Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 15:12

General

  • Target

    3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe

  • Size

    332KB

  • MD5

    7286267a7eeaf2c3122635c5edb71e84

  • SHA1

    d342d986442a20453d3c9a438766758301d88d4e

  • SHA256

    3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f

  • SHA512

    8567661bc656edbacd0ca59f1d1b38cad7c3101d8d06772ae1eba9828792327cbc6b4254e5e61d2b190f4f4350c6288ac2e5c811f7a4ed0c38bc4be8ccf636f0

  • SSDEEP

    6144:0LI9sGqBET+/evZ9zgDU/JSrJyhSdDXR0sVWorEriYtkD:d9JL+/eh90DU/JYUh01YtkD

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (4395) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes System State backups 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes system backups 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 14 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1252
      • C:\Users\Admin\AppData\Local\Temp\3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe
        "C:\Users\Admin\AppData\Local\Temp\3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1664
        • C:\Windows\SysWOW64\cmd.exe
          \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c rem Kill "SQL"
          3⤵
            PID:2392
            • C:\Windows\system32\cmd.exe
              C:\Windows\sysnative\cmd.exe /c rem Kill "SQL"
              4⤵
                PID:2268
            • C:\Windows\SysWOW64\cmd.exe
              \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sql writer.exe
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2744
              • C:\Windows\system32\cmd.exe
                C:\Windows\sysnative\cmd.exe /c taskkill -f -im sql writer.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2872
            • C:\Windows\SysWOW64\cmd.exe
              \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2848
              • C:\Windows\system32\cmd.exe
                C:\Windows\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2580
            • C:\Windows\SysWOW64\cmd.exe
              \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2108
              • C:\Windows\system32\cmd.exe
                C:\Windows\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2368
            • C:\Windows\SysWOW64\cmd.exe
              \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msftesql.exe
              3⤵
                PID:532
                • C:\Windows\system32\cmd.exe
                  C:\Windows\sysnative\cmd.exe /c taskkill -f -im msftesql.exe
                  4⤵
                    PID:1760
                • C:\Windows\SysWOW64\cmd.exe
                  \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$ISARS
                  3⤵
                    PID:2428
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\sysnative\cmd.exe /c net stop MSSQL$ISARS
                      4⤵
                        PID:1440
                    • C:\Windows\SysWOW64\cmd.exe
                      \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                      3⤵
                        PID:2984
                      • C:\Windows\SysWOW64\cmd.exe
                        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No
                        3⤵
                          PID:988
                        • C:\Windows\SysWOW64\cmd.exe
                          \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive
                          3⤵
                            PID:2208
                          • C:\Windows\SysWOW64\cmd.exe
                            \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest
                            3⤵
                              PID:1504
                            • C:\Windows\SysWOW64\cmd.exe
                              \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP
                              3⤵
                                PID:2928
                              • C:\Windows\SysWOW64\cmd.exe
                                \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet
                                3⤵
                                  PID:1716
                                • C:\Windows\SysWOW64\cmd.exe
                                  \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
                                  3⤵
                                    PID:1988
                                  • C:\Windows\SysWOW64\cmd.exe
                                    \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLWriter
                                    3⤵
                                      PID:556
                                    • C:\Windows\SysWOW64\cmd.exe
                                      \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop REportServer$ISARS
                                      3⤵
                                        PID:2188
                                      • C:\Windows\SysWOW64\cmd.exe
                                        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLBrowser
                                        3⤵
                                          PID:1364
                                        • C:\Windows\SysWOW64\cmd.exe
                                          \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$MSFW
                                          3⤵
                                            PID:1804
                                          • C:\Windows\SysWOW64\cmd.exe
                                            \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$ISARS
                                            3⤵
                                              PID:1140
                                            • C:\Windows\SysWOW64\cmd.exe
                                              \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$MSFW
                                              3⤵
                                                PID:2088
                                              • C:\Windows\SysWOW64\cmd.exe
                                                \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQLServerADHelper100
                                                3⤵
                                                  PID:1588
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -impostgres.exe
                                                  3⤵
                                                    PID:1244
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe
                                                    3⤵
                                                      PID:2384
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe
                                                      3⤵
                                                        PID:568
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdhost.exe
                                                        3⤵
                                                          PID:2800
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE
                                                          3⤵
                                                            PID:588
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im Ssms.exe
                                                            3⤵
                                                              PID:1916
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe
                                                              3⤵
                                                                PID:2956
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe
                                                                3⤵
                                                                  PID:1064
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe
                                                                  3⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2588
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe
                                                                  3⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2704
                                                              • C:\Users\Admin\AppData\Local\Temp\3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe
                                                                \\?\C:\Users\Admin\AppData\Local\Temp\3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe -network
                                                                2⤵
                                                                • System policy modification
                                                                PID:2008
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe
                                                              1⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2824
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill -f -im sqlbrowser.exe
                                                                2⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2840
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill -f -im sql writer.exe
                                                              1⤵
                                                              • Kills process with taskkill
                                                              PID:2596
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe
                                                              1⤵
                                                                PID:1684
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill -f -im sqlserv.exe
                                                                  2⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2732
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill -f -im msmdsrv.exe
                                                                1⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2608
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill -f -im MsDtsSrvr.exe
                                                                1⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2052
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe
                                                                1⤵
                                                                  PID:2904
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill -f -im sqlceip.exe
                                                                    2⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2920
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill -f -im fdlauncher.exe
                                                                  1⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1156
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill -f -im Ssms.exe
                                                                  1⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1904
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill -f -im SQLAGENT.EXE
                                                                  1⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2648
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill -f -im fdhost.exe
                                                                  1⤵
                                                                  • Kills process with taskkill
                                                                  PID:1344
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe
                                                                  1⤵
                                                                    PID:1332
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill -f -im ReportingServicesService.exe
                                                                      2⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:320
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill -f -im msftesql.exe
                                                                    1⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1676
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe
                                                                    1⤵
                                                                      PID:2100
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill -f -im pg_ctl.exe
                                                                        2⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2952
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill -f -impostgres.exe
                                                                      1⤵
                                                                      • Kills process with taskkill
                                                                      PID:2344
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 stop MSSQLServerADHelper100
                                                                      1⤵
                                                                        PID:896
                                                                      • C:\Windows\system32\net.exe
                                                                        net stop MSSQLServerADHelper100
                                                                        1⤵
                                                                          PID:2328
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\sysnative\cmd.exe /c net stop MSSQL$MSFW
                                                                          1⤵
                                                                            PID:2056
                                                                            • C:\Windows\system32\net.exe
                                                                              net stop MSSQL$MSFW
                                                                              2⤵
                                                                                PID:396
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\sysnative\cmd.exe /c net stop SQLAgent$MSFW
                                                                              1⤵
                                                                                PID:3004
                                                                                • C:\Windows\system32\net.exe
                                                                                  net stop SQLAgent$MSFW
                                                                                  2⤵
                                                                                    PID:1956
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest
                                                                                  1⤵
                                                                                    PID:1868
                                                                                    • C:\Windows\system32\wbadmin.exe
                                                                                      wbadmin DELETE SYSTEMSTABACKUP -deleteOldest
                                                                                      2⤵
                                                                                        PID:1596
                                                                                    • C:\Windows\system32\bcdedit.exe
                                                                                      bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                                                                                      1⤵
                                                                                      • Modifies boot configuration data using bcdedit
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2392
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c pause
                                                                                      1⤵
                                                                                        PID:2012
                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                        C:\Windows\system32\vssvc.exe
                                                                                        1⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2564
                                                                                      • C:\Windows\system32\wbadmin.exe
                                                                                        wbadmin DELETE SYSTEMSTATEBACKUP
                                                                                        1⤵
                                                                                        • Deletes System State backups
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1684
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k swprv
                                                                                        1⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1344
                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                        vssadmin.exe Delete Shadows /All /Quiet
                                                                                        1⤵
                                                                                        • Interacts with shadow copies
                                                                                        PID:1360
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic.exe SHADOWCOPY /nointeractive
                                                                                        1⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2260
                                                                                      • C:\Windows\system32\bcdedit.exe
                                                                                        bcdedit.exe /set {default} recoverynabled No
                                                                                        1⤵
                                                                                        • Modifies boot configuration data using bcdedit
                                                                                        PID:2536
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                                                                                        1⤵
                                                                                          PID:1872
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive
                                                                                          1⤵
                                                                                            PID:1196
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
                                                                                            1⤵
                                                                                              PID:1608
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP
                                                                                              1⤵
                                                                                                PID:2024
                                                                                              • C:\Windows\system32\wbadmin.exe
                                                                                                wbadmin delete backup -keepVersion:0 -quiet
                                                                                                1⤵
                                                                                                • Deletes system backups
                                                                                                • Drops file in Windows directory
                                                                                                PID:1980
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No
                                                                                                1⤵
                                                                                                  PID:1736
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet
                                                                                                  1⤵
                                                                                                    PID:2200
                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                    C:\Windows\system32\net1 stop SQLWriter
                                                                                                    1⤵
                                                                                                      PID:2508
                                                                                                    • C:\Windows\system32\net.exe
                                                                                                      net stop SQLWriter
                                                                                                      1⤵
                                                                                                        PID:1380
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\sysnative\cmd.exe /c net stop SQLWriter
                                                                                                        1⤵
                                                                                                          PID:1876
                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                          C:\Windows\system32\net1 stop REportServer$ISARS
                                                                                                          1⤵
                                                                                                            PID:912
                                                                                                          • C:\Windows\system32\net.exe
                                                                                                            net stop REportServer$ISARS
                                                                                                            1⤵
                                                                                                              PID:900
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\sysnative\cmd.exe /c net stop REportServer$ISARS
                                                                                                              1⤵
                                                                                                                PID:1416
                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                C:\Windows\system32\net1 stop SQLBrowser
                                                                                                                1⤵
                                                                                                                  PID:1936
                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                  net stop SQLBrowser
                                                                                                                  1⤵
                                                                                                                    PID:1036
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\sysnative\cmd.exe /c net stop SQLBrowser
                                                                                                                    1⤵
                                                                                                                      PID:1816
                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop SQLAgent$MSFW
                                                                                                                      1⤵
                                                                                                                        PID:948
                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                        C:\Windows\system32\net1 stop SQLAgent$ISARS
                                                                                                                        1⤵
                                                                                                                          PID:1444
                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                          net stop SQLAgent$ISARS
                                                                                                                          1⤵
                                                                                                                            PID:1964
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\sysnative\cmd.exe /c net stop SQLAgent$ISARS
                                                                                                                            1⤵
                                                                                                                              PID:1348
                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop MSSQL$MSFW
                                                                                                                              1⤵
                                                                                                                                PID:2372
                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                C:\Windows\system32\net1 stop MSSQL$ISARS
                                                                                                                                1⤵
                                                                                                                                  PID:1928
                                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                                  net stop MSSQL$ISARS
                                                                                                                                  1⤵
                                                                                                                                    PID:1896
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\sysnative\cmd.exe /c net stop MSSQLServerADHelper100
                                                                                                                                    1⤵
                                                                                                                                      PID:1812
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\sysnative\cmd.exe /c taskkill -f -impostgres.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:2236
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\sysnative\cmd.exe /c taskkill -f -im fdhost.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:284
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE
                                                                                                                                          1⤵
                                                                                                                                            PID:436
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\sysnative\cmd.exe /c taskkill -f -im Ssms.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:1652
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:2600

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                              Execution

                                                                                                                                              Command and Scripting Interpreter

                                                                                                                                              2
                                                                                                                                              T1059

                                                                                                                                              Defense Evasion

                                                                                                                                              Indicator Removal

                                                                                                                                              4
                                                                                                                                              T1070

                                                                                                                                              File Deletion

                                                                                                                                              4
                                                                                                                                              T1070.004

                                                                                                                                              Modify Registry

                                                                                                                                              1
                                                                                                                                              T1112

                                                                                                                                              Discovery

                                                                                                                                              Query Registry

                                                                                                                                              1
                                                                                                                                              T1012

                                                                                                                                              Peripheral Device Discovery

                                                                                                                                              1
                                                                                                                                              T1120

                                                                                                                                              System Information Discovery

                                                                                                                                              1
                                                                                                                                              T1082

                                                                                                                                              Impact

                                                                                                                                              Inhibit System Recovery

                                                                                                                                              5
                                                                                                                                              T1490

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
                                                                                                                                                Filesize

                                                                                                                                                13KB

                                                                                                                                                MD5

                                                                                                                                                0ab30e27c7d4e8864166cae26b6b946b

                                                                                                                                                SHA1

                                                                                                                                                00c05dc9a686306993143d036fe6dfa70ccafec0

                                                                                                                                                SHA256

                                                                                                                                                011981dceb358d0451c52e2350d494dd4795126640c113b5a6bbb8f46e250d15

                                                                                                                                                SHA512

                                                                                                                                                cf66cb0d9b1637bfba01534bdc92e63b026a028396c6cc1337dd68c0039db336a0bbac965bf6fd1f1221a1200cf04757af696236576a0425991f45544cab5bd1

                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
                                                                                                                                                Filesize

                                                                                                                                                10KB

                                                                                                                                                MD5

                                                                                                                                                4931639fa88ecd776c5bfb383731d7d7

                                                                                                                                                SHA1

                                                                                                                                                4ad76a36f7c3fb596ba74ce24ca928c7275ebfee

                                                                                                                                                SHA256

                                                                                                                                                aaaddf75763d7e31b187a46bde8750166cfec353c000fb733f9dbf952f2465be

                                                                                                                                                SHA512

                                                                                                                                                409b68a517f2703d04795ffc8effb490339551cd345f7d8208343d5a795bcd2bec7d7da51ce8383be0ef7abd99d50196a18452dd30e50ec811158d7008d393ef

                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf
                                                                                                                                                Filesize

                                                                                                                                                1KB

                                                                                                                                                MD5

                                                                                                                                                ef07ed728837e15ff345fd591ceb20b7

                                                                                                                                                SHA1

                                                                                                                                                bbe6a0978e75a42cd08006f4d4516a14176940b4

                                                                                                                                                SHA256

                                                                                                                                                c0fe197114b36ecede3496a595734df60c718a1725b879b60401987117556c6f

                                                                                                                                                SHA512

                                                                                                                                                4b8879b2a339af0e546f7c2afe3ebe473d9a931eb37d491abf136f8cbfba77fef3c22476df464635a5cff3caf2ea3b083ec1a5ba8347cf29b112de078afba3c3

                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                                MD5

                                                                                                                                                7ea5d8bf6be5e719c42b7e7e40ff63d9

                                                                                                                                                SHA1

                                                                                                                                                7809071f4ce0195388d42d127681436c53d65130

                                                                                                                                                SHA256

                                                                                                                                                8f4ae82eb00172658b916cffe11639edd02ac0bcf475ee6c977cd0c7bebc7d79

                                                                                                                                                SHA512

                                                                                                                                                a73fc8408dc09beb16364730779e63b5f8abc283ed40365ce04b6891f4ed35aa4acd76a773f6207268533f29a57d0e2b1ef7e6fe4f27cc7d40c86393d7699bfd

                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf
                                                                                                                                                Filesize

                                                                                                                                                1KB

                                                                                                                                                MD5

                                                                                                                                                18941b1ba2126513c45e7d44510ca709

                                                                                                                                                SHA1

                                                                                                                                                273e65c0e12e93ee421010f994a365f3020d9e05

                                                                                                                                                SHA256

                                                                                                                                                8b36f81e60331f6d0a207662115e793672880b7b17837a494a54e11fb420c2a5

                                                                                                                                                SHA512

                                                                                                                                                744cbfe2cda350928ee3e2ff3ab395098d714bc6994aa5942889d5bf1c2f906598fecf86c8c541db26f07b8f274ebedc1d20b12aeb70f05614b83fbd2fe1e53e

                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html
                                                                                                                                                Filesize

                                                                                                                                                1KB

                                                                                                                                                MD5

                                                                                                                                                f932d2f85d71402566cf6afc7b2a8763

                                                                                                                                                SHA1

                                                                                                                                                0c44b51feb3c1439199e8b991f07ef7551be4e79

                                                                                                                                                SHA256

                                                                                                                                                fd30cdf34221364a78ccf7395cfa7f6f52631589bfa0e6eb701bb7e7ff6adc33

                                                                                                                                                SHA512

                                                                                                                                                86a273749efedaf377c77f7dcd1229625e37f6d0321c1352dbf5f0bacdcd8199ce6c818eb9300ddef699af8b2097d104031c6e8767979a87421e7fd82ae34936

                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html
                                                                                                                                                Filesize

                                                                                                                                                10KB

                                                                                                                                                MD5

                                                                                                                                                ada69a111fa408ed20e2ab2258142d61

                                                                                                                                                SHA1

                                                                                                                                                14d8aabc90fcb5b1990e9e6b9cd4be1185ca368c

                                                                                                                                                SHA256

                                                                                                                                                d8f6b2f4babe0ad3fb62fe599e849bfcfe00e0bb84704b2013fa02b88b4eeb7c

                                                                                                                                                SHA512

                                                                                                                                                2730d19517e3e7fba8b2c5c5935de64089b52f3233f0c3a98366eb02aabf4bcaebc14198c0ecfd64bb76aa172d2583c9e1a950b8bea9a5357e6698d072254fe7

                                                                                                                                              • C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif
                                                                                                                                                MD5

                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                SHA1

                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                SHA256

                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                SHA512

                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                              • C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo
                                                                                                                                                Filesize

                                                                                                                                                35KB

                                                                                                                                                MD5

                                                                                                                                                c2af840a235b2b108f6d42a748b31f44

                                                                                                                                                SHA1

                                                                                                                                                f0ced96b4961fd438a1c2d7e5c11cca0c9e31773

                                                                                                                                                SHA256

                                                                                                                                                71dd78f87b23f460dea01ab8dbd05719bc58b240950e527c113686245951ccc1

                                                                                                                                                SHA512

                                                                                                                                                7e67c4be9e34767877adfebb4abdf56c8ca1b920015c076e6cc0dc7f0ea42583585be55307cd3eff77f205bf5089b2302567741963dc3ac4a57bf415070802ec