Analysis
-
max time kernel
11s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
24/01/2024, 23:05
Static task
static1
Behavioral task
behavioral1
Sample
731797d30d8ff6eaf901e788bd4e6048.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
731797d30d8ff6eaf901e788bd4e6048.exe
Resource
win10v2004-20231215-en
General
-
Target
731797d30d8ff6eaf901e788bd4e6048.exe
-
Size
108KB
-
MD5
731797d30d8ff6eaf901e788bd4e6048
-
SHA1
9d38ce8e4c3ca5fbdfdfbed3ec452151041189c0
-
SHA256
66ed5384220ff3091903e14a54849f824fdd13ac70dc4e0127eb59c1de801fc2
-
SHA512
ecb89742be1e524d0abf25fcc4d0a5a4df5e3fa357b2179289efe1569da32dd7372226bba955837c84900ec389568db76d70787a141456a3885b71b1e6e8243b
-
SSDEEP
1536:wjKfwB0Z6geEfm5YHrXXx/R6lsV3zH9/9FUWIQHL2ukcxw14CmV:bfK0ZFfm5Y7BR6lc9FUFQHL2Fcx1t
Malware Config
Extracted
C:\RESTORE_FILES_INFO.txt
http://ft4zr2jzlqoyob7yg4fcpwyt37hox3ajajqnfkdvbfrkjioyunmqnpad.onion
Extracted
C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta
http://ft4zr2jzlqoyob7yg4fcpwyt37hox3ajajqnfkdvbfrkjioyunmqnpad.onion
Signatures
-
Renames multiple (126) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables Task Manager via registry modification
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\reload1.lnk 731797d30d8ff6eaf901e788bd4e6048.exe -
Drops desktop.ini file(s) 6 IoCs
description ioc Process File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 731797d30d8ff6eaf901e788bd4e6048.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 icanhazip.com -
Drops file in Windows directory 27 IoCs
description ioc Process File created C:\Windows\bootstat.dat.chaddad 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\mib.bin 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\msdfmap.ini.chaddad 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\Ultimate.xml 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\WindowsUpdate.log.chaddad 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\DtcInstall.log 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\DtcInstall.log.chaddad 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\PFRO.log.chaddad 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\Starter.xml 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\system.ini.chaddad 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\WindowsShell.Manifest 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\win.ini 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\bootstat.dat 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\setupact.log 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\system.ini 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\TSSysprep.log 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\Ultimate.xml.chaddad 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\win.ini.chaddad 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\WindowsUpdate.log 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\WMSysPr9.prx 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\PFRO.log 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\setuperr.log 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\Starter.xml.chaddad 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\setupact.log.chaddad 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\TSSysprep.log.chaddad 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\WindowsShell.Manifest.chaddad 731797d30d8ff6eaf901e788bd4e6048.exe File opened for modification C:\Windows\msdfmap.ini 731797d30d8ff6eaf901e788bd4e6048.exe -
Launches sc.exe 8 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2496 sc.exe 2404 sc.exe 2636 sc.exe 2536 sc.exe 2880 sc.exe 2984 sc.exe 2364 sc.exe 1916 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 48 IoCs
pid Process 2288 taskkill.exe 2400 taskkill.exe 2448 taskkill.exe 1824 taskkill.exe 1256 taskkill.exe 1836 taskkill.exe 2488 taskkill.exe 2052 taskkill.exe 2356 taskkill.exe 2844 taskkill.exe 2016 taskkill.exe 560 taskkill.exe 2480 taskkill.exe 324 taskkill.exe 2532 taskkill.exe 2700 taskkill.exe 1236 taskkill.exe 1656 taskkill.exe 2192 taskkill.exe 664 taskkill.exe 2184 taskkill.exe 1140 taskkill.exe 764 taskkill.exe 1228 taskkill.exe 892 taskkill.exe 2560 taskkill.exe 2828 taskkill.exe 2096 taskkill.exe 1924 taskkill.exe 1224 taskkill.exe 2672 taskkill.exe 1788 taskkill.exe 2660 taskkill.exe 2504 taskkill.exe 940 taskkill.exe 1440 taskkill.exe 1544 taskkill.exe 2568 taskkill.exe 2552 taskkill.exe 1324 taskkill.exe 1220 taskkill.exe 2324 taskkill.exe 2032 taskkill.exe 1612 taskkill.exe 2220 taskkill.exe 1104 taskkill.exe 2648 taskkill.exe 2736 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2760 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3060 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe 2216 731797d30d8ff6eaf901e788bd4e6048.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2216 731797d30d8ff6eaf901e788bd4e6048.exe Token: SeDebugPrivilege 2216 731797d30d8ff6eaf901e788bd4e6048.exe Token: SeDebugPrivilege 2672 taskkill.exe Token: SeDebugPrivilege 2648 taskkill.exe Token: SeDebugPrivilege 2356 taskkill.exe Token: SeDebugPrivilege 1104 taskkill.exe Token: SeDebugPrivilege 2532 taskkill.exe Token: SeDebugPrivilege 2448 taskkill.exe Token: SeDebugPrivilege 2700 taskkill.exe Token: SeDebugPrivilege 1324 taskkill.exe Token: SeDebugPrivilege 2844 taskkill.exe Token: SeDebugPrivilege 2016 taskkill.exe Token: SeDebugPrivilege 2828 taskkill.exe Token: SeDebugPrivilege 1220 taskkill.exe Token: SeDebugPrivilege 2568 taskkill.exe Token: SeDebugPrivilege 560 taskkill.exe Token: SeDebugPrivilege 2096 taskkill.exe Token: SeDebugPrivilege 1256 taskkill.exe Token: SeDebugPrivilege 1140 taskkill.exe Token: SeDebugPrivilege 1824 taskkill.exe Token: SeDebugPrivilege 764 taskkill.exe Token: SeDebugPrivilege 1836 taskkill.exe Token: SeDebugPrivilege 2324 taskkill.exe Token: SeDebugPrivilege 2552 taskkill.exe Token: SeDebugPrivilege 1788 taskkill.exe Token: SeDebugPrivilege 2032 taskkill.exe Token: SeDebugPrivilege 892 taskkill.exe Token: SeDebugPrivilege 1612 taskkill.exe Token: SeDebugPrivilege 2220 taskkill.exe Token: SeDebugPrivilege 2736 taskkill.exe Token: SeDebugPrivilege 2480 taskkill.exe Token: SeDebugPrivilege 2660 taskkill.exe Token: SeDebugPrivilege 2488 taskkill.exe Token: SeDebugPrivilege 2504 taskkill.exe Token: SeDebugPrivilege 1236 taskkill.exe Token: SeDebugPrivilege 1924 taskkill.exe Token: SeDebugPrivilege 940 taskkill.exe Token: SeDebugPrivilege 1656 taskkill.exe Token: SeDebugPrivilege 2192 taskkill.exe Token: SeDebugPrivilege 1440 taskkill.exe Token: SeDebugPrivilege 2560 taskkill.exe Token: SeDebugPrivilege 1544 taskkill.exe Token: SeDebugPrivilege 2288 taskkill.exe Token: SeDebugPrivilege 1224 taskkill.exe Token: SeDebugPrivilege 2052 taskkill.exe Token: SeDebugPrivilege 324 taskkill.exe Token: SeDebugPrivilege 664 taskkill.exe Token: SeDebugPrivilege 2184 taskkill.exe Token: SeDebugPrivilege 2400 taskkill.exe Token: SeDebugPrivilege 1888 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2216 731797d30d8ff6eaf901e788bd4e6048.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2216 731797d30d8ff6eaf901e788bd4e6048.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2672 2216 731797d30d8ff6eaf901e788bd4e6048.exe 29 PID 2216 wrote to memory of 2672 2216 731797d30d8ff6eaf901e788bd4e6048.exe 29 PID 2216 wrote to memory of 2672 2216 731797d30d8ff6eaf901e788bd4e6048.exe 29 PID 2216 wrote to memory of 2672 2216 731797d30d8ff6eaf901e788bd4e6048.exe 29 PID 2216 wrote to memory of 2896 2216 731797d30d8ff6eaf901e788bd4e6048.exe 31 PID 2216 wrote to memory of 2896 2216 731797d30d8ff6eaf901e788bd4e6048.exe 31 PID 2216 wrote to memory of 2896 2216 731797d30d8ff6eaf901e788bd4e6048.exe 31 PID 2216 wrote to memory of 2896 2216 731797d30d8ff6eaf901e788bd4e6048.exe 31 PID 2216 wrote to memory of 2760 2216 731797d30d8ff6eaf901e788bd4e6048.exe 33 PID 2216 wrote to memory of 2760 2216 731797d30d8ff6eaf901e788bd4e6048.exe 33 PID 2216 wrote to memory of 2760 2216 731797d30d8ff6eaf901e788bd4e6048.exe 33 PID 2216 wrote to memory of 2760 2216 731797d30d8ff6eaf901e788bd4e6048.exe 33 PID 2216 wrote to memory of 2744 2216 731797d30d8ff6eaf901e788bd4e6048.exe 35 PID 2216 wrote to memory of 2744 2216 731797d30d8ff6eaf901e788bd4e6048.exe 35 PID 2216 wrote to memory of 2744 2216 731797d30d8ff6eaf901e788bd4e6048.exe 35 PID 2216 wrote to memory of 2744 2216 731797d30d8ff6eaf901e788bd4e6048.exe 35 PID 2216 wrote to memory of 2496 2216 731797d30d8ff6eaf901e788bd4e6048.exe 37 PID 2216 wrote to memory of 2496 2216 731797d30d8ff6eaf901e788bd4e6048.exe 37 PID 2216 wrote to memory of 2496 2216 731797d30d8ff6eaf901e788bd4e6048.exe 37 PID 2216 wrote to memory of 2496 2216 731797d30d8ff6eaf901e788bd4e6048.exe 37 PID 2216 wrote to memory of 2404 2216 731797d30d8ff6eaf901e788bd4e6048.exe 38 PID 2216 wrote to memory of 2404 2216 731797d30d8ff6eaf901e788bd4e6048.exe 38 PID 2216 wrote to memory of 2404 2216 731797d30d8ff6eaf901e788bd4e6048.exe 38 PID 2216 wrote to memory of 2404 2216 731797d30d8ff6eaf901e788bd4e6048.exe 38 PID 2216 wrote to memory of 2636 2216 731797d30d8ff6eaf901e788bd4e6048.exe 39 PID 2216 wrote to memory of 2636 2216 731797d30d8ff6eaf901e788bd4e6048.exe 39 PID 2216 wrote to memory of 2636 2216 731797d30d8ff6eaf901e788bd4e6048.exe 39 PID 2216 wrote to memory of 2636 2216 731797d30d8ff6eaf901e788bd4e6048.exe 39 PID 2216 wrote to memory of 2468 2216 731797d30d8ff6eaf901e788bd4e6048.exe 43 PID 2216 wrote to memory of 2468 2216 731797d30d8ff6eaf901e788bd4e6048.exe 43 PID 2216 wrote to memory of 2468 2216 731797d30d8ff6eaf901e788bd4e6048.exe 43 PID 2216 wrote to memory of 2468 2216 731797d30d8ff6eaf901e788bd4e6048.exe 43 PID 2216 wrote to memory of 2536 2216 731797d30d8ff6eaf901e788bd4e6048.exe 45 PID 2216 wrote to memory of 2536 2216 731797d30d8ff6eaf901e788bd4e6048.exe 45 PID 2216 wrote to memory of 2536 2216 731797d30d8ff6eaf901e788bd4e6048.exe 45 PID 2216 wrote to memory of 2536 2216 731797d30d8ff6eaf901e788bd4e6048.exe 45 PID 2216 wrote to memory of 2880 2216 731797d30d8ff6eaf901e788bd4e6048.exe 46 PID 2216 wrote to memory of 2880 2216 731797d30d8ff6eaf901e788bd4e6048.exe 46 PID 2216 wrote to memory of 2880 2216 731797d30d8ff6eaf901e788bd4e6048.exe 46 PID 2216 wrote to memory of 2880 2216 731797d30d8ff6eaf901e788bd4e6048.exe 46 PID 2216 wrote to memory of 2984 2216 731797d30d8ff6eaf901e788bd4e6048.exe 48 PID 2216 wrote to memory of 2984 2216 731797d30d8ff6eaf901e788bd4e6048.exe 48 PID 2216 wrote to memory of 2984 2216 731797d30d8ff6eaf901e788bd4e6048.exe 48 PID 2216 wrote to memory of 2984 2216 731797d30d8ff6eaf901e788bd4e6048.exe 48 PID 2216 wrote to memory of 2364 2216 731797d30d8ff6eaf901e788bd4e6048.exe 51 PID 2216 wrote to memory of 2364 2216 731797d30d8ff6eaf901e788bd4e6048.exe 51 PID 2216 wrote to memory of 2364 2216 731797d30d8ff6eaf901e788bd4e6048.exe 51 PID 2216 wrote to memory of 2364 2216 731797d30d8ff6eaf901e788bd4e6048.exe 51 PID 2216 wrote to memory of 1916 2216 731797d30d8ff6eaf901e788bd4e6048.exe 52 PID 2216 wrote to memory of 1916 2216 731797d30d8ff6eaf901e788bd4e6048.exe 52 PID 2216 wrote to memory of 1916 2216 731797d30d8ff6eaf901e788bd4e6048.exe 52 PID 2216 wrote to memory of 1916 2216 731797d30d8ff6eaf901e788bd4e6048.exe 52 PID 2216 wrote to memory of 2648 2216 731797d30d8ff6eaf901e788bd4e6048.exe 58 PID 2216 wrote to memory of 2648 2216 731797d30d8ff6eaf901e788bd4e6048.exe 58 PID 2216 wrote to memory of 2648 2216 731797d30d8ff6eaf901e788bd4e6048.exe 58 PID 2216 wrote to memory of 2648 2216 731797d30d8ff6eaf901e788bd4e6048.exe 58 PID 2216 wrote to memory of 2356 2216 731797d30d8ff6eaf901e788bd4e6048.exe 57 PID 2216 wrote to memory of 2356 2216 731797d30d8ff6eaf901e788bd4e6048.exe 57 PID 2216 wrote to memory of 2356 2216 731797d30d8ff6eaf901e788bd4e6048.exe 57 PID 2216 wrote to memory of 2356 2216 731797d30d8ff6eaf901e788bd4e6048.exe 57 PID 2216 wrote to memory of 1104 2216 731797d30d8ff6eaf901e788bd4e6048.exe 56 PID 2216 wrote to memory of 1104 2216 731797d30d8ff6eaf901e788bd4e6048.exe 56 PID 2216 wrote to memory of 1104 2216 731797d30d8ff6eaf901e788bd4e6048.exe 56 PID 2216 wrote to memory of 1104 2216 731797d30d8ff6eaf901e788bd4e6048.exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\731797d30d8ff6eaf901e788bd4e6048.exe"C:\Users\Admin\AppData\Local\Temp\731797d30d8ff6eaf901e788bd4e6048.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:2896
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:2760
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:2744
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto2⤵
- Launches sc.exe
PID:2496
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config FDResPub start= auto2⤵
- Launches sc.exe
PID:2404
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto2⤵
- Launches sc.exe
PID:2636
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:2468
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto2⤵
- Launches sc.exe
PID:2536
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:2880
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:2984
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:2364
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:1916
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:1228
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:324 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:3060
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 ā%sā & Del /f /q ā%sā2⤵PID:324
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta2⤵PID:2560
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f55e3dff8fc1de185efef223b1b96002
SHA128aaca4313c822f4394650dc0e656ab0bd020ae0
SHA2560f5498a988e7e1d8e1b82a01f38113620ab3514986533c9208a90079ab8b2523
SHA51292778dbbc59b6c18d129dfe7e241d77a1df3b17f20139f8b88ce48cecb5ca73c5f0ed1c154b0fb1fe4883bc706a57b13f1aa0009290b368004cc281cb66add77
-
Filesize
2KB
MD53352451e9ef46c87c6de1a45562fbd9f
SHA14aef8c6a5d37b77ff79f013b2118443cea568971
SHA2561038077b092736b82894f62976022ceb0ff40d303023aa82d348f486cbdc6d8d
SHA512b0aa31bd2766b50928117b4e0d8d05aef4e0ac5ed15e1c2d717bf447492efa90b22c83c6aa012b273376994890319a89f798990e3ddb1156c413df7036862a67