Analysis
-
max time kernel
164s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-02-2024 17:56
Behavioral task
behavioral1
Sample
c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe
Resource
win10v2004-20240226-en
General
-
Target
c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe
-
Size
332KB
-
MD5
0d5ccd706f75461b3fb9c56bc87b5c6f
-
SHA1
0c3755209682d5632a5fb20143ea7d93be5dc5e8
-
SHA256
c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1
-
SHA512
9288cdd355d9a6fab846fda6b46ea6c67ec706e089c02d9718661b754bb45be020e97bd48d7876d82a525dfaedc17f6c2303f03160932ea4d6e915f085714131
-
SSDEEP
6144:aY196WTQqBfFrQlVCuzw/322A1StYDBF+FTKtkV:R96eVFryVHzw/3XOfvtk
Malware Config
Extracted
C:\MSOCache\How_to_back_files.html
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exedescription pid process target process PID 2968 created 1212 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe Explorer.EXE -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 3000 bcdedit.exe 1464 bcdedit.exe -
Renames multiple (2916) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid process 1880 wbadmin.exe -
Processes:
wbadmin.exepid process 1572 wbadmin.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exedescription ioc process File opened (read-only) \??\B: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\E: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\I: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\J: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\Q: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\W: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\G: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\L: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\P: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\U: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\A: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\K: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\M: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\V: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\Y: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\Z: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\H: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\N: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\O: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\R: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\S: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\T: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened (read-only) \??\X: c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe -
Drops file in Program Files directory 64 IoCs
Processes:
c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exedescription ioc process File created C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\How_to_back_files.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\How_to_back_files.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\EPSIMP32.FLT c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\js\cpu.js c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Custom.propdesc c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\How_to_back_files.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\sqlxmlx.rll.mui c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\How_to_back_files.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\How_to_back_files.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows NT\Accessories\fr-FR\wordpad.exe.mui c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\How_to_back_files.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\settings.js c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File created C:\Program Files\Internet Explorer\images\How_to_back_files.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\clock.js c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_WMC_LogoText.png c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msadcer.dll.mui c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\How_to_back_files.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\slideShow.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\fr-FR\Minesweeper.exe.mui c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\FlickLearningWizard.exe.mui c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\How_to_back_files.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\gadget.xml c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\How_to_back_files.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\How_to_back_files.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\RSSFeeds.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\settings.html c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe -
Drops file in Windows directory 3 IoCs
Processes:
wbadmin.exedescription ioc process File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2036 vssadmin.exe -
Kills process with taskkill 14 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1888 taskkill.exe 2640 taskkill.exe 2844 taskkill.exe 268 taskkill.exe 2056 taskkill.exe 1684 taskkill.exe 2360 taskkill.exe 2460 taskkill.exe 2800 taskkill.exe 1648 taskkill.exe 812 taskkill.exe 2704 taskkill.exe 1096 taskkill.exe 2228 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exepid process 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 2704 taskkill.exe Token: SeDebugPrivilege 2228 taskkill.exe Token: SeDebugPrivilege 2800 taskkill.exe Token: SeDebugPrivilege 268 taskkill.exe Token: SeDebugPrivilege 1648 taskkill.exe Token: SeDebugPrivilege 2360 taskkill.exe Token: SeDebugPrivilege 1888 taskkill.exe Token: SeDebugPrivilege 2640 taskkill.exe Token: SeDebugPrivilege 1096 taskkill.exe Token: SeDebugPrivilege 812 taskkill.exe Token: SeDebugPrivilege 2056 taskkill.exe Token: SeDebugPrivilege 2844 taskkill.exe Token: SeIncreaseQuotaPrivilege 1944 WMIC.exe Token: SeSecurityPrivilege 1944 WMIC.exe Token: SeTakeOwnershipPrivilege 1944 WMIC.exe Token: SeLoadDriverPrivilege 1944 WMIC.exe Token: SeSystemProfilePrivilege 1944 WMIC.exe Token: SeSystemtimePrivilege 1944 WMIC.exe Token: SeProfSingleProcessPrivilege 1944 WMIC.exe Token: SeIncBasePriorityPrivilege 1944 WMIC.exe Token: SeCreatePagefilePrivilege 1944 WMIC.exe Token: SeBackupPrivilege 1944 WMIC.exe Token: SeRestorePrivilege 1944 WMIC.exe Token: SeShutdownPrivilege 1944 WMIC.exe Token: SeDebugPrivilege 1944 WMIC.exe Token: SeSystemEnvironmentPrivilege 1944 WMIC.exe Token: SeRemoteShutdownPrivilege 1944 WMIC.exe Token: SeUndockPrivilege 1944 WMIC.exe Token: SeManageVolumePrivilege 1944 WMIC.exe Token: 33 1944 WMIC.exe Token: 34 1944 WMIC.exe Token: 35 1944 WMIC.exe Token: SeBackupPrivilege 2516 vssvc.exe Token: SeRestorePrivilege 2516 vssvc.exe Token: SeAuditPrivilege 2516 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2968 wrote to memory of 2708 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2708 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2708 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2708 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2708 wrote to memory of 2608 2708 cmd.exe cmd.exe PID 2708 wrote to memory of 2608 2708 cmd.exe cmd.exe PID 2708 wrote to memory of 2608 2708 cmd.exe cmd.exe PID 2708 wrote to memory of 2608 2708 cmd.exe cmd.exe PID 2968 wrote to memory of 2564 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2564 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2564 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2564 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2564 wrote to memory of 2464 2564 cmd.exe cmd.exe PID 2564 wrote to memory of 2464 2564 cmd.exe cmd.exe PID 2564 wrote to memory of 2464 2564 cmd.exe cmd.exe PID 2564 wrote to memory of 2464 2564 cmd.exe cmd.exe PID 2464 wrote to memory of 2704 2464 cmd.exe taskkill.exe PID 2464 wrote to memory of 2704 2464 cmd.exe taskkill.exe PID 2464 wrote to memory of 2704 2464 cmd.exe taskkill.exe PID 2968 wrote to memory of 2628 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2628 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2628 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2628 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2628 wrote to memory of 2512 2628 cmd.exe cmd.exe PID 2628 wrote to memory of 2512 2628 cmd.exe cmd.exe PID 2628 wrote to memory of 2512 2628 cmd.exe cmd.exe PID 2628 wrote to memory of 2512 2628 cmd.exe cmd.exe PID 2512 wrote to memory of 2460 2512 cmd.exe taskkill.exe PID 2512 wrote to memory of 2460 2512 cmd.exe taskkill.exe PID 2512 wrote to memory of 2460 2512 cmd.exe taskkill.exe PID 2968 wrote to memory of 2472 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2472 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2472 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2472 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2472 wrote to memory of 2532 2472 cmd.exe cmd.exe PID 2472 wrote to memory of 2532 2472 cmd.exe cmd.exe PID 2472 wrote to memory of 2532 2472 cmd.exe cmd.exe PID 2472 wrote to memory of 2532 2472 cmd.exe cmd.exe PID 2532 wrote to memory of 2228 2532 cmd.exe taskkill.exe PID 2532 wrote to memory of 2228 2532 cmd.exe taskkill.exe PID 2532 wrote to memory of 2228 2532 cmd.exe taskkill.exe PID 2968 wrote to memory of 2756 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2756 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2756 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2756 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2756 wrote to memory of 2684 2756 cmd.exe cmd.exe PID 2756 wrote to memory of 2684 2756 cmd.exe cmd.exe PID 2756 wrote to memory of 2684 2756 cmd.exe cmd.exe PID 2756 wrote to memory of 2684 2756 cmd.exe cmd.exe PID 2684 wrote to memory of 2800 2684 cmd.exe taskkill.exe PID 2684 wrote to memory of 2800 2684 cmd.exe taskkill.exe PID 2684 wrote to memory of 2800 2684 cmd.exe taskkill.exe PID 2968 wrote to memory of 2144 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2144 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2144 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2968 wrote to memory of 2144 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe PID 2144 wrote to memory of 684 2144 cmd.exe cmd.exe PID 2144 wrote to memory of 684 2144 cmd.exe cmd.exe PID 2144 wrote to memory of 684 2144 cmd.exe cmd.exe PID 2144 wrote to memory of 684 2144 cmd.exe cmd.exe PID 684 wrote to memory of 268 684 cmd.exe taskkill.exe PID 684 wrote to memory of 268 684 cmd.exe taskkill.exe PID 684 wrote to memory of 268 684 cmd.exe taskkill.exe PID 2968 wrote to memory of 1956 2968 c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe cmd.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exec6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe"C:\Users\Admin\AppData\Local\Temp\c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2968 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c rem Kill "SQL"3⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c rem Kill "SQL"4⤵PID:2608
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlbrowser.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sql writer.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sql writer.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\system32\taskkill.exetaskkill -f -im sql writer.exe5⤵
- Kills process with taskkill
PID:2460
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlserv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\taskkill.exetaskkill -f -im msmdsrv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe4⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\taskkill.exetaskkill -f -im MsDtsSrvr.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe3⤵PID:1956
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe4⤵PID:2188
-
C:\Windows\system32\taskkill.exetaskkill -f -im sqlceip.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe3⤵PID:1452
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe4⤵PID:1204
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdlauncher.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im Ssms.exe3⤵PID:1964
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im Ssms.exe4⤵PID:1272
-
C:\Windows\system32\taskkill.exetaskkill -f -im Ssms.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE3⤵PID:340
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE4⤵PID:772
-
C:\Windows\system32\taskkill.exetaskkill -f -im SQLAGENT.EXE5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdhost.exe3⤵PID:532
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdhost.exe4⤵PID:596
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdhost.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe3⤵PID:1040
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe4⤵PID:1328
-
C:\Windows\system32\taskkill.exetaskkill -f -im ReportingServicesService.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msftesql.exe3⤵PID:1780
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msftesql.exe4⤵PID:2312
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe3⤵PID:1560
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe4⤵PID:2720
-
C:\Windows\system32\taskkill.exetaskkill -f -im pg_ctl.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -impostgres.exe3⤵PID:1304
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -impostgres.exe4⤵PID:2832
-
C:\Windows\system32\taskkill.exetaskkill -f -impostgres.exe5⤵
- Kills process with taskkill
PID:1684
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQLServerADHelper1003⤵PID:828
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQLServerADHelper1004⤵PID:1876
-
C:\Windows\system32\net.exenet stop MSSQLServerADHelper1005⤵PID:1556
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1006⤵PID:1144
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$ISARS3⤵PID:2352
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$ISARS4⤵PID:400
-
C:\Windows\system32\net.exenet stop MSSQL$ISARS5⤵PID:3040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS6⤵PID:2164
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$MSFW3⤵PID:2244
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$MSFW4⤵PID:700
-
C:\Windows\system32\net.exenet stop MSSQL$MSFW5⤵PID:1936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW6⤵PID:1064
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$ISARS3⤵PID:1524
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$ISARS4⤵PID:1792
-
C:\Windows\system32\net.exenet stop SQLAgent$ISARS5⤵PID:1992
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS6⤵PID:984
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$MSFW3⤵PID:1408
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$MSFW4⤵PID:1620
-
C:\Windows\system32\net.exenet stop SQLAgent$MSFW5⤵PID:1884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW6⤵PID:2988
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLBrowser3⤵PID:1988
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLBrowser4⤵PID:2324
-
C:\Windows\system32\net.exenet stop SQLBrowser5⤵PID:1976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser6⤵PID:920
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop REportServer$ISARS3⤵PID:1588
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop REportServer$ISARS4⤵PID:1512
-
C:\Windows\system32\net.exenet stop REportServer$ISARS5⤵PID:2080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop REportServer$ISARS6⤵PID:2852
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLWriter3⤵PID:2268
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLWriter4⤵PID:2272
-
C:\Windows\system32\net.exenet stop SQLWriter5⤵PID:2972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter6⤵PID:1776
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet3⤵PID:2372
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet4⤵PID:2824
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet5⤵
- Interacts with shadow copies
PID:2036
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet3⤵PID:1744
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet4⤵PID:1592
-
C:\Windows\system32\wbadmin.exewbadmin delete backup -keepVersion:0 -quiet5⤵
- Deletes system backups
PID:1572
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵PID:320
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵PID:2200
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:3000
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No3⤵PID:1376
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No4⤵PID:2864
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoverynabled No5⤵
- Modifies boot configuration data using bcdedit
PID:1464
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive3⤵PID:3028
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest3⤵PID:1020
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP3⤵PID:2108
-
-
-
C:\Users\Admin\AppData\Local\Temp\c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe\\?\C:\Users\Admin\AppData\Local\Temp\c6d09776e748f0fe1cec9d4af9f3154c9f84026c27e1a59c0d48bcaf17b89ce1.exe -network2⤵
- System policy modification
PID:2644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:2496
-
-
-
C:\Windows\system32\taskkill.exetaskkill -f -im msftesql.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive1⤵PID:888
-
C:\Windows\System32\Wbem\WMIC.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest1⤵PID:1764
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTABACKUP -deleteOldest2⤵PID:2028
-
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP1⤵PID:1760
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:1880
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD502793d91189ad89069231555f0704586
SHA1336dfce26023d781a1a9d6a746909971665ebcc3
SHA25614c3a651e7b4baba28068d63612ba99e623751ba9d4f736e05dd91c27870f1b6
SHA5125fd662c5f567a90ecb6bc52d9b43ed123a3fefda8174d501414b4f70f7fa4389f241968c928307d276b053c81947761fc1f24fcd1ffb533b8af86a687a002101
-
Filesize
7KB
MD5d1e491164acc23b0da7e377c1762d0ac
SHA11fa486de5cb437e72beec304fc3f8b90797acffc
SHA256d09cc8ab1e00123640c4bb8553910386b3a1938634de290baec1f0239d699b77
SHA5126dd9cee6b572d159e18a1a7a50b2e33b342a067138ad1695603513ebd89f1470305b68068c97f8ec2462090402e37a48d860b18b6290d397a316811f4d86623e
-
Filesize
1KB
MD5b5312ff18523b00eceb7bfd0679bb9bf
SHA11dc467a36bea13f3d87ea1340920165dac8f7c2d
SHA25655d6c97651ad25eeba77348581b8cd86af16ce30ea19c51794fe4bbe02a0a995
SHA5123c5b3ce548b33588a6e54aa49d8149163dbe1a75d1e8b62b92db234e4e4e7987b3586ff6d18f7e21703e9cc21d9db3021f37299f2f2b741e3a17600760271f5a
-
Filesize
1KB
MD5535a160f860ec52a31fa38b53c6ce65d
SHA17d40fad2c6b4dc6d222c1fe9b67ad3fc3b709c00
SHA256c6fd0b5284e7f2cf097cb31b8423d77409c491f8b199d0f71f8df63d9d334d41
SHA51271c8c6e881cb5ed09e79a4f8dd598a7e745315ae2002999fa89fe6804a2fa9bc1f03a858739cfa55fbe8567640b97655ba620d36151382f1c992a11dbe3d7a21
-
Filesize
1KB
MD5b52d7104bae3f94b72abcd21eaa2f80b
SHA1d36763773d1877faa8792820b1587526a84a168e
SHA256b8a936a45fa3867c16a5b7bfc752067b1db986af77d1d85a5c63de3ae1607c18
SHA5123804a5c5d3bf4231353babc84187fd6e96a01c0f40b1a786aae337b818f81970d6247f2ee58dcdeaf1a2e73794029fc7cba1cb951ce578b8e250a6ab6e41a5c9
-
Filesize
1KB
MD5c745905be7691c37ecc2385ca96e495a
SHA1ab671e2a02c2eac573356249fd49e6fdb29a682e
SHA2569220aa191bf90d9c9ea2e25f09ea031ee56eb82cc640d253ffa538f4ace786ae
SHA5127a2ac7eca03499e2f96b8f95dd7edbf6b0bcbdd766c4d2485c468be8f923492debc7b0cb9ec3499f30df77c9a942ce03eb945a2f7c690da8237665665d3f5589
-
Filesize
1KB
MD57f7638e739d092b158ac3f31fbc2ddfb
SHA1652cf54202637568871e5b80a7a600c5455ecbd9
SHA256e9df9cc8907af154593d75a14288387130ddbf3d7f2ef3324386b7bf8783e1ba
SHA512ca1091b3827e52094566ed71e1b1c86ba1fffe2386139731c3fe9f744a75afb417d27cb8629db16489bf9b7dec18b24f3e9ba0c41d7b69c52cca14c486714ad2
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize13KB
MD5bb286892682b8860fb5f8cb39ed59d36
SHA17ec1d1656b635f65eec17150f2c3d875ec3ffa9b
SHA256168aeda7d9ff25058443f47a71736a25e991577b78f3ec20a95835adbdbc682e
SHA512c742dddc3fd9b45e40f98ab6a7d3d818b97da9f62c22d3e1d1675230a6c31ed102f29245fbae493de8f6c5c05ab5e99005a21b3770eb084de561caa1e6c5185a
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize10KB
MD5def21d8dae52ffafe848a8ad1a2ab0fc
SHA120433e276a8db2175fe527f363046098a4334b0d
SHA256d3043d375a2078fe814bf090c89fad7cbfca4188cfdd871068456e8177d005a1
SHA5121d23b6f5a11e6088f68c35cb994d807c181614758eef05e4513201692ca033f20c83fdd616705119bb9d01a2e7ea1aa1253c5886740b925800f0065f3b99f152
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf
Filesize1KB
MD52e1b92ad6a298be1a0f30da7bfac5c58
SHA104f57158ccf2abc852c6bae8e3f70fa0836d8438
SHA256b976ba7842f83fb8b237d4e2f960fbece7e31a1e59f5f9c9ee6c999dc40623c7
SHA512f5951af15ce7cf4983b3af65f181c6fe3a94761e15d0c5cf02ed411a829d3ab52a445868a4e890003cabda8eb7b0074e5dfea414ef8da41a199bd970c88610cf
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA
Filesize9KB
MD5ccec9d0a05fb881ddb73fcb2d0f1362a
SHA1a470eb95a555f2b29c61f8c98fabe17090f6169e
SHA256e2069c1fd135bdd734bd28ec8c12f32ce08b3920e9c5d3f7faed1e218e93d4c6
SHA512fdd0b4c0d22eaee944ba232bf1c7ca4741015041348ecb4b41d13d62f63b5c60435f03db2e72c58a2750ae74ca1435956d2b2949c7b8f96b3ae680f533951759
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf
Filesize1KB
MD58cdc8be2afaee8ca3e03c81edf8bef5b
SHA16eb36d7b6407dfade295c671d42e14c792b06fa7
SHA25643bfd8b750ca444cf83171179d24a50dc7d5ce6d1aaa967c6fe4d98980b397ed
SHA51279b66d72800c5cc2cd2dd100f733e84d4d213f6b70ac8d6f9139bce1ba18d799d3667ee3b3e6ba6d9a5e17bbfa35418bea1f20a48e33c105533d61654b8495cd
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize13KB
MD5521bc1fd14d5d3e859498a991105fc78
SHA1000f3f4dc3d974beb67cc37ca432415743e08443
SHA2568c8012669eb0a4f5acb33a369a1317e1a593bc7d83e66366757ddc7579bf9248
SHA512410e3a0b44d507fd521c37b76d92dd74e54b78d04753e084f9fe8383fd7d2b34947152065d5714f87f46167fccb1893d724f68b32089f1efd0093dc8b640bd6b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize10KB
MD548656ded1603e67c50a422bc4688f459
SHA1afe64e8ba55e8233086629a664d482d478a65acd
SHA25617a19e730804e45744fe364de606e1973225d9abef8b868c460c81861f468924
SHA512bfc33e122478fd6f339f9885c48c1233b10d6d70e7ce9a457fbb0ec75d90cf03f28938f4c997926cf03b839ffe47cca8f781b5c7c1259baa4454029ec9c0d7e5
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA
Filesize9KB
MD537e3575b2d34fb1da6ed43be688dac57
SHA1384fcc31115b6e2539f257358ad9456d7960f4b9
SHA256734a23c19ca2fe39a04147b43c094444be88daf16aeb2cdf65f419b59edbd684
SHA512f793518dfa08cad19885f733bba609b880ee334bd8e8eb2e80a80ce5483e413d320b80949dc02355b18f91d344b95ed76b735f7e6b752419167efec15121e68a
-
C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-execution.xml_hidden
Filesize1KB
MD5dacebdca8c76cfb633b74536358a8582
SHA177b9ea973f100ccce7d09ae41b1c948d870e9d69
SHA25608ca3aa6815ef656fce8975fd59fcf6c1514bcf2d39746343a2acd912c547ca6
SHA5128dc043cf1db8a9def4617b02351c5feba78b8803b70dfed1370e646633dc611f21a2d4530f461002071edf869a810874da2ddc4573e18bd024c24f10010bf536
-
Filesize
1KB
MD5ded1663de119f6eedac4bc6bda8d5644
SHA1bb59e9111181ed0c5c9363119461987dfe6de967
SHA25608dc0099295e8559778564f831d1b35b49a1691d2e57763ed3ab2f8a948f3f2e
SHA5125956e10d319ec5fba5474fc2908e7fbb98a0d2e9936f1e02b1c2fb42d3b8114d4eb6a0ada5089bb9c19bd47bac60982af411ae741a7280693933b03f95fcc471
-
Filesize
1KB
MD5a1d2d5ee8b5230a5965e201873b8e05c
SHA1b5b69420c21723137de899dbd353f09a4f4c81fe
SHA2569fc1c33bd8fd8edede30587be00757f973da6d0676b8f8eab873f5bfa1d23018
SHA512f8b2258d7c6a57b7b6d53364c26fe0658ce00bef554c005b511ad325c949d30b7693c1347187c889b20cdf92ea9bb5b1e8b97daa226d1abf71bc5224bf833362
-
Filesize
609KB
MD582e4da1d5cb0a12e8fbb0add7c75c7cb
SHA189a0b7909e3045d09ed54773c9e3aeac82f306fb
SHA256f4dc751d310f4be6be4f61efe6d9e889e96e65df3106ef034524f0efab935b78
SHA5126385d6f789df71a8be4908987997777b1419fb73f33ddcbc8aff0917dfde26b9075dbdb664e0ca3cd9723a70da6d1b7352349214e7e67537c46fa50b5962ede1
-
Filesize
606KB
MD51cbd87e7ed7fe14c27e3bba4da1b1f30
SHA18aef93a1b770704dd131a7ffd3d7cd9598c53cb5
SHA256c0d68d0073761ebbe8914a05e67f84956dfbab76ed55ae20311e24363ca6d172
SHA51289b744ce2b16e47c63dcee9ebd0783e0c86f4315017cafefb16e15b1a39172b606521175c4098e8c56c14a86082450dc5f6834c81e8c7fdd0f9137070f35a3d4
-
Filesize
599KB
MD54c0376b3a6f12c6d1ae57de24ecee0d2
SHA18f82f1eda29b64e857eb9f04a284fcfa72f2eb1f
SHA256ebb8465d1b8997577245fedfa974540ae39387e2e176c68e6793fdc1f9065c35
SHA512d9f81424124e153a16b4bd5517b2a05655b2bfa8363bb2752612fa9a34322c98c95cea0b3e5ee27ebc3792cb0b2d1baec0cb5cc39b2f8b9b14a0009c5a415d0a
-
Filesize
545KB
MD5708befcc32649dc94cd7d355b4e470ee
SHA1b9101e86e49e65357a922053b13748486e882e05
SHA256c092d4f34053eaae5df122533ba34fd92b35cc6d881e2d6354fbc51634e0b3fc
SHA5120e7f1defcd653089eefeecdbe90709ed500c19730044b041f83fa53fe09c455c4b5044bc81b54f67fdf0a8b98dec0ff48f1d848186ea86ea1d949ba49506496e