Analysis
-
max time kernel
149s -
max time network
98s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-10-2024 16:47
Static task
static1
Behavioral task
behavioral1
Sample
recovery42.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
recovery42.exe
Resource
win11-20241023-en
General
-
Target
recovery42.exe
-
Size
419KB
-
MD5
68e664c654bcf9d558fb7b4f8da1f28d
-
SHA1
9deb213f58e48725bcc7974460b5e22cc3866cc1
-
SHA256
cb03c1677c165261557f0710ddc2e39790acac48ef038c71358ab5ad4f366cca
-
SHA512
5099414230ceb6c2903085f83f0cd267d7d9362f3c591681979119e52add81c31b032d95f477f7dc503d25da10a9e486b430336a58289b8297e1d79d190ab596
-
SSDEEP
6144:4CmPvkrISw8ZMQsFMFEXmtT+n4CQi2oD9HoZwIYaTR/dXszI2lUC40:L3W6MoFlV+n4CQRoD9IygT/L+
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
recovery42.exedescription pid Process procid_target PID 3956 created 3328 3956 recovery42.exe 52 -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 5064 bcdedit.exe 3896 bcdedit.exe -
Renames multiple (178) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4248760313-3670024077-2384670640-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Processes:
wbadmin.exepid Process 4592 wbadmin.exe -
Processes:
wbadmin.exepid Process 1648 wbadmin.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
recovery42.exerecovery42.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4248760313-3670024077-2384670640-1000\Software\Microsoft\Windows\CurrentVersion\Run\BabyLockerKZ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\recovery42.exe\"" recovery42.exe Set value (str) \REGISTRY\USER\S-1-5-21-4248760313-3670024077-2384670640-1000\Software\Microsoft\Windows\CurrentVersion\Run\BabyLockerKZ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\recovery42.exe\"" recovery42.exe -
Enumerates connected drives 3 TTPs 26 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
recovery42.execipher.execipher.exedescription ioc Process File opened (read-only) \??\U: recovery42.exe File opened (read-only) \??\Y: recovery42.exe File opened (read-only) \??\Z: recovery42.exe File opened (read-only) \??\T: recovery42.exe File opened (read-only) \??\H: recovery42.exe File opened (read-only) \??\K: recovery42.exe File opened (read-only) \??\N: recovery42.exe File opened (read-only) \??\P: recovery42.exe File opened (read-only) \??\R: recovery42.exe File opened (read-only) \??\S: recovery42.exe File opened (read-only) \??\W: recovery42.exe File opened (read-only) \??\G: recovery42.exe File opened (read-only) \??\A: cipher.exe File opened (read-only) \??\F: cipher.exe File opened (read-only) \??\X: recovery42.exe File opened (read-only) \??\A: recovery42.exe File opened (read-only) \??\E: recovery42.exe File opened (read-only) \??\I: recovery42.exe File opened (read-only) \??\L: recovery42.exe File opened (read-only) \??\Q: recovery42.exe File opened (read-only) \??\V: recovery42.exe File opened (read-only) \??\F: recovery42.exe File opened (read-only) \??\J: recovery42.exe File opened (read-only) \??\M: recovery42.exe File opened (read-only) \??\O: recovery42.exe File opened (read-only) \??\B: recovery42.exe -
Drops file in Windows directory 3 IoCs
Processes:
wbadmin.exedescription ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 30 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 2352 vssadmin.exe -
Kills process with taskkill 14 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 4912 taskkill.exe 4944 taskkill.exe 1928 taskkill.exe 4312 taskkill.exe 1784 taskkill.exe 4248 taskkill.exe 3108 taskkill.exe 1588 taskkill.exe 8 taskkill.exe 2016 taskkill.exe 1948 taskkill.exe 1144 taskkill.exe 4756 taskkill.exe 4976 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-4248760313-3670024077-2384670640-1000\{3D5A06AE-D44D-4D2F-B11E-AE82A0AF6BC0} explorer.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
recovery42.exepid Process 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe 3956 recovery42.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeWMIC.exevssvc.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 1144 taskkill.exe Token: SeDebugPrivilege 1784 taskkill.exe Token: SeDebugPrivilege 4756 taskkill.exe Token: SeDebugPrivilege 4248 taskkill.exe Token: SeDebugPrivilege 3108 taskkill.exe Token: SeDebugPrivilege 1588 taskkill.exe Token: SeDebugPrivilege 8 taskkill.exe Token: SeDebugPrivilege 2016 taskkill.exe Token: SeDebugPrivilege 4912 taskkill.exe Token: SeDebugPrivilege 1948 taskkill.exe Token: SeDebugPrivilege 4944 taskkill.exe Token: SeDebugPrivilege 1928 taskkill.exe Token: SeIncreaseQuotaPrivilege 1588 WMIC.exe Token: SeSecurityPrivilege 1588 WMIC.exe Token: SeTakeOwnershipPrivilege 1588 WMIC.exe Token: SeLoadDriverPrivilege 1588 WMIC.exe Token: SeSystemProfilePrivilege 1588 WMIC.exe Token: SeSystemtimePrivilege 1588 WMIC.exe Token: SeProfSingleProcessPrivilege 1588 WMIC.exe Token: SeIncBasePriorityPrivilege 1588 WMIC.exe Token: SeCreatePagefilePrivilege 1588 WMIC.exe Token: SeBackupPrivilege 1588 WMIC.exe Token: SeRestorePrivilege 1588 WMIC.exe Token: SeShutdownPrivilege 1588 WMIC.exe Token: SeDebugPrivilege 1588 WMIC.exe Token: SeSystemEnvironmentPrivilege 1588 WMIC.exe Token: SeRemoteShutdownPrivilege 1588 WMIC.exe Token: SeUndockPrivilege 1588 WMIC.exe Token: SeManageVolumePrivilege 1588 WMIC.exe Token: 33 1588 WMIC.exe Token: 34 1588 WMIC.exe Token: 35 1588 WMIC.exe Token: 36 1588 WMIC.exe Token: SeBackupPrivilege 3156 vssvc.exe Token: SeRestorePrivilege 3156 vssvc.exe Token: SeAuditPrivilege 3156 vssvc.exe Token: SeShutdownPrivilege 2460 explorer.exe Token: SeCreatePagefilePrivilege 2460 explorer.exe Token: SeShutdownPrivilege 2460 explorer.exe Token: SeCreatePagefilePrivilege 2460 explorer.exe Token: SeShutdownPrivilege 2460 explorer.exe Token: SeCreatePagefilePrivilege 2460 explorer.exe Token: SeShutdownPrivilege 2460 explorer.exe Token: SeCreatePagefilePrivilege 2460 explorer.exe Token: SeShutdownPrivilege 2460 explorer.exe Token: SeCreatePagefilePrivilege 2460 explorer.exe Token: SeShutdownPrivilege 2460 explorer.exe Token: SeCreatePagefilePrivilege 2460 explorer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
explorer.exepid Process 2460 explorer.exe 2460 explorer.exe -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
explorer.exepid Process 2460 explorer.exe 2460 explorer.exe 2460 explorer.exe 2460 explorer.exe 2460 explorer.exe 2460 explorer.exe 2460 explorer.exe 2460 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
recovery42.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3956 wrote to memory of 3224 3956 recovery42.exe 78 PID 3956 wrote to memory of 3224 3956 recovery42.exe 78 PID 3956 wrote to memory of 3224 3956 recovery42.exe 78 PID 3224 wrote to memory of 4992 3224 cmd.exe 80 PID 3224 wrote to memory of 4992 3224 cmd.exe 80 PID 3956 wrote to memory of 1468 3956 recovery42.exe 81 PID 3956 wrote to memory of 1468 3956 recovery42.exe 81 PID 3956 wrote to memory of 1468 3956 recovery42.exe 81 PID 1468 wrote to memory of 3164 1468 cmd.exe 83 PID 1468 wrote to memory of 3164 1468 cmd.exe 83 PID 3164 wrote to memory of 1144 3164 cmd.exe 84 PID 3164 wrote to memory of 1144 3164 cmd.exe 84 PID 3956 wrote to memory of 3248 3956 recovery42.exe 86 PID 3956 wrote to memory of 3248 3956 recovery42.exe 86 PID 3956 wrote to memory of 3248 3956 recovery42.exe 86 PID 3248 wrote to memory of 4964 3248 cmd.exe 88 PID 3248 wrote to memory of 4964 3248 cmd.exe 88 PID 4964 wrote to memory of 4312 4964 cmd.exe 89 PID 4964 wrote to memory of 4312 4964 cmd.exe 89 PID 3956 wrote to memory of 4316 3956 recovery42.exe 90 PID 3956 wrote to memory of 4316 3956 recovery42.exe 90 PID 3956 wrote to memory of 4316 3956 recovery42.exe 90 PID 4316 wrote to memory of 252 4316 cmd.exe 92 PID 4316 wrote to memory of 252 4316 cmd.exe 92 PID 252 wrote to memory of 1784 252 cmd.exe 93 PID 252 wrote to memory of 1784 252 cmd.exe 93 PID 3956 wrote to memory of 228 3956 recovery42.exe 94 PID 3956 wrote to memory of 228 3956 recovery42.exe 94 PID 3956 wrote to memory of 228 3956 recovery42.exe 94 PID 228 wrote to memory of 4996 228 cmd.exe 96 PID 228 wrote to memory of 4996 228 cmd.exe 96 PID 4996 wrote to memory of 4756 4996 cmd.exe 97 PID 4996 wrote to memory of 4756 4996 cmd.exe 97 PID 3956 wrote to memory of 108 3956 recovery42.exe 98 PID 3956 wrote to memory of 108 3956 recovery42.exe 98 PID 3956 wrote to memory of 108 3956 recovery42.exe 98 PID 108 wrote to memory of 3008 108 cmd.exe 101 PID 108 wrote to memory of 3008 108 cmd.exe 101 PID 3008 wrote to memory of 4248 3008 cmd.exe 102 PID 3008 wrote to memory of 4248 3008 cmd.exe 102 PID 3956 wrote to memory of 4028 3956 recovery42.exe 103 PID 3956 wrote to memory of 4028 3956 recovery42.exe 103 PID 3956 wrote to memory of 4028 3956 recovery42.exe 103 PID 4028 wrote to memory of 1632 4028 cmd.exe 105 PID 4028 wrote to memory of 1632 4028 cmd.exe 105 PID 1632 wrote to memory of 3108 1632 cmd.exe 106 PID 1632 wrote to memory of 3108 1632 cmd.exe 106 PID 3956 wrote to memory of 1240 3956 recovery42.exe 107 PID 3956 wrote to memory of 1240 3956 recovery42.exe 107 PID 3956 wrote to memory of 1240 3956 recovery42.exe 107 PID 1240 wrote to memory of 2660 1240 cmd.exe 109 PID 1240 wrote to memory of 2660 1240 cmd.exe 109 PID 2660 wrote to memory of 1588 2660 cmd.exe 110 PID 2660 wrote to memory of 1588 2660 cmd.exe 110 PID 3956 wrote to memory of 4824 3956 recovery42.exe 111 PID 3956 wrote to memory of 4824 3956 recovery42.exe 111 PID 3956 wrote to memory of 4824 3956 recovery42.exe 111 PID 4824 wrote to memory of 2520 4824 cmd.exe 113 PID 4824 wrote to memory of 2520 4824 cmd.exe 113 PID 2520 wrote to memory of 8 2520 cmd.exe 114 PID 2520 wrote to memory of 8 2520 cmd.exe 114 PID 3956 wrote to memory of 3900 3956 recovery42.exe 115 PID 3956 wrote to memory of 3900 3956 recovery42.exe 115 PID 3956 wrote to memory of 3900 3956 recovery42.exe 115 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3328
-
C:\Users\Admin\AppData\Local\Temp\recovery42.exe"C:\Users\Admin\AppData\Local\Temp\recovery42.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c rem Kill "SQL"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c rem Kill "SQL"4⤵PID:4992
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlbrowser.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sql writer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sql writer.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\system32\taskkill.exetaskkill -f -im sql writer.exe5⤵
- Kills process with taskkill
PID:4312
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe4⤵
- Suspicious use of WriteProcessMemory
PID:252 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlserv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\taskkill.exetaskkill -f -im msmdsrv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\taskkill.exetaskkill -f -im MsDtsSrvr.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlceip.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\taskkill.exetaskkill -f -im fdlauncher.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im Ssms.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im Ssms.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\system32\taskkill.exetaskkill -f -im Ssms.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE3⤵
- System Location Discovery: System Language Discovery
PID:3900 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE4⤵PID:4832
-
C:\Windows\system32\taskkill.exetaskkill -f -im SQLAGENT.EXE5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:2948 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdhost.exe4⤵PID:684
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdhost.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe3⤵
- System Location Discovery: System Language Discovery
PID:5076 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe4⤵PID:2676
-
C:\Windows\system32\taskkill.exetaskkill -f -im ReportingServicesService.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msftesql.exe3⤵
- System Location Discovery: System Language Discovery
PID:1048 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msftesql.exe4⤵PID:4056
-
C:\Windows\system32\taskkill.exetaskkill -f -im msftesql.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe3⤵
- System Location Discovery: System Language Discovery
PID:420 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe4⤵PID:1460
-
C:\Windows\system32\taskkill.exetaskkill -f -im pg_ctl.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -impostgres.exe3⤵
- System Location Discovery: System Language Discovery
PID:544 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -impostgres.exe4⤵PID:3996
-
C:\Windows\system32\taskkill.exetaskkill -f -impostgres.exe5⤵
- Kills process with taskkill
PID:4976
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQLServerADHelper1003⤵
- System Location Discovery: System Language Discovery
PID:2096 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQLServerADHelper1004⤵PID:3060
-
C:\Windows\system32\net.exenet stop MSSQLServerADHelper1005⤵PID:1848
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1006⤵PID:4008
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$ISARS3⤵
- System Location Discovery: System Language Discovery
PID:4308 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$ISARS4⤵PID:1744
-
C:\Windows\system32\net.exenet stop MSSQL$ISARS5⤵PID:980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS6⤵PID:3720
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$MSFW3⤵
- System Location Discovery: System Language Discovery
PID:2012 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$MSFW4⤵PID:3256
-
C:\Windows\system32\net.exenet stop MSSQL$MSFW5⤵PID:3852
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW6⤵PID:4440
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$ISARS3⤵
- System Location Discovery: System Language Discovery
PID:1536 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$ISARS4⤵PID:2508
-
C:\Windows\system32\net.exenet stop SQLAgent$ISARS5⤵PID:1676
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS6⤵PID:4884
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$MSFW3⤵
- System Location Discovery: System Language Discovery
PID:2100 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$MSFW4⤵PID:2524
-
C:\Windows\system32\net.exenet stop SQLAgent$MSFW5⤵PID:2960
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW6⤵PID:3340
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLBrowser3⤵
- System Location Discovery: System Language Discovery
PID:3224 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLBrowser4⤵PID:784
-
C:\Windows\system32\net.exenet stop SQLBrowser5⤵PID:3908
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser6⤵PID:772
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop REportServer$ISARS3⤵
- System Location Discovery: System Language Discovery
PID:3100 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop REportServer$ISARS4⤵PID:4964
-
C:\Windows\system32\net.exenet stop REportServer$ISARS5⤵PID:3128
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop REportServer$ISARS6⤵PID:4076
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLWriter3⤵
- System Location Discovery: System Language Discovery
PID:1008 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLWriter4⤵PID:252
-
C:\Windows\system32\net.exenet stop SQLWriter5⤵PID:1784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter6⤵PID:4384
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- System Location Discovery: System Language Discovery
PID:132 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet4⤵PID:3172
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet5⤵
- Interacts with shadow copies
PID:2352
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet3⤵
- System Location Discovery: System Language Discovery
PID:1156 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet4⤵PID:1532
-
C:\Windows\system32\wbadmin.exewbadmin delete backup -keepVersion:0 -quiet5⤵
- Deletes system backups
- Drops file in Windows directory
PID:1648
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP3⤵
- System Location Discovery: System Language Discovery
PID:976 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP4⤵PID:4060
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP5⤵
- Deletes System State backups
PID:4592
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest3⤵
- System Location Discovery: System Language Discovery
PID:5008 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest4⤵PID:4084
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTABACKUP -deleteOldest5⤵PID:1684
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive3⤵
- System Location Discovery: System Language Discovery
PID:4888 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive4⤵PID:3472
-
C:\Windows\System32\Wbem\WMIC.exewmic.exe SHADOWCOPY /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No3⤵
- System Location Discovery: System Language Discovery
PID:2560 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No4⤵PID:236
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoverynabled No5⤵
- Modifies boot configuration data using bcdedit
PID:3896
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵
- System Location Discovery: System Language Discovery
PID:4444 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵PID:1520
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:5064
-
-
-
-
C:\Windows\SYSTEM32\cipher.execipher /w:\\?\A:3⤵
- Enumerates connected drives
PID:1144
-
-
C:\Windows\SYSTEM32\cipher.execipher /w:\\?\F:3⤵
- Enumerates connected drives
PID:3896
-
-
C:\Windows\SYSTEM32\cipher.execipher /w:\\?\C:3⤵PID:2668
-
-
-
C:\Users\Admin\AppData\Local\Temp\recovery42.exe\\?\C:\Users\Admin\AppData\Local\Temp\recovery42.exe -network2⤵
- Adds Run key to start application
PID:4972
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2460
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
4File Deletion
4Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5b5222a512450decc0f6047b1435a55c0
SHA1bae1e1924984645e60925bf986c55e7d6f46c07c
SHA25618df1e012e65fba7a0db7ab28f319aeb383dbc92b30fa80ceb8f5a7f93b83f4c
SHA512f523c70a3840dffef33f393d17aaa70730f516c08e23a1fc0444eec7b65417ad94f795c8110e6fc10f62fc4f811ed24a480efec5b38e812428153088a49bfca4
-
Filesize
65KB
MD5af535afdc0c3299dcf68e5e77fe60482
SHA1ad1fe8af65de8b2fb3294aa829d5bbf14eb80344
SHA25644383af5218e5cf33588369b6898f080eade4c0c2592ab873838271297edd5bf
SHA512e7f802da00c5f16bfb6f44e8eecf05503992f126f1d67483832a00a9912ce06a3b541f804ccf49d090561d0367dceea047635c18eab9ae356644108f4c524a5a
-
C:\ProgramData\Microsoft\Windows\Caches\{5CAC466E-D21C-4102-833A-2EDD6EEBADEC}.2.ver0x0000000000000001.db.recovery42
Filesize2KB
MD57faa909c952c7cbaeb0ec3f5e3a77a64
SHA10a029b4e2dc1ecdd6f411ef59ad0fd07ae615ebd
SHA2560dbae7fb280581db28fd70aa3e1650e08cd8b2d216b839b9ea4d0cbd0f724034
SHA5128967c358e2644f83a4e404c95fbcea8eed57b3e9599699054937226e6c6bb04dfd647405e47410373fd020936a6aed2210f543ed7d680025f96a3a5c8888cb3c
-
C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db.recovery42
Filesize626KB
MD5757e0f97e8ab6f408eb2fce08b129a30
SHA18c28f2561891155c59d1d48662ff812dc9c66d61
SHA256f57b3be280d96d6c7f800eb7385355aa682dc2280b6900b9b025ee2652ea2fb1
SHA512bbffbca025a4f737ee8be07c89d567b16f5b892a06225d2b277f6d13eac19a46b379a17ca49c0b1c84f86da0b499fcea911cfefa1d06e1731c966d5dfd4dac58