 3084 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 111 PID 3084 wrote to memory of 4644 3084 cmd.exe 113 PID 3084 wrote to memory of 4644 3084 cmd.exe 113 PID 4644 wrote to memory of 3028 4644 cmd.exe 114 PID 4644 wrote to memory of 3028 4644 cmd.exe 114 PID 4204 wrote to memory of 4672 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 115 PID 4204 wrote to memory of 4672 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 115 PID 4204 wrote to memory of 4672 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 115 PID 4672 wrote to memory of 4460 4672 cmd.exe 117 PID 4672 wrote to memory of 4460 4672 cmd.exe 117 PID 4460 wrote to memory of 2908 4460 cmd.exe 118 PID 4460 wrote to memory of 2908 4460 cmd.exe 118 PID 4204 wrote to memory of 1484 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 119 PID 4204 wrote to memory of 1484 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 119 PID 4204 wrote to memory of 1484 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 119 PID 1484 wrote to memory of 2668 1484 cmd.exe 121 PID 1484 wrote to memory of 2668 1484 cmd.exe 121 PID 2668 wrote to memory of 4488 2668 cmd.exe 122 PID 2668 wrote to memory of 4488 2668 cmd.exe 122 PID 4204 wrote to memory of 5028 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 123 PID 4204 wrote to memory of 5028 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 123 PID 4204 wrote to memory of 5028 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 123 PID 5028 wrote to memory of 4416 5028 cmd.exe 125 PID 5028 wrote to memory of 4416 5028 cmd.exe 125 PID 4416 wrote to memory of 1744 4416 cmd.exe 126 PID 4416 wrote to memory of 1744 4416 cmd.exe 126 PID 4204 wrote to memory of 2992 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 127 PID 4204 wrote to memory of 2992 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 127 PID 4204 wrote to memory of 2992 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 127 PID 2992 wrote to memory of 3852 2992 cmd.exe 129 PID 2992 wrote to memory of 3852 2992 cmd.exe 129 PID 3852 wrote to memory of 4932 3852 cmd.exe 130 PID 3852 wrote to memory of 4932 3852 cmd.exe 130 PID 4204 wrote to memory of 4648 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 131 PID 4204 wrote to memory of 4648 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 131 PID 4204 wrote to memory of 4648 4204 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe 131 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3376
-
C:\Users\Admin\AppData\Local\Temp\97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe"C:\Users\Admin\AppData\Local\Temp\97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4204 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c rem Kill "SQL"3⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c rem Kill "SQL"4⤵PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlbrowser.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sql writer.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sql writer.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\system32\taskkill.exetaskkill -f -im sql writer.exe5⤵
- Kills process with taskkill
PID:4608
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlserv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\system32\taskkill.exetaskkill -f -im msmdsrv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\system32\taskkill.exetaskkill -f -im MsDtsSrvr.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlceip.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe3⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\taskkill.exetaskkill -f -im fdlauncher.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im Ssms.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im Ssms.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\system32\taskkill.exetaskkill -f -im Ssms.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE3⤵PID:4648
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE4⤵PID:3792
-
C:\Windows\system32\taskkill.exetaskkill -f -im SQLAGENT.EXE5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdhost.exe3⤵PID:3064
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdhost.exe4⤵PID:320
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdhost.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe3⤵PID:1372
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe4⤵PID:2680
-
C:\Windows\system32\taskkill.exetaskkill -f -im ReportingServicesService.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msftesql.exe3⤵PID:8
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msftesql.exe4⤵PID:1220
-
C:\Windows\system32\taskkill.exetaskkill -f -im msftesql.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe3⤵PID:3656
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe4⤵PID:700
-
C:\Windows\system32\taskkill.exetaskkill -f -im pg_ctl.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -impostgres.exe3⤵PID:560
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -impostgres.exe4⤵PID:856
-
C:\Windows\system32\taskkill.exetaskkill -f -impostgres.exe5⤵
- Kills process with taskkill
PID:780
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQLServerADHelper1003⤵PID:1500
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQLServerADHelper1004⤵PID:3180
-
C:\Windows\system32\net.exenet stop MSSQLServerADHelper1005⤵PID:2184
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1006⤵PID:1816
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$ISARS3⤵PID:1288
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$ISARS4⤵PID:2540
-
C:\Windows\system32\net.exenet stop MSSQL$ISARS5⤵PID:1984
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS6⤵PID:4608
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$MSFW3⤵PID:4804
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$MSFW4⤵PID:756
-
C:\Windows\system32\net.exenet stop MSSQL$MSFW5⤵PID:3916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW6⤵PID:3340
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$ISARS3⤵PID:5080
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$ISARS4⤵PID:4104
-
C:\Windows\system32\net.exenet stop SQLAgent$ISARS5⤵PID:3028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS6⤵PID:2328
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$MSFW3⤵PID:880
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$MSFW4⤵PID:4460
-
C:\Windows\system32\net.exenet stop SQLAgent$MSFW5⤵PID:1036
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW6⤵PID:2288
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLBrowser3⤵PID:3888
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLBrowser4⤵PID:4372
-
C:\Windows\system32\net.exenet stop SQLBrowser5⤵PID:1484
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser6⤵PID:1812
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop REportServer$ISARS3⤵PID:4108
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop REportServer$ISARS4⤵PID:1476
-
C:\Windows\system32\net.exenet stop REportServer$ISARS5⤵PID:2444
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop REportServer$ISARS6⤵PID:2400
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLWriter3⤵PID:2848
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLWriter4⤵PID:3224
-
C:\Windows\system32\net.exenet stop SQLWriter5⤵PID:4788
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter6⤵PID:4148
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet3⤵PID:4640
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet4⤵PID:1600
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet5⤵
- Interacts with shadow copies
PID:1716
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP3⤵PID:2260
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP4⤵PID:4744
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP5⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2012
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest3⤵PID:2348
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest4⤵PID:4752
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTABACKUP -deleteOldest5⤵PID:4012
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet3⤵PID:3792
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet4⤵PID:1700
-
C:\Windows\system32\wbadmin.exewbadmin delete backup -keepVersion:0 -quiet5⤵
- Deletes system backups
PID:4408
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive3⤵PID:4648
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive4⤵PID:2544
-
C:\Windows\System32\Wbem\WMIC.exewmic.exe SHADOWCOPY /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No3⤵PID:2948
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No4⤵PID:1808
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoverynabled No5⤵
- Modifies boot configuration data using bcdedit
PID:312
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵PID:3516
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵PID:2680
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:1708
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe\\?\C:\Users\Admin\AppData\Local\Temp\97a877b999fb2a3c8286548ac4b20f364a862b132a87272fe273c670a654ba8d.exe -network2⤵
- System policy modification
PID:1096 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:1428
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5c8cc02378c40dd46e24a5f14852444cf
SHA10a304c88c3a01fc2d582e75bc3887dcc2c91ae5a
SHA2569391f3fd9555bc2fe231d391d76d73387a738c40884c7aee5d5f0bf298d92f4b
SHA5121a92b8203bce2a9de4b05ffea29f44f1f63551a1b5dc15290ac5c9b484d4c4e7feeebacd122d747805c90323f21993b385c8f4bd1894e5a694b0d5961aa9a8aa