Overview
overview
10Static
static
1007ba533a69...53.exe
windows7-x64
107ba533a69...53.exe
windows10-2004-x64
10e971ff0e7...8d.exe
windows7-x64
80e971ff0e7...8d.exe
windows10-2004-x64
8111fb06de8...8b.exe
windows7-x64
9111fb06de8...8b.exe
windows10-2004-x64
92de3cea3eb...a8.exe
windows7-x64
12de3cea3eb...a8.exe
windows10-2004-x64
1327a2a4916...ca.exe
windows7-x64
8327a2a4916...ca.exe
windows10-2004-x64
836c10a3e1f...d9.exe
windows7-x64
136c10a3e1f...d9.exe
windows10-2004-x64
867bf260c3e...10.exe
windows7-x64
867bf260c3e...10.exe
windows10-2004-x64
870ec1874cf...ac.exe
windows7-x64
170ec1874cf...ac.exe
windows10-2004-x64
1817f5b0fcc...99.exe
windows7-x64
7817f5b0fcc...99.exe
windows10-2004-x64
7875a6185aa...f0.exe
windows7-x64
1875a6185aa...f0.exe
windows10-2004-x64
1887d386d2e...c6.exe
windows7-x64
1887d386d2e...c6.exe
windows10-2004-x64
1902afe35c6...16.exe
windows7-x64
10902afe35c6...16.exe
windows10-2004-x64
1097b6e51df2...0a.exe
windows7-x64
797b6e51df2...0a.exe
windows10-2004-x64
7a4704be3a7...72.exe
windows7-x64
1a4704be3a7...72.exe
windows10-2004-x64
1b21f34ecfa...73.exe
windows7-x64
9b21f34ecfa...73.exe
windows10-2004-x64
9b75b3ff656...52.exe
windows7-x64
8b75b3ff656...52.exe
windows10-2004-x64
8Analysis
-
max time kernel
504s -
max time network
448s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2024 14:39
Behavioral task
behavioral1
Sample
07ba533a694e1733f8ef1c18ac191867382f4ca7a51244cda6ef5ec119fbfe53.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
07ba533a694e1733f8ef1c18ac191867382f4ca7a51244cda6ef5ec119fbfe53.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
0e971ff0e7f4cd4714931ac6bb685d91e28b34070866c9e7c976817aa5f6eb8d.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
0e971ff0e7f4cd4714931ac6bb685d91e28b34070866c9e7c976817aa5f6eb8d.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
111fb06de858ef843c882e40f34caf958054b0eeaeea877c49a23b1111916e8b.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
111fb06de858ef843c882e40f34caf958054b0eeaeea877c49a23b1111916e8b.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral7
Sample
2de3cea3eb6eedbec7436f426a5259d4f65374b326823feee17175407f08e7a8.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
2de3cea3eb6eedbec7436f426a5259d4f65374b326823feee17175407f08e7a8.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
327a2a49164bc38c88a2d030ece9a7487b82e8a34d3f398e071654e5fcc4d7ca.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
327a2a49164bc38c88a2d030ece9a7487b82e8a34d3f398e071654e5fcc4d7ca.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
36c10a3e1f93c4d50fb617ab7cd629bebea7ca5f827239ba98156ff88d27f7d9.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
36c10a3e1f93c4d50fb617ab7cd629bebea7ca5f827239ba98156ff88d27f7d9.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral13
Sample
67bf260c3ea1e11df9c162b370cb5182d6d9d66392d90f11729c90e911404c10.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
67bf260c3ea1e11df9c162b370cb5182d6d9d66392d90f11729c90e911404c10.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
70ec1874cf1304960c0b1b828216a22704caaff23ea514c1067efe9ce4b69aac.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
70ec1874cf1304960c0b1b828216a22704caaff23ea514c1067efe9ce4b69aac.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral17
Sample
817f5b0fcccda6756c485e463b3f0ea43bb894f866ce5cac9f7d1f065e3e1999.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
817f5b0fcccda6756c485e463b3f0ea43bb894f866ce5cac9f7d1f065e3e1999.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
875a6185aa50896f96a40c75005c849b320ef27f7332e7a2c0c2c1d3d55faff0.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
875a6185aa50896f96a40c75005c849b320ef27f7332e7a2c0c2c1d3d55faff0.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
887d386d2ea9af0c079f4010311069045df5c51d658921b2c9de81c4378b4bc6.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
887d386d2ea9af0c079f4010311069045df5c51d658921b2c9de81c4378b4bc6.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral23
Sample
902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
97b6e51df2a1187481fa28ada65be40fb6d727e0fa3b40cc6796780d680b300a.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
97b6e51df2a1187481fa28ada65be40fb6d727e0fa3b40cc6796780d680b300a.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
a4704be3a77f989693188a4a505b62719ffe87718f8891ab5d3e1de1b1a57572.exe
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
a4704be3a77f989693188a4a505b62719ffe87718f8891ab5d3e1de1b1a57572.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
b75b3ff65632b65d1d641075bd2f5ed0ede93da3a35d7f50068b9371ee5c4552.exe
Resource
win7-20231215-en
Behavioral task
behavioral32
Sample
b75b3ff65632b65d1d641075bd2f5ed0ede93da3a35d7f50068b9371ee5c4552.exe
Resource
win10v2004-20231215-en
General
-
Target
902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe
-
Size
334KB
-
MD5
4d8bdcee20a3de89ba08bd09cd4ea642
-
SHA1
cc4ddf3a821eb13db3d45ed7e4b0b2ed35c2a22e
-
SHA256
902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016
-
SHA512
024944b3910f72e80d1436627812fefb7bd4b4f3e9d541a747d549743a8edc5f279a0abf45fab6b3fc5ce47eea00b22958efa04513095c86c42efe24c450f28d
-
SSDEEP
6144:bkv89W2QcboLPlZvqEKvSlvgXCBVnTDg3GV06rPnek63AW1g3yEXq:bk09XelZvqEKv8gXCBlPHeByyEXq
Malware Config
Extracted
C:\odt\HOW_TO_BACK_FILES.html
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3084 created 3344 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 84 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2040 bcdedit.exe 3232 bcdedit.exe -
Renames multiple (6521) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4112 wbadmin.exe -
pid Process 1220 wbadmin.exe -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BabyLockerKZ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe\"" 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BabyLockerKZ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe\"" 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe -
Enumerates connected drives 3 TTPs 26 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\L: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\S: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\U: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\Y: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\P: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\B: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\E: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\N: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\R: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\V: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\X: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\F: cipher.exe File opened (read-only) \??\M: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\O: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\Q: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\Z: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\F: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\K: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\T: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\A: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\G: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\H: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\I: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\W: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\A: cipher.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-20_altform-lightunplated.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxMediumTile.scale-100.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_reader_logo.svg 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Dark\GlowInTheDark.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-100.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-gb\ui-strings.js 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\da-dk\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.contrast-white_scale-100.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-256_altform-unplated_contrast-white_devicefamily-colorfulunplated.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-24_altform-lightunplated.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\video.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluEmptyStateDCFiles_280x192.svg 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-60_altform-unplated.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\LargeTile.scale-200.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallLogo.scale-200_contrast-white.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-cn\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\STUDIO.INF 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\66.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\MarkAsReadToastQuickAction.scale-80.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\MatchExactly.Tests.ps1 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\YellowAbstractNote.scale-100.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorMedTile.contrast-black_scale-100.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch-Dark.scale-200.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsSmallTile.scale-100.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.b783ffe3.pri 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psm1 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\jopt-simple.md 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial5-ppd.xrm-ms 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosMedTile.scale-100.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-24_altform-unplated.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailLargeTile.scale-400.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\LightTheme.acrotheme 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-pl.xrm-ms 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nl-nl\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch.scale-150.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_MAKC2R-ul-oob.xrm-ms 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\gl-ES\View3d\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\wmlaunch.exe.mui 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_SplashScreen.scale-200.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-oob.xrm-ms 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-125.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-64.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\he-il\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieXLEditTextModel.bin 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-16_contrast-white.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Exchange.scale-400.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\de-DE\MSFT_PackageManagementSource.strings.psd1 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial2-pl.xrm-ms 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_altform-unplated_contrast-black.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\3difr.x3d 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3056 vssadmin.exe -
Kills process with taskkill 14 IoCs
pid Process 1216 taskkill.exe 4280 taskkill.exe 2772 taskkill.exe 2216 taskkill.exe 3172 taskkill.exe 1404 taskkill.exe 920 taskkill.exe 3860 taskkill.exe 4616 taskkill.exe 3928 taskkill.exe 5056 taskkill.exe 2040 taskkill.exe 4828 taskkill.exe 4460 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1497073144-2389943819-3385106915-1000\{D9963C76-9F92-45E7-AB41-79374555209F} explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 3928 taskkill.exe Token: SeDebugPrivilege 5056 taskkill.exe Token: SeDebugPrivilege 1404 taskkill.exe Token: SeDebugPrivilege 2040 taskkill.exe Token: SeDebugPrivilege 920 taskkill.exe Token: SeDebugPrivilege 3860 taskkill.exe Token: SeDebugPrivilege 4828 taskkill.exe Token: SeDebugPrivilege 1216 taskkill.exe Token: SeDebugPrivilege 4280 taskkill.exe Token: SeDebugPrivilege 4460 taskkill.exe Token: SeDebugPrivilege 2772 taskkill.exe Token: SeDebugPrivilege 4616 taskkill.exe Token: SeIncreaseQuotaPrivilege 4660 WMIC.exe Token: SeSecurityPrivilege 4660 WMIC.exe Token: SeTakeOwnershipPrivilege 4660 WMIC.exe Token: SeLoadDriverPrivilege 4660 WMIC.exe Token: SeSystemProfilePrivilege 4660 WMIC.exe Token: SeSystemtimePrivilege 4660 WMIC.exe Token: SeProfSingleProcessPrivilege 4660 WMIC.exe Token: SeIncBasePriorityPrivilege 4660 WMIC.exe Token: SeCreatePagefilePrivilege 4660 WMIC.exe Token: SeBackupPrivilege 4660 WMIC.exe Token: SeRestorePrivilege 4660 WMIC.exe Token: SeShutdownPrivilege 4660 WMIC.exe Token: SeDebugPrivilege 4660 WMIC.exe Token: SeSystemEnvironmentPrivilege 4660 WMIC.exe Token: SeRemoteShutdownPrivilege 4660 WMIC.exe Token: SeUndockPrivilege 4660 WMIC.exe Token: SeManageVolumePrivilege 4660 WMIC.exe Token: 33 4660 WMIC.exe Token: 34 4660 WMIC.exe Token: 35 4660 WMIC.exe Token: 36 4660 WMIC.exe Token: SeBackupPrivilege 4604 vssvc.exe Token: SeRestorePrivilege 4604 vssvc.exe Token: SeAuditPrivilege 4604 vssvc.exe Token: SeShutdownPrivilege 4864 explorer.exe Token: SeCreatePagefilePrivilege 4864 explorer.exe Token: SeShutdownPrivilege 4864 explorer.exe Token: SeCreatePagefilePrivilege 4864 explorer.exe Token: SeShutdownPrivilege 4864 explorer.exe Token: SeCreatePagefilePrivilege 4864 explorer.exe Token: SeShutdownPrivilege 4864 explorer.exe Token: SeCreatePagefilePrivilege 4864 explorer.exe Token: SeShutdownPrivilege 4864 explorer.exe Token: SeCreatePagefilePrivilege 4864 explorer.exe Token: SeShutdownPrivilege 4864 explorer.exe Token: SeCreatePagefilePrivilege 4864 explorer.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 4864 explorer.exe 4864 explorer.exe 4864 explorer.exe 4864 explorer.exe 4864 explorer.exe 4864 explorer.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 4864 explorer.exe 4864 explorer.exe 4864 explorer.exe 4864 explorer.exe 4864 explorer.exe 4864 explorer.exe 4864 explorer.exe 4864 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3084 wrote to memory of 4444 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 93 PID 3084 wrote to memory of 4444 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 93 PID 3084 wrote to memory of 4444 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 93 PID 4444 wrote to memory of 1400 4444 cmd.exe 95 PID 4444 wrote to memory of 1400 4444 cmd.exe 95 PID 3084 wrote to memory of 5052 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 97 PID 3084 wrote to memory of 5052 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 97 PID 3084 wrote to memory of 5052 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 97 PID 5052 wrote to memory of 4588 5052 cmd.exe 98 PID 5052 wrote to memory of 4588 5052 cmd.exe 98 PID 4588 wrote to memory of 3928 4588 cmd.exe 99 PID 4588 wrote to memory of 3928 4588 cmd.exe 99 PID 3084 wrote to memory of 5044 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 101 PID 3084 wrote to memory of 5044 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 101 PID 3084 wrote to memory of 5044 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 101 PID 5044 wrote to memory of 2808 5044 cmd.exe 103 PID 5044 wrote to memory of 2808 5044 cmd.exe 103 PID 2808 wrote to memory of 3172 2808 cmd.exe 104 PID 2808 wrote to memory of 3172 2808 cmd.exe 104 PID 3084 wrote to memory of 4784 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 105 PID 3084 wrote to memory of 4784 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 105 PID 3084 wrote to memory of 4784 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 105 PID 4784 wrote to memory of 4864 4784 cmd.exe 107 PID 4784 wrote to memory of 4864 4784 cmd.exe 107 PID 4864 wrote to memory of 5056 4864 cmd.exe 108 PID 4864 wrote to memory of 5056 4864 cmd.exe 108 PID 3084 wrote to memory of 3020 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 109 PID 3084 wrote to memory of 3020 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 109 PID 3084 wrote to memory of 3020 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 109 PID 3020 wrote to memory of 3972 3020 cmd.exe 111 PID 3020 wrote to memory of 3972 3020 cmd.exe 111 PID 3972 wrote to memory of 1404 3972 cmd.exe 112 PID 3972 wrote to memory of 1404 3972 cmd.exe 112 PID 3084 wrote to memory of 2320 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 113 PID 3084 wrote to memory of 2320 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 113 PID 3084 wrote to memory of 2320 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 113 PID 2320 wrote to memory of 228 2320 cmd.exe 115 PID 2320 wrote to memory of 228 2320 cmd.exe 115 PID 228 wrote to memory of 2040 228 cmd.exe 116 PID 228 wrote to memory of 2040 228 cmd.exe 116 PID 3084 wrote to memory of 3388 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 117 PID 3084 wrote to memory of 3388 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 117 PID 3084 wrote to memory of 3388 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 117 PID 3388 wrote to memory of 4120 3388 cmd.exe 119 PID 3388 wrote to memory of 4120 3388 cmd.exe 119 PID 4120 wrote to memory of 920 4120 cmd.exe 120 PID 4120 wrote to memory of 920 4120 cmd.exe 120 PID 3084 wrote to memory of 4944 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 121 PID 3084 wrote to memory of 4944 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 121 PID 3084 wrote to memory of 4944 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 121 PID 4944 wrote to memory of 4080 4944 cmd.exe 123 PID 4944 wrote to memory of 4080 4944 cmd.exe 123 PID 4080 wrote to memory of 3860 4080 cmd.exe 124 PID 4080 wrote to memory of 3860 4080 cmd.exe 124 PID 3084 wrote to memory of 3884 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 125 PID 3084 wrote to memory of 3884 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 125 PID 3084 wrote to memory of 3884 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 125 PID 3884 wrote to memory of 2728 3884 cmd.exe 127 PID 3884 wrote to memory of 2728 3884 cmd.exe 127 PID 2728 wrote to memory of 4828 2728 cmd.exe 128 PID 2728 wrote to memory of 4828 2728 cmd.exe 128 PID 3084 wrote to memory of 4140 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 129 PID 3084 wrote to memory of 4140 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 129 PID 3084 wrote to memory of 4140 3084 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 129 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3344
-
C:\Users\Admin\AppData\Local\Temp\902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe"C:\Users\Admin\AppData\Local\Temp\902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3084 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c rem Kill \"SQL\"3⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c rem Kill \"SQL\"4⤵PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe3⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlbrowser.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sql writer.exe3⤵
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sql writer.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\system32\taskkill.exetaskkill -f -im sql writer.exe5⤵
- Kills process with taskkill
PID:3172
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlserv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\system32\taskkill.exetaskkill -f -im msmdsrv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe4⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\system32\taskkill.exetaskkill -f -im MsDtsSrvr.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlceip.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\taskkill.exetaskkill -f -im fdlauncher.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3860
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im Ssms.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im Ssms.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\taskkill.exetaskkill -f -im Ssms.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE3⤵PID:4140
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE4⤵PID:2580
-
C:\Windows\system32\taskkill.exetaskkill -f -im SQLAGENT.EXE5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdhost.exe3⤵PID:4116
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdhost.exe4⤵PID:4304
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdhost.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe3⤵PID:1528
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe4⤵PID:3852
-
C:\Windows\system32\taskkill.exetaskkill -f -im ReportingServicesService.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msftesql.exe3⤵PID:1436
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msftesql.exe4⤵PID:4928
-
C:\Windows\system32\taskkill.exetaskkill -f -im msftesql.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2772 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest6⤵PID:2080
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTABACKUP -deleteOldest7⤵
- Drops file in Windows directory
PID:2068
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet5⤵PID:1172
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet6⤵
- Interacts with shadow copies
PID:3056
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe3⤵PID:1916
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe4⤵PID:5080
-
C:\Windows\system32\taskkill.exetaskkill -f -im pg_ctl.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -impostgres.exe3⤵PID:2100
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -impostgres.exe4⤵PID:4864
-
C:\Windows\system32\taskkill.exetaskkill -f -impostgres.exe5⤵
- Kills process with taskkill
PID:2216
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQLServerADHelper1003⤵PID:4660
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQLServerADHelper1004⤵PID:1312
-
C:\Windows\system32\net.exenet stop MSSQLServerADHelper1005⤵PID:1728
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1006⤵PID:1612
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$ISARS3⤵PID:1936
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$ISARS4⤵PID:228
-
C:\Windows\system32\net.exenet stop MSSQL$ISARS5⤵PID:4160
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS6⤵PID:4396
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$MSFW3⤵PID:3632
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$MSFW4⤵PID:3584
-
C:\Windows\system32\net.exenet stop MSSQL$MSFW5⤵PID:3824
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW6⤵PID:1540
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$ISARS3⤵PID:4072
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$ISARS4⤵PID:436
-
C:\Windows\system32\net.exenet stop SQLAgent$ISARS5⤵PID:3860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS6⤵PID:4056
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$MSFW3⤵PID:4788
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$MSFW4⤵PID:3784
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLBrowser3⤵PID:5104
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLBrowser4⤵PID:4404
-
C:\Windows\system32\net.exenet stop SQLBrowser5⤵PID:3384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser6⤵PID:892
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop REportServer$ISARS3⤵PID:1716
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop REportServer$ISARS4⤵PID:4200
-
C:\Windows\system32\net.exenet stop REportServer$ISARS5⤵PID:1268
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop REportServer$ISARS6⤵PID:4484
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLWriter3⤵PID:4544
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLWriter4⤵PID:468
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵PID:2492
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵PID:1728
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:3232
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No3⤵PID:1344
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive3⤵PID:1420
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest3⤵PID:2772
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP3⤵PID:536
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet3⤵PID:864
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet3⤵PID:4928
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\F:3⤵
- Enumerates connected drives
PID:220
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\C:3⤵PID:1152
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\A:3⤵
- Enumerates connected drives
PID:3384
-
-
-
C:\Users\Admin\AppData\Local\Temp\902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe\\?\C:\Users\Admin\AppData\Local\Temp\902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe -network2⤵
- Adds Run key to start application
- System policy modification
PID:5100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:2644
-
-
-
C:\Windows\system32\net.exenet stop SQLAgent$MSFW1⤵PID:3884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW2⤵PID:688
-
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No1⤵PID:3188
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoverynabled No2⤵
- Modifies boot configuration data using bcdedit
PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet1⤵PID:4468
-
C:\Windows\system32\wbadmin.exewbadmin delete backup -keepVersion:0 -quiet2⤵
- Deletes system backups
PID:1220
-
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP1⤵PID:4216
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive1⤵PID:3904
-
C:\Windows\System32\Wbem\WMIC.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter1⤵PID:4588
-
C:\Windows\system32\net.exenet stop SQLWriter1⤵PID:4692
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53fb35208306d945f160f49f4054bd2db
SHA1e81aea0eb2ecfb94d3630c2dbde6d421b982d6b4
SHA25659b8753c0a3c074aed1dc6f7ac10caded8046a550f9cfa9b69bd1ac5daf96447
SHA512de2fb40fd75b904a460755906f21627159990c8f77a80969bd416e69f3353a35d8df41c1cd8a4673be300061c1df5c68c614d04c8bfb1db811d2e9c177311cd2
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png
Filesize52KB
MD5fd314d12f4c4045a5b238a20218f79a1
SHA164ae179161c83fb449cf80560acaddab67037c64
SHA25646815a73295141d1b048ec9dbb7c1be1f9457bc37b86a263d0ee4f2fff4160b4
SHA512a7f7e6307f13092f743eb42a03be25bf71e42417a6c336a938775a84107a6cab4cd06b8d5e95131b60ed67f758087a5aa33f6311d1113a25b432c0346b753eaf
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_remove_18.svg
Filesize2KB
MD56fd47c0d70381d00d894d30132e541cd
SHA150c235d89ea5243737870c3e7a958456f0aa6feb
SHA2564962b86bb6fd34a9eb4d884c0f03dfd2a30c1dacd9dbacf63d8d7613284d942b
SHA51299b2b330bcd9f8184f70ab65abddc34ad6e5115b940cc1c50f3c89ee49e795155ef6fb9b44a4e11958acca114f86385491ef864063a2f4fe8d2347203a7de10d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png
Filesize3KB
MD525b1b5369a856a9d4a7da2bcc6e51a0b
SHA121cabeb27bdfe98ce806598bf5aaf49c7e9578d0
SHA25613fc6da856387bed91143d077b5a5cfefd42ea4f3cc2be38b8d1c85ffcf7c1c8
SHA51291ae723536ad10d0e910057c937a93231c7edb328f48af925884b53db1344fa8e138eecae604b81e7877f2e095aa0176b1d792b7a9dd72ad85d0d633b997c6d3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png
Filesize5KB
MD5fb28132accdfcdb0973cfe29083ac128
SHA14f9d2764f9ead6b9a6d8b26b9e0618cceb7f2c20
SHA256c3185517235065ea88876e008a47ab8d2ecededcfaa492485422c95de0dbf813
SHA512d14a60cda3734805a9f76d9357adb519bcaedbc27d4ae8698aabc38ddfd8434363a4b2867550256f07d19a26be3bcfedb370d202cd53ca2450a0d4ea4795d077
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\duplicate.svg
Filesize3KB
MD571eb1630dcd5f00c25ffe4b3cd92d157
SHA18b0091466f10cbbb81ad28783ed45e9f6454c30c
SHA256ba6c8d65711849656c7af11e11c7aa6731bae18c30ed028c2521492bc3f16997
SHA512215ae4e3d7b65a3ff3e1128dd8b67777f461ff73d3421997aa60c2d7b0cbaacae3971becf36b39367680ecfe907515cec4cd439e3ecf1e800cb6c26d1897b55e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\remove.svg
Filesize2KB
MD50a4a2db31e05c71a6b07af464aab4d87
SHA1de84e00f91680e90a9e18755ca2badd90b04860e
SHA2562f8fcac22a3affc409c8b6ee80b44b62138f3558a1609573b08906e7ed9dcc33
SHA5126b0777a7124741e49b2a945c050cd92e8b9d83b5d022398e0aa5bab18bb6e488901b6ee66d19385b8d7a8ad56ae6a40a967a8b7ba2ec7a15d9bc6443a2e6cc21
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js
Filesize9KB
MD501dcacb94b8f7c23bfd8cfa693259e1a
SHA107d36b80d248d199595ef87c2caae5736f5e0dc1
SHA256c5e6b0745c0de39d982f1080b5997df5cb63e21e077fbc433aa34930faba93a7
SHA512b0cec552f5bfaf387a77a1650526e0e34df3439a570553d22b94437f4d47f00d0dfdf1adbe1bc54986ddcd921fc9ed3e6a9c229eafc484bd785017dffeab812b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js
Filesize2KB
MD5d4a3ecd8c9c6c17d9ebeeb1af7479401
SHA1b6214e50b8dcdadf9d9f6bbcae7a09580a83bd31
SHA256bcf2d5b282b2a939cd178bb23f4e78fd1952c3659a3d6bb1d94f69026f528b4c
SHA5121f239e50cfd387421b2ed0f575f4fc2fccd5ce038ea81ee5c92022fff5d35944269d265adb63a059336f249e4971689658b59980bb700f2195b75080cf5532c8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js
Filesize377KB
MD584f58f2aed76447a92724822555d3e0a
SHA14cf95b242b23125e70f45fa216f113c339d9ce5c
SHA256266c7e0614b3c32f63177b16187f6f7ecc702b788cadb38f9324426e2e60ab5a
SHA512b199e2d61931c5645bde35a182459498fea692db2d104c912a29e1424070ac7f4e025a93cc8408def30c14fedabda4e6265bbc84e128f326276222521f874065
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons2x.png
Filesize2KB
MD53a9687a4f7b0de91028626fd35710aef
SHA15e87a21d93c9b7774a9760a87b5747faea3ee54a
SHA256227b15c733fed5f3f94d114232b672368bd5433847101839744681685a129410
SHA5123534ce13c5b6df0680ce40dc3af5786b0597c2325c2a7543b15b46a9b959262aab33bdb121f05bfe7df4253d66a7b5217cd2b1f4f207adc5b73ec68f5243415e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png
Filesize1KB
MD57a6e5b169fa3e967365293bfc8ebfd65
SHA117ad84de2f9203d8e413132e870d10fc5ed246cc
SHA256ade098e696bc598992556d3b5065225bce00831b0c8aad9974f713b3fb089f27
SHA5120d190966603fe3871d0a9ef13f531cdd97796530a75c776140ec903166ea55b3ce09d0a19a663790895708ef25b2fc4aeac47e6562f78ef96541fd0327e4b1cc
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png
Filesize2KB
MD51fd56d9a6b17f8275e00b971d3cbe05e
SHA1e2cd5234ab09e65530016ef83a4a6fa623cf2cad
SHA256371e8a62fef14c66c460d1ed7b63fec15fc17756689dacf4ede385b2d39c460f
SHA5120a45944603e50b57c1a6618803ed58a71cc4ae8018528382ea690c24467f67f71d2822c2d260a4a4e583bd1914795953638e52db2e3d3104a2de5638b8580f9a
-
Filesize
1KB
MD5f561a901a8bec5c568763ee8979f5924
SHA1f6f180c79a37266cf5b3a633754ca8d6901eda74
SHA25685e9f8ae51dfda914f3575654fb18ae65f664e6044cfe0fbb5e1c2719ee0c18e
SHA51295cd5160b4974a9fac14f927c9b2583b1ea71e95ae55a0e444f54a77f11da0c7663e44ef95733947561dcbcffc423bfae8d451ce1f0c9610df3da2df36eef980
-
Filesize
4KB
MD533e028b7aecd6389c69bfc262c48a24d
SHA1e071b305d56e5ce130e24761c0e30a64363be8af
SHA25664cf45dfd82969c94ea93f96c20995c691afc1ffc46cb53c797cecc74c4509b3
SHA5127801146b77922c6bd20ce5e39221c12210a6fe59595fa8b743b8a746ee38c83d8e0f547235870bbbff19cec84e32caa51ce208f47ae15d50ee3c6d14a808d71a
-
Filesize
2KB
MD5f8b143e867e407f58c3118069a6ca9eb
SHA11cfb8cdc522adf8ffad17324400d3c3814a3855a
SHA25694fffebeb95e78172ce40080835fb65ffa481b2db8da8be961327f2853da1190
SHA512598e51dedcba1b7880a94b7b3bee764e7d8c056c904ef92f86757c79f7018654ecfe0a70abd991eff7b37da3da2536dd62634bafae8a41e32f0684b3c311b2fe
-
Filesize
35KB
MD5eedf2db5962511b84ebe72e46e1b87b7
SHA1a08645536592ed34cc4971f92773dbf2668b06c5
SHA256fc54fa1ee0469b5669cb45b3d0458a05cc73d3a671e5bd1e359859974e4d3138
SHA5124e3da277fc97dbd3e88e4d76af53198a2ce7fdb3eb69aeae24de7f6fcb3128ad5880158bcd361cdb1a1e473a6ed119406c14f265f93e34852a52aec99fee4dbd
-
Filesize
25KB
MD593e3492b06307eb9d9b9e7525ee2aa85
SHA1627b6afc5ce016d69ffc5e469e77a74d3ee962fd
SHA256ee3469bc4359eb85352500b45e6608f0354a58b3f97af98160959f6ab900e621
SHA512a7997aa6b92d2cd2f698a58984b63aafe5253b939f0c5bbf74d255590a3b65091edd758e206d3c79c5bd75ef9ffbfc5512b2850bd48f6840d975b63776753224
-
Filesize
1KB
MD54c4664e77a2757bb18d54f94d9d5f903
SHA1888e40f3c467306cb185367e53da312b623faa30
SHA256bbb4aa5fd2f03b42b5c3c6bd35968a26c714d8148b3e9cb7308f2892e13e8dc8
SHA512020c279fb992c075cf0becb17476afeb6fcf5f0129031d6b1f0f4a0b77392146b8f145fd9be9be15dc143e22cfb36a9090f7363a3bb2837ebab881078e61c88b
-
Filesize
1KB
MD5d675c60d3cf632d3b7bbb67623f43009
SHA1e0ac412c9abbe7746ba1ff9055623626da7fbb67
SHA256aaac84808fa14eaac217d853417c7ee42965bb83c2046aeb098e1f170257cfff
SHA512170a8e41e13da8f11ab1dbd0ffa35f633f8882bd9692f40d9d084f2f21171641f50b5f229c26b0b3f7aef8efa5bbec9baaad3fbee95f9ad58c7baae8d9ad3000
-
Filesize
1KB
MD5dd5fb6d8833fd49265334dfee65d518e
SHA1a6c3f1370b355a68e33d8ad9dd16ff8dae840e46
SHA2568efaf7ce51090420b12b1701155f98d5d7712b24af9b56a6f2f804f8b7170ff3
SHA51238ac53aba69ba0b01606eaf1bd54e1aa6a08370a2ad7c5bb60c934de6a5443c39c389aef02959ca178760acd32531e7af2343b2d05a99fef36b5d13165eb41b0
-
Filesize
1KB
MD56ff745fbb6dc78af6f84368ce4fea300
SHA1c36244d965a05142c86c7acce5a6ec78fc059dee
SHA256796f8aa693546e9cad13d3835f95a6ce2b25a7650b3042c75423afed6a529afb
SHA512d76964022007e959c9c0ad836d5e3637f0b3c74b64c910466dbe04b4234039efcf378ede3b7e610fdab46cd5f3a0a8b21cd537bdef08754d7830f079f909f13b
-
C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config
Filesize1KB
MD5ef017cfc54f92fea3a2f7c088245e9d3
SHA141f26e47c243d342a9f229e5efd2ecd10fb0650c
SHA25646b59bee591e48712141dc67e6690bc09bc7609cd798edcb18f178b5adc8e3d7
SHA512222dd46f7e26c3ea4bae29e0a1987dfb99b6969f9c5fa22ab7491367db5196f74b2e30f57eaac4a10c044e99ce2aab00b634ddbebe2ba4298b7e7c0e5e075d24
-
Filesize
246KB
MD535ded2246a97b530f5333946fe7a5dc4
SHA11cd1ac852ec52384664caf560c31ae0281ef3b8e
SHA256dea4588b781d12b34113318468bab09ca6053c9789c4d327499308942257c400
SHA51269829a53e2dde0571ac83dc588f858e98cbd8df1bd13e56f70ceffd4f2a610383c57b4132989f880313ebbff31fb647c1c5d8b917ee3f953001da8c919b8ed30
-
Filesize
1KB
MD5333ce0b5723622c61d3dbea42d4839fa
SHA1c1d16a216e4473cfa6cbd3eac39d805c0f8915c2
SHA256ea1d098cdcfa43ca5239a6bb2f47d5d86e241ff1431b10cbcf7c135f6293597e
SHA5124e32d3a3eec600d6ebdaa1bc3626ec6b43bc7f45d0f7287d22b96cc3fc068287299192672b21a2bfc0c6b7e6e3b7aafb8fc2410b6b6ea50b3a05b4ebf6007efe
-
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp32.msi
Filesize2.0MB
MD546078b456498ccc678857c5e5d4d2813
SHA1d994291df4cf948a79776a891c434a736fedf412
SHA256e6e0e93f409b39848a5dc7e3f77cdbe7785c05bb540883505186d018bef6dbc9
SHA5123675caaad8cfb96c6b65bd645e9c2f1e615f7fa9853fdedcf3b391ce735279250fe4d2a2784806c8455750a12aae35dafd535222d0bf203fc83aa64e950be206
-
Filesize
136KB
MD5f9fb9d8cb58b91f9778d8e79597e2e6c
SHA1b233d5d32ff1454ea1a59efbbfb2f65adec23cd7
SHA25647eec2c718e9f8f633b910eed97c93787c1c400520ee17aadd900618dc518ea4
SHA512b645c45191f73afaebc228fd3c2b7146606c83de25b9b4ec8e57737c27148ec403a329541d4dbd5333ca7998b42e68e4a7c08c75df24659e128a5d158a1a4243
-
Filesize
64KB
MD590cef5c5d8155af5d930326e31282227
SHA1f70ab9a592978d6a0c0fae1a159c737770d18510
SHA2560511cd5d45d1ddee4688644edc732d2119d7d8e35f36311258bbe5ad8d57ac26
SHA512e950cff1d1e8c1931f45734dacfe7d74dd42ae745cc21be3b176f167a98d609a0ece2e78462aef003aeaaee79e832d499a4202b8ee620acf827168fd094baa55
-
Filesize
5KB
MD5f4e3e3d593cfffa33b4354dbad3bddc3
SHA1329ffb69f111d99d640b0d84f488baf00a59fc4a
SHA256f7d2e78e533d30f9e90772e641ad23d257abc282cc3e1b437ede570721622339
SHA512f51f5d64c3c1528a0549f3245733581435529b3a4434ba60666aa703eef0d1a96a1c5776083e440998236d2b8a5ebe36c98dbdfe9cf14e3c64566ebaefe853c9