Overview
overview
10Static
static
10samples (2) (2).zip
windows7-x64
1samples (2) (2).zip
windows10-2004-x64
1083e147374...08.exe
windows7-x64
8083e147374...08.exe
windows10-2004-x64
812437a49d2...3d.exe
windows7-x64
712437a49d2...3d.exe
windows10-2004-x64
71945c44901...7e.exe
windows7-x64
91945c44901...7e.exe
windows10-2004-x64
102040fa2a3c...d4.exe
windows7-x64
12040fa2a3c...d4.exe
windows10-2004-x64
12b5109e9a2...d9.exe
windows7-x64
102b5109e9a2...d9.exe
windows10-2004-x64
103538750cfe...5f.exe
windows7-x64
103538750cfe...5f.exe
windows10-2004-x64
105d96952d47...5f.exe
windows7-x64
105d96952d47...5f.exe
windows10-2004-x64
1063fb410fc5...22.exe
windows7-x64
763fb410fc5...22.exe
windows10-2004-x64
767beeb7a19...08.exe
windows7-x64
367beeb7a19...08.exe
windows10-2004-x64
16e5678ebd4...71.exe
windows7-x64
36e5678ebd4...71.exe
windows10-2004-x64
371506a3322...fb.exe
windows7-x64
1071506a3322...fb.exe
windows10-2004-x64
10734b9974ec...6d.exe
windows7-x64
10734b9974ec...6d.exe
windows10-2004-x64
1081a27b3dcf...40.exe
windows7-x64
981a27b3dcf...40.exe
windows10-2004-x64
10a1bd0fa8ad...46.exe
windows7-x64
10a1bd0fa8ad...46.exe
windows10-2004-x64
10a465bc0871...e3.exe
windows7-x64
6a465bc0871...e3.exe
windows10-2004-x64
6Analysis
-
max time kernel
162s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2024 15:12
Behavioral task
behavioral1
Sample
samples (2) (2).zip
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
samples (2) (2).zip
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
083e147374de04930caa882acaeda6df4821b75f869edb7386281f684e573c08.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
083e147374de04930caa882acaeda6df4821b75f869edb7386281f684e573c08.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
12437a49d298941af8d087a1ff478a68ab4c312654153e17d598ff1c87be6b3d.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
12437a49d298941af8d087a1ff478a68ab4c312654153e17d598ff1c87be6b3d.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral7
Sample
1945c44901e7aa9dd5b6e7e6e07a777d57f7e76120a3ca5a46a0f983d30ce37e.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
1945c44901e7aa9dd5b6e7e6e07a777d57f7e76120a3ca5a46a0f983d30ce37e.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
2040fa2a3c5b16d74442d41d224a6ab16e0290a30f0535b18cb50de6a59686d4.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
2040fa2a3c5b16d74442d41d224a6ab16e0290a30f0535b18cb50de6a59686d4.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
2b5109e9a249a795a412a3961aae3e5b576a233d9681f5ec0b4d88ce009b6ed9.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
2b5109e9a249a795a412a3961aae3e5b576a233d9681f5ec0b4d88ce009b6ed9.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
5d96952d473d386285f01726073d8f1ec46c983fe4c9d657babe9272330d655f.exe
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
5d96952d473d386285f01726073d8f1ec46c983fe4c9d657babe9272330d655f.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
63fb410fc5267c61c5099927af714a8f5f4ba6dcdeeb1f297b022879767c7222.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
63fb410fc5267c61c5099927af714a8f5f4ba6dcdeeb1f297b022879767c7222.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
6e5678ebd457353b7c095af806f92b5f54341bbfa2c8d3f5ab03b84483013271.exe
Resource
win7-20231129-en
Behavioral task
behavioral22
Sample
6e5678ebd457353b7c095af806f92b5f54341bbfa2c8d3f5ab03b84483013271.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
71506a3322b0e0bc6fc2c1a1f0ac844a82a8c3fbbfeb4e6452013b4ade7610fb.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
71506a3322b0e0bc6fc2c1a1f0ac844a82a8c3fbbfeb4e6452013b4ade7610fb.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
81a27b3dcfbd52ceb68043465a9aaa3ff6a2e4d04e487197bb23db5c76eec740.exe
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
81a27b3dcfbd52ceb68043465a9aaa3ff6a2e4d04e487197bb23db5c76eec740.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
a465bc08714bc760130a3f150a704df2f08af083b2aaf0c931e714019f3769e3.exe
Resource
win7-20231129-en
Behavioral task
behavioral32
Sample
a465bc08714bc760130a3f150a704df2f08af083b2aaf0c931e714019f3769e3.exe
Resource
win10v2004-20231215-en
General
-
Target
3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe
-
Size
332KB
-
MD5
7286267a7eeaf2c3122635c5edb71e84
-
SHA1
d342d986442a20453d3c9a438766758301d88d4e
-
SHA256
3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f
-
SHA512
8567661bc656edbacd0ca59f1d1b38cad7c3101d8d06772ae1eba9828792327cbc6b4254e5e61d2b190f4f4350c6288ac2e5c811f7a4ed0c38bc4be8ccf636f0
-
SSDEEP
6144:0LI9sGqBET+/evZ9zgDU/JSrJyhSdDXR0sVWorEriYtkD:d9JL+/eh90DU/JYUh01YtkD
Malware Config
Extracted
C:\odt\How_to_back_files.html
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exedescription pid process target process PID 4088 created 3372 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe Explorer.EXE -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 5044 bcdedit.exe 3924 bcdedit.exe -
Renames multiple (446) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid process 2728 wbadmin.exe -
Processes:
wbadmin.exepid process 4704 wbadmin.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exedescription ioc process File opened (read-only) \??\H: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\J: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\N: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\P: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\R: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\S: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\E: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\L: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\M: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\U: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\W: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\I: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\Q: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\T: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\V: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\Z: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\A: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\B: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\G: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\K: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\O: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\X: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened (read-only) \??\Y: 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe -
Drops file in Program Files directory 64 IoCs
Processes:
3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\tipresx.dll.mui 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\javafx-mx.jar 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\ja\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\es-419.pak 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\Common Files\microsoft shared\ink\fr-FR\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\Common Files\System\ado\ja-JP\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrome.7z 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\flavormap.properties 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\es\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jawt.h 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jvmti.h 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\Common Files\microsoft shared\ink\tr-TR\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\msader15.dll.mui 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgePackages.h 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\xmlresolver.md 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\ru\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ro.pak 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_fr.properties 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\tipresx.dll.mui 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr.jar 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\iexplore.exe.mui 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\cacerts 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\msdasqlr.dll.mui 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\zipfs.jar 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\InputPersonalization.exe.mui 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\Microsoft.NETCore.App.runtimeconfig.json 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\jfr\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\rtscom.dll.mui 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\msdasqlr.dll.mui 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\tipresx.dll.mui 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\System\ado\msador28.tlb 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\pt-BR\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11cryptotoken.md 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\InputPersonalization.exe.mui 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ca.pak 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\Internet Explorer\it-IT\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\calendars.properties 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\Common Files\microsoft shared\ink\en-US\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\Microsoft.NETCore.App.runtimeconfig.json 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\Common Files\microsoft shared\ink\uk-UA\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox28.tlb 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File created C:\Program Files\Internet Explorer\fr-FR\How_to_back_files.html 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\ieinstal.exe.mui 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\javafx-src.zip 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\libpng.md 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe -
Drops file in Windows directory 3 IoCs
Processes:
wbadmin.exedescription ioc process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 4204 vssadmin.exe -
Kills process with taskkill 14 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4896 taskkill.exe 1992 taskkill.exe 4512 taskkill.exe 1556 taskkill.exe 1580 taskkill.exe 3076 taskkill.exe 5100 taskkill.exe 1160 taskkill.exe 1860 taskkill.exe 1636 taskkill.exe 1724 taskkill.exe 4352 taskkill.exe 4728 taskkill.exe 5020 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exepid process 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4896 taskkill.exe Token: SeDebugPrivilege 1992 taskkill.exe Token: SeDebugPrivilege 1636 taskkill.exe Token: SeDebugPrivilege 1724 taskkill.exe Token: SeDebugPrivilege 1580 taskkill.exe Token: SeDebugPrivilege 3076 taskkill.exe Token: SeDebugPrivilege 4352 taskkill.exe Token: SeDebugPrivilege 4728 taskkill.exe Token: SeDebugPrivilege 5100 taskkill.exe Token: SeDebugPrivilege 4512 taskkill.exe Token: SeDebugPrivilege 5020 taskkill.exe Token: SeDebugPrivilege 1160 taskkill.exe Token: SeIncreaseQuotaPrivilege 4028 WMIC.exe Token: SeSecurityPrivilege 4028 WMIC.exe Token: SeTakeOwnershipPrivilege 4028 WMIC.exe Token: SeLoadDriverPrivilege 4028 WMIC.exe Token: SeSystemProfilePrivilege 4028 WMIC.exe Token: SeSystemtimePrivilege 4028 WMIC.exe Token: SeProfSingleProcessPrivilege 4028 WMIC.exe Token: SeIncBasePriorityPrivilege 4028 WMIC.exe Token: SeCreatePagefilePrivilege 4028 WMIC.exe Token: SeBackupPrivilege 4028 WMIC.exe Token: SeRestorePrivilege 4028 WMIC.exe Token: SeShutdownPrivilege 4028 WMIC.exe Token: SeDebugPrivilege 4028 WMIC.exe Token: SeSystemEnvironmentPrivilege 4028 WMIC.exe Token: SeRemoteShutdownPrivilege 4028 WMIC.exe Token: SeUndockPrivilege 4028 WMIC.exe Token: SeManageVolumePrivilege 4028 WMIC.exe Token: 33 4028 WMIC.exe Token: 34 4028 WMIC.exe Token: 35 4028 WMIC.exe Token: 36 4028 WMIC.exe Token: SeBackupPrivilege 3176 vssvc.exe Token: SeRestorePrivilege 3176 vssvc.exe Token: SeAuditPrivilege 3176 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 4088 wrote to memory of 4888 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 4888 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 4888 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4888 wrote to memory of 2268 4888 cmd.exe cmd.exe PID 4888 wrote to memory of 2268 4888 cmd.exe cmd.exe PID 4088 wrote to memory of 1436 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 1436 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 1436 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 1436 wrote to memory of 2564 1436 cmd.exe cmd.exe PID 1436 wrote to memory of 2564 1436 cmd.exe cmd.exe PID 2564 wrote to memory of 4896 2564 cmd.exe taskkill.exe PID 2564 wrote to memory of 4896 2564 cmd.exe taskkill.exe PID 4088 wrote to memory of 3636 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 3636 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 3636 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 3636 wrote to memory of 556 3636 cmd.exe cmd.exe PID 3636 wrote to memory of 556 3636 cmd.exe cmd.exe PID 556 wrote to memory of 1860 556 cmd.exe taskkill.exe PID 556 wrote to memory of 1860 556 cmd.exe taskkill.exe PID 4088 wrote to memory of 1648 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 1648 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 1648 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 1648 wrote to memory of 3336 1648 cmd.exe cmd.exe PID 1648 wrote to memory of 3336 1648 cmd.exe cmd.exe PID 3336 wrote to memory of 1992 3336 cmd.exe taskkill.exe PID 3336 wrote to memory of 1992 3336 cmd.exe taskkill.exe PID 4088 wrote to memory of 932 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 932 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 932 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 932 wrote to memory of 3876 932 cmd.exe cmd.exe PID 932 wrote to memory of 3876 932 cmd.exe cmd.exe PID 3876 wrote to memory of 1636 3876 cmd.exe taskkill.exe PID 3876 wrote to memory of 1636 3876 cmd.exe taskkill.exe PID 4088 wrote to memory of 5040 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 5040 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 5040 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 5040 wrote to memory of 4804 5040 cmd.exe cmd.exe PID 5040 wrote to memory of 4804 5040 cmd.exe cmd.exe PID 4804 wrote to memory of 1724 4804 cmd.exe taskkill.exe PID 4804 wrote to memory of 1724 4804 cmd.exe taskkill.exe PID 4088 wrote to memory of 1972 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 1972 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 1972 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 1972 wrote to memory of 2032 1972 cmd.exe cmd.exe PID 1972 wrote to memory of 2032 1972 cmd.exe cmd.exe PID 2032 wrote to memory of 1580 2032 cmd.exe taskkill.exe PID 2032 wrote to memory of 1580 2032 cmd.exe taskkill.exe PID 4088 wrote to memory of 4724 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 4724 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 4724 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4724 wrote to memory of 4456 4724 cmd.exe cmd.exe PID 4724 wrote to memory of 4456 4724 cmd.exe cmd.exe PID 4456 wrote to memory of 3076 4456 cmd.exe taskkill.exe PID 4456 wrote to memory of 3076 4456 cmd.exe taskkill.exe PID 4088 wrote to memory of 1976 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 1976 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 1976 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 1976 wrote to memory of 1200 1976 cmd.exe cmd.exe PID 1976 wrote to memory of 1200 1976 cmd.exe cmd.exe PID 1200 wrote to memory of 4352 1200 cmd.exe taskkill.exe PID 1200 wrote to memory of 4352 1200 cmd.exe taskkill.exe PID 4088 wrote to memory of 2996 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 2996 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe PID 4088 wrote to memory of 2996 4088 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe cmd.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe"C:\Users\Admin\AppData\Local\Temp\3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4088 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c rem Kill "SQL"2⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c rem Kill "SQL"3⤵PID:2268
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlbrowser.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4896 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sql writer.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sql writer.exe3⤵
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\system32\taskkill.exetaskkill -f -im sql writer.exe4⤵
- Kills process with taskkill
PID:1860 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlserv.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe2⤵
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\system32\taskkill.exetaskkill -f -im msmdsrv.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\system32\taskkill.exetaskkill -f -im MsDtsSrvr.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlceip.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1580 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\system32\taskkill.exetaskkill -f -im fdlauncher.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3076 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im Ssms.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im Ssms.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\system32\taskkill.exetaskkill -f -im Ssms.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4352 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE2⤵PID:2996
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE3⤵PID:2776
-
C:\Windows\system32\taskkill.exetaskkill -f -im SQLAGENT.EXE4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4728 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdhost.exe2⤵PID:3352
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdhost.exe3⤵PID:4332
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdhost.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5100 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe2⤵PID:5104
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe3⤵PID:2992
-
C:\Windows\system32\taskkill.exetaskkill -f -im ReportingServicesService.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4512 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msftesql.exe2⤵PID:3696
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msftesql.exe3⤵PID:3756
-
C:\Windows\system32\taskkill.exetaskkill -f -im msftesql.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5020 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe2⤵PID:4364
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe3⤵PID:4244
-
C:\Windows\system32\taskkill.exetaskkill -f -im pg_ctl.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1160 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -impostgres.exe2⤵PID:4896
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -impostgres.exe3⤵PID:3640
-
C:\Windows\system32\taskkill.exetaskkill -f -impostgres.exe4⤵
- Kills process with taskkill
PID:1556 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQLServerADHelper1002⤵PID:4672
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQLServerADHelper1003⤵PID:3468
-
C:\Windows\system32\net.exenet stop MSSQLServerADHelper1004⤵PID:1936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1005⤵PID:1276
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$ISARS2⤵PID:2480
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$ISARS3⤵PID:3868
-
C:\Windows\system32\net.exenet stop MSSQL$ISARS4⤵PID:1636
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS5⤵PID:3708
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$MSFW2⤵PID:3192
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$MSFW3⤵PID:2728
-
C:\Windows\system32\net.exenet stop MSSQL$MSFW4⤵PID:5040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW5⤵PID:2536
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$ISARS2⤵PID:2720
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$ISARS3⤵PID:1824
-
C:\Windows\system32\net.exenet stop SQLAgent$ISARS4⤵PID:1972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS5⤵PID:3916
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$MSFW2⤵PID:3804
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$MSFW3⤵PID:4724
-
C:\Windows\system32\net.exenet stop SQLAgent$MSFW4⤵PID:728
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLBrowser2⤵PID:4168
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLBrowser3⤵PID:1960
-
C:\Windows\system32\net.exenet stop SQLBrowser4⤵PID:1704
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser5⤵PID:4608
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop REportServer$ISARS2⤵PID:3940
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop REportServer$ISARS3⤵PID:528
-
C:\Windows\system32\net.exenet stop REportServer$ISARS4⤵PID:3104
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop REportServer$ISARS5⤵PID:4316
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLWriter2⤵PID:2964
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLWriter3⤵PID:1148
-
C:\Windows\system32\net.exenet stop SQLWriter4⤵PID:3080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter5⤵PID:4084
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet2⤵PID:5104
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet3⤵PID:2268
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:4204 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵PID:4288
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵PID:4284
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3924 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No2⤵PID:3116
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No3⤵PID:4668
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoverynabled No4⤵
- Modifies boot configuration data using bcdedit
PID:5044 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive2⤵PID:2168
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive3⤵PID:1436
-
C:\Windows\System32\Wbem\WMIC.exewmic.exe SHADOWCOPY /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4028 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest2⤵PID:3060
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest3⤵PID:3640
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTABACKUP -deleteOldest4⤵PID:5040
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP2⤵PID:888
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP3⤵PID:2236
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2728 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet2⤵PID:496
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet3⤵PID:4912
-
C:\Windows\system32\wbadmin.exewbadmin delete backup -keepVersion:0 -quiet4⤵
- Deletes system backups
PID:4704
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3372
-
C:\Users\Admin\AppData\Local\Temp\3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe\\?\C:\Users\Admin\AppData\Local\Temp\3538750cfe06d8fe364bc4f396229bfd08c9856f17477b0f8444d35a7f89775f.exe -network2⤵
- System policy modification
PID:1936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:2032
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW1⤵PID:4400
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD524a9adc4a8f7dc610cf2a997c9b02eb2
SHA1a1ab40cebbbf8cef8f6274bda5a2b382fb585204
SHA2563e3829b08948b257f42a75bd6b3c86dcbc1ad41ed36a8520caf60b99bc03531d
SHA512002db1b95eab0c79f75bc480945deb573174076af73d9412b57f2a3eeade1e4c3cdc159e5fd4abc66fad39242d364bde975e73d883d6aaa02f0ddf9037879079