Overview
overview
10Static
static
3samples4.zip
windows7-x64
1samples4.zip
windows10-2004-x64
10e60d49a96...01.exe
windows7-x64
0e60d49a96...01.exe
windows10-2004-x64
1ce5dd21fb...1e.exe
windows7-x64
101ce5dd21fb...1e.exe
windows10-2004-x64
103c73425d02...e6.exe
windows7-x64
63c73425d02...e6.exe
windows10-2004-x64
65df6314b5c...5b.exe
windows7-x64
105df6314b5c...5b.exe
windows10-2004-x64
105ee5166c02...93.exe
windows7-x64
105ee5166c02...93.exe
windows10-2004-x64
105f7cdd8c28...02.exe
windows7-x64
75f7cdd8c28...02.exe
windows10-2004-x64
7Analysis
-
max time kernel
17s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
01-01-2024 15:38
Static task
static1
Behavioral task
behavioral1
Sample
samples4.zip
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
samples4.zip
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
0e60d49a967599fab179f8c885d91db25016be996d66a4e00cbb197e5085efa4/0e60d49a967599fab179f8c885d91db2501.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
0e60d49a967599fab179f8c885d91db25016be996d66a4e00cbb197e5085efa4/0e60d49a967599fab179f8c885d91db2501.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
1ce5dd21fbff44289d22647277a94f2611ee661cdcab323548caa0a7082ddc7d/1ce5dd21fbff44289d22647277a94f2611e.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
1ce5dd21fbff44289d22647277a94f2611ee661cdcab323548caa0a7082ddc7d/1ce5dd21fbff44289d22647277a94f2611e.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
3c73425d026a172779c8ffc5e338afbf6e66f1ad3020a11c2bece4658fcb28fc/3c73425d026a172779c8ffc5e338afbf6e6.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
3c73425d026a172779c8ffc5e338afbf6e66f1ad3020a11c2bece4658fcb28fc/3c73425d026a172779c8ffc5e338afbf6e6.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
5df6314b5c6f6bd151a5fda104d32655c5bd8153be922b80069b22f1c1de9db3/5df6314b5c6f6bd151a5fda104d32655c5b.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
5df6314b5c6f6bd151a5fda104d32655c5bd8153be922b80069b22f1c1de9db3/5df6314b5c6f6bd151a5fda104d32655c5b.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral11
Sample
5ee5166c02636f294fb8f6da69d5c0ae893a1c4694ae1bcc3753b497598121a0/5ee5166c02636f294fb8f6da69d5c0ae893.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
5ee5166c02636f294fb8f6da69d5c0ae893a1c4694ae1bcc3753b497598121a0/5ee5166c02636f294fb8f6da69d5c0ae893.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
5f7cdd8c28daba74fd96c1aa9de6d920b026dcea5b596e7e145ffe11c5a4cb8e/5f7cdd8c28daba74fd96c1aa9de6d920b02.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
5f7cdd8c28daba74fd96c1aa9de6d920b026dcea5b596e7e145ffe11c5a4cb8e/5f7cdd8c28daba74fd96c1aa9de6d920b02.exe
Resource
win10v2004-20231215-en
Errors
General
-
Target
0e60d49a967599fab179f8c885d91db25016be996d66a4e00cbb197e5085efa4/0e60d49a967599fab179f8c885d91db2501.exe
-
Size
255KB
-
MD5
1933fed76a030529b141d032c0620117
-
SHA1
c55c60a23f5110e0b45fc02a09c4a64d3094809a
-
SHA256
0e60d49a967599fab179f8c885d91db25016be996d66a4e00cbb197e5085efa4
-
SHA512
b153383ebd9919ff293896381d89a895c58985eef60f67803a4276026631184f4d85c19e9ea06351efb7230226b18ed9a17b533fb602e10ded518a7bd090dcfe
-
SSDEEP
3072:iBWxT8JtvyAuX3CGun8r8206BretpJwIiymE9xTRVhGT4z106OKclYQO565tgPYs:iBxrKA4CGu8V0tl9zVhM49OxlYQ8fD3
Malware Config
Extracted
C:\Users\Admin\Documents\Readme.1352FF327.txt
http://wkrlpub5k52rjigwxfm6m7ogid55kamgc5azxlq7zjgaopv33tgx2sqd.onion
https://tox.chat/download.html
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (141) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 848 cmd.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 0e60d49a967599fab179f8c885d91db2501.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2024 vssadmin.exe -
Kills process with taskkill 64 IoCs
pid Process 1256 taskkill.exe 2644 taskkill.exe 1912 taskkill.exe 2220 taskkill.exe 380 taskkill.exe 1908 taskkill.exe 2492 taskkill.exe 1712 taskkill.exe 2528 taskkill.exe 888 taskkill.exe 2160 taskkill.exe 1728 taskkill.exe 1636 taskkill.exe 1976 taskkill.exe 1840 taskkill.exe 616 taskkill.exe 300 taskkill.exe 2464 taskkill.exe 2260 taskkill.exe 2960 taskkill.exe 1064 taskkill.exe 2756 taskkill.exe 2448 taskkill.exe 1792 taskkill.exe 2640 taskkill.exe 2056 taskkill.exe 1528 taskkill.exe 2768 taskkill.exe 2428 taskkill.exe 1724 taskkill.exe 1288 taskkill.exe 1088 taskkill.exe 1016 taskkill.exe 1676 taskkill.exe 1420 taskkill.exe 884 taskkill.exe 1600 taskkill.exe 1644 taskkill.exe 1716 taskkill.exe 2380 taskkill.exe 2352 taskkill.exe 1452 taskkill.exe 1028 taskkill.exe 876 taskkill.exe 856 taskkill.exe 2956 taskkill.exe 2520 taskkill.exe 1444 taskkill.exe 800 taskkill.exe 2960 taskkill.exe 2548 taskkill.exe 628 taskkill.exe 2588 taskkill.exe 2608 taskkill.exe 2488 taskkill.exe 2028 taskkill.exe 2456 taskkill.exe 1232 taskkill.exe 1948 taskkill.exe 1868 taskkill.exe 2660 taskkill.exe 2944 taskkill.exe 1604 taskkill.exe 2404 taskkill.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.1352FF327\ = "1352FF327file" 0e60d49a967599fab179f8c885d91db2501.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1352FF327file\DefaultIcon 0e60d49a967599fab179f8c885d91db2501.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1352FF327file 0e60d49a967599fab179f8c885d91db2501.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\1352FF327file\DefaultIcon\ = "C:\\ProgramData\\icon.ico" 0e60d49a967599fab179f8c885d91db2501.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.1352FF327 0e60d49a967599fab179f8c885d91db2501.exe -
Runs ping.exe 1 TTPs 8 IoCs
pid Process 704 PING.EXE 2740 PING.EXE 2064 PING.EXE 332 PING.EXE 2908 PING.EXE 2108 PING.EXE 3020 PING.EXE 2952 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2656 WMIC.exe Token: SeSecurityPrivilege 2656 WMIC.exe Token: SeTakeOwnershipPrivilege 2656 WMIC.exe Token: SeLoadDriverPrivilege 2656 WMIC.exe Token: SeSystemProfilePrivilege 2656 WMIC.exe Token: SeSystemtimePrivilege 2656 WMIC.exe Token: SeProfSingleProcessPrivilege 2656 WMIC.exe Token: SeIncBasePriorityPrivilege 2656 WMIC.exe Token: SeCreatePagefilePrivilege 2656 WMIC.exe Token: SeBackupPrivilege 2656 WMIC.exe Token: SeRestorePrivilege 2656 WMIC.exe Token: SeShutdownPrivilege 2656 WMIC.exe Token: SeDebugPrivilege 2656 WMIC.exe Token: SeSystemEnvironmentPrivilege 2656 WMIC.exe Token: SeRemoteShutdownPrivilege 2656 WMIC.exe Token: SeUndockPrivilege 2656 WMIC.exe Token: SeManageVolumePrivilege 2656 WMIC.exe Token: 33 2656 WMIC.exe Token: 34 2656 WMIC.exe Token: 35 2656 WMIC.exe Token: SeIncreaseQuotaPrivilege 2656 WMIC.exe Token: SeSecurityPrivilege 2656 WMIC.exe Token: SeTakeOwnershipPrivilege 2656 WMIC.exe Token: SeLoadDriverPrivilege 2656 WMIC.exe Token: SeSystemProfilePrivilege 2656 WMIC.exe Token: SeSystemtimePrivilege 2656 WMIC.exe Token: SeProfSingleProcessPrivilege 2656 WMIC.exe Token: SeIncBasePriorityPrivilege 2656 WMIC.exe Token: SeCreatePagefilePrivilege 2656 WMIC.exe Token: SeBackupPrivilege 2656 WMIC.exe Token: SeRestorePrivilege 2656 WMIC.exe Token: SeShutdownPrivilege 2656 WMIC.exe Token: SeDebugPrivilege 2656 WMIC.exe Token: SeSystemEnvironmentPrivilege 2656 WMIC.exe Token: SeRemoteShutdownPrivilege 2656 WMIC.exe Token: SeUndockPrivilege 2656 WMIC.exe Token: SeManageVolumePrivilege 2656 WMIC.exe Token: 33 2656 WMIC.exe Token: 34 2656 WMIC.exe Token: 35 2656 WMIC.exe Token: SeBackupPrivilege 2760 vssvc.exe Token: SeRestorePrivilege 2760 vssvc.exe Token: SeAuditPrivilege 2760 vssvc.exe Token: SeDebugPrivilege 1636 taskkill.exe Token: SeDebugPrivilege 2428 taskkill.exe Token: SeDebugPrivilege 1452 taskkill.exe Token: SeDebugPrivilege 1064 taskkill.exe Token: SeDebugPrivilege 1912 taskkill.exe Token: SeDebugPrivilege 2844 taskkill.exe Token: SeDebugPrivilege 2220 taskkill.exe Token: SeDebugPrivilege 2028 taskkill.exe Token: SeDebugPrivilege 1976 taskkill.exe Token: SeDebugPrivilege 1028 taskkill.exe Token: SeDebugPrivilege 1712 taskkill.exe Token: SeDebugPrivilege 2528 taskkill.exe Token: SeDebugPrivilege 1840 taskkill.exe Token: SeDebugPrivilege 300 taskkill.exe Token: SeDebugPrivilege 1088 taskkill.exe Token: SeDebugPrivilege 800 taskkill.exe Token: SeDebugPrivilege 1748 taskkill.exe Token: SeDebugPrivilege 1128 taskkill.exe Token: SeDebugPrivilege 616 taskkill.exe Token: SeDebugPrivilege 448 taskkill.exe Token: SeDebugPrivilege 1792 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2444 wrote to memory of 1988 2444 0e60d49a967599fab179f8c885d91db2501.exe 29 PID 2444 wrote to memory of 1988 2444 0e60d49a967599fab179f8c885d91db2501.exe 29 PID 2444 wrote to memory of 1988 2444 0e60d49a967599fab179f8c885d91db2501.exe 29 PID 2444 wrote to memory of 1988 2444 0e60d49a967599fab179f8c885d91db2501.exe 29 PID 2444 wrote to memory of 3024 2444 0e60d49a967599fab179f8c885d91db2501.exe 28 PID 2444 wrote to memory of 3024 2444 0e60d49a967599fab179f8c885d91db2501.exe 28 PID 2444 wrote to memory of 3024 2444 0e60d49a967599fab179f8c885d91db2501.exe 28 PID 2444 wrote to memory of 3024 2444 0e60d49a967599fab179f8c885d91db2501.exe 28 PID 1988 wrote to memory of 2656 1988 cmd.exe 32 PID 1988 wrote to memory of 2656 1988 cmd.exe 32 PID 1988 wrote to memory of 2656 1988 cmd.exe 32 PID 3024 wrote to memory of 2024 3024 cmd.exe 33 PID 3024 wrote to memory of 2024 3024 cmd.exe 33 PID 3024 wrote to memory of 2024 3024 cmd.exe 33 PID 2444 wrote to memory of 2796 2444 0e60d49a967599fab179f8c885d91db2501.exe 38 PID 2444 wrote to memory of 2796 2444 0e60d49a967599fab179f8c885d91db2501.exe 38 PID 2444 wrote to memory of 2796 2444 0e60d49a967599fab179f8c885d91db2501.exe 38 PID 2444 wrote to memory of 2796 2444 0e60d49a967599fab179f8c885d91db2501.exe 38 PID 2796 wrote to memory of 3020 2796 cmd.exe 40 PID 2796 wrote to memory of 3020 2796 cmd.exe 40 PID 2796 wrote to memory of 3020 2796 cmd.exe 40 PID 2796 wrote to memory of 3020 2796 cmd.exe 40 PID 2796 wrote to memory of 1636 2796 cmd.exe 41 PID 2796 wrote to memory of 1636 2796 cmd.exe 41 PID 2796 wrote to memory of 1636 2796 cmd.exe 41 PID 2796 wrote to memory of 1636 2796 cmd.exe 41 PID 2796 wrote to memory of 2428 2796 cmd.exe 42 PID 2796 wrote to memory of 2428 2796 cmd.exe 42 PID 2796 wrote to memory of 2428 2796 cmd.exe 42 PID 2796 wrote to memory of 2428 2796 cmd.exe 42 PID 2796 wrote to memory of 1452 2796 cmd.exe 43 PID 2796 wrote to memory of 1452 2796 cmd.exe 43 PID 2796 wrote to memory of 1452 2796 cmd.exe 43 PID 2796 wrote to memory of 1452 2796 cmd.exe 43 PID 2796 wrote to memory of 1064 2796 cmd.exe 44 PID 2796 wrote to memory of 1064 2796 cmd.exe 44 PID 2796 wrote to memory of 1064 2796 cmd.exe 44 PID 2796 wrote to memory of 1064 2796 cmd.exe 44 PID 2796 wrote to memory of 1912 2796 cmd.exe 45 PID 2796 wrote to memory of 1912 2796 cmd.exe 45 PID 2796 wrote to memory of 1912 2796 cmd.exe 45 PID 2796 wrote to memory of 1912 2796 cmd.exe 45 PID 2796 wrote to memory of 2844 2796 cmd.exe 46 PID 2796 wrote to memory of 2844 2796 cmd.exe 46 PID 2796 wrote to memory of 2844 2796 cmd.exe 46 PID 2796 wrote to memory of 2844 2796 cmd.exe 46 PID 2796 wrote to memory of 2220 2796 cmd.exe 47 PID 2796 wrote to memory of 2220 2796 cmd.exe 47 PID 2796 wrote to memory of 2220 2796 cmd.exe 47 PID 2796 wrote to memory of 2220 2796 cmd.exe 47 PID 2796 wrote to memory of 2028 2796 cmd.exe 48 PID 2796 wrote to memory of 2028 2796 cmd.exe 48 PID 2796 wrote to memory of 2028 2796 cmd.exe 48 PID 2796 wrote to memory of 2028 2796 cmd.exe 48 PID 2796 wrote to memory of 1976 2796 cmd.exe 49 PID 2796 wrote to memory of 1976 2796 cmd.exe 49 PID 2796 wrote to memory of 1976 2796 cmd.exe 49 PID 2796 wrote to memory of 1976 2796 cmd.exe 49 PID 2796 wrote to memory of 1028 2796 cmd.exe 50 PID 2796 wrote to memory of 1028 2796 cmd.exe 50 PID 2796 wrote to memory of 1028 2796 cmd.exe 50 PID 2796 wrote to memory of 1028 2796 cmd.exe 50 PID 2796 wrote to memory of 1712 2796 cmd.exe 51 PID 2796 wrote to memory of 1712 2796 cmd.exe 51 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e60d49a967599fab179f8c885d91db25016be996d66a4e00cbb197e5085efa4\0e60d49a967599fab179f8c885d91db2501.exe"C:\Users\Admin\AppData\Local\Temp\0e60d49a967599fab179f8c885d91db25016be996d66a4e00cbb197e5085efa4\0e60d49a967599fab179f8c885d91db2501.exe"1⤵
- Enumerates connected drives
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\system32\cmd.execmd /c "vssadmin Delete Shadows /All /Quiet"2⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:2024
-
-
-
C:\Windows\system32\cmd.execmd /c "wmic shadowcopy delete /nointeractive"2⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\ProgramData\1.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sql*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oracle*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mysq*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im veeam*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firefox*3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im excel*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msaccess*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im onenote*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outlook*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im powerpnt*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winword*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wuauclt*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oracle*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mysq*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firefox*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msaccess*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im onenote*3⤵PID:2124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outlook*3⤵
- Kills process with taskkill
PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im powerpnt*3⤵
- Kills process with taskkill
PID:380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winword*3⤵
- Kills process with taskkill
PID:888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wuauclt*3⤵
- Kills process with taskkill
PID:876
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im excel*3⤵
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im veeam*3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome*3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sql*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sql*3⤵
- Kills process with taskkill
PID:2960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oracle*3⤵PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mysq*3⤵
- Kills process with taskkill
PID:1644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome*3⤵
- Kills process with taskkill
PID:2464
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im veeam*3⤵PID:2980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firefox*3⤵
- Kills process with taskkill
PID:2640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msaccess*3⤵
- Kills process with taskkill
PID:2548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im onenote*3⤵
- Kills process with taskkill
PID:2756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im powerpnt*3⤵
- Kills process with taskkill
PID:1016
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outlook*3⤵
- Kills process with taskkill
PID:2056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wuauclt*3⤵
- Kills process with taskkill
PID:628
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winword*3⤵PID:2896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im excel*3⤵
- Kills process with taskkill
PID:1528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sql*3⤵
- Kills process with taskkill
PID:2588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mysq*3⤵
- Kills process with taskkill
PID:856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im veeam*3⤵
- Kills process with taskkill
PID:1256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im excel*3⤵
- Kills process with taskkill
PID:2456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msaccess*3⤵
- Kills process with taskkill
PID:1232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outlook*3⤵
- Kills process with taskkill
PID:1908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im onenote*3⤵PID:2020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im powerpnt*3⤵
- Kills process with taskkill
PID:1948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wuauclt*3⤵
- Kills process with taskkill
PID:2944
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winword*3⤵
- Kills process with taskkill
PID:2492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firefox*3⤵
- Kills process with taskkill
PID:2608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome*3⤵PID:760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oracle*3⤵
- Kills process with taskkill
PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sql*3⤵
- Kills process with taskkill
PID:1420
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oracle*3⤵
- Kills process with taskkill
PID:2956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mysq*3⤵
- Kills process with taskkill
PID:2644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im veeam*3⤵
- Kills process with taskkill
PID:1716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im excel*3⤵
- Kills process with taskkill
PID:2260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msaccess*3⤵
- Kills process with taskkill
PID:2488
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outlook*3⤵
- Kills process with taskkill
PID:1288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im powerpnt*3⤵
- Kills process with taskkill
PID:2160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im onenote*3⤵
- Kills process with taskkill
PID:1604
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firefox*3⤵
- Kills process with taskkill
PID:2380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome*3⤵
- Kills process with taskkill
PID:2520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wuauclt*3⤵
- Kills process with taskkill
PID:2448
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winword*3⤵PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sql*3⤵
- Kills process with taskkill
PID:2404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oracle*3⤵
- Kills process with taskkill
PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mysq*3⤵PID:2812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome*3⤵PID:704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im veeam*3⤵
- Kills process with taskkill
PID:2960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im firefox*3⤵
- Kills process with taskkill
PID:884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im excel*3⤵
- Kills process with taskkill
PID:1868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msaccess*3⤵
- Kills process with taskkill
PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im onenote*3⤵PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im outlook*3⤵
- Kills process with taskkill
PID:2768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im powerpnt*3⤵
- Kills process with taskkill
PID:2660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winword*3⤵
- Kills process with taskkill
PID:1444
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im wuauclt*3⤵PID:1592
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "taskkill /f /im cmd.exe & taskkill /f /im conhost.exe"2⤵PID:2936
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmd.exe3⤵
- Kills process with taskkill
PID:1600
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "ping 127.0.0.1 & del C:\ProgramData\1.bat & del C:\Users\Admin\AppData\Local\Temp\0e60d49a967599fab179f8c885d91db25016be996d66a4e00cbb197e5085efa4\0e60d49a967599fab179f8c885d91db2501.exe & shutdown -r -f -t 0"2⤵
- Deletes itself
PID:848 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2108
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown -r -f -t 03⤵PID:856
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:1064
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:1232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385B
MD54a4d03743fd3a7ee1d03d89d0e3b8011
SHA1127d72408c87d866c72331fb0f16d13fef6a92ec
SHA2562b15e09b98bc2835a4430c4560d3f5b25011141c9efa4331f66e9a707e2a23c0
SHA512d26e5865bef6a7c7a5991c34ef8c0ae7e4c78c40b5f0c68f3490e89de50401e13e53321ee98def52ee7da390bcd3eb895f3ec1485a50cd63c94f0b640e1cfa60
-
Filesize
1KB
MD54b88b5a8f74421f9c61671ec61b8eb02
SHA13b0534af339c362b889ba49888e61cbbb260427f
SHA2564f8a200177e621e534dba2f5a09247a35ac47711c1f9e40f0a65649afb0ae5ac
SHA5121fe8c1fb63a3668718ce89f822abece8a770d14e9f4ef70d702eaee0309dd34f42056eca77df242ed781259bb198b30604376a1a7fb1958e3bcb07b295a6341e