Analysis
-
max time kernel
189s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
02-06-2022 20:55
Static task
static1
Behavioral task
behavioral1
Sample
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe
Resource
win10v2004-20220414-en
General
-
Target
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe
-
Size
339KB
-
MD5
93585e0122228d189220839b9076f0e4
-
SHA1
0a05412fa17e2e0317c28a804ed4cd6247db4495
-
SHA256
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33
-
SHA512
185b89727170d2025b90b7764829598909b25563bc5d6245ac77bd31124d8f3a99f028112a7ea87248c5ff321ee8664c071ce0bf0c315b30e76db037d03a064c
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_ReCoVeRy_+gccrl.txt
http://t54ndnku456ngkwsudqer.wallymac.com/69ED2EAA547805D
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/69ED2EAA547805D
http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/69ED2EAA547805D
http://xlowfznrg4wf7dli.onion/69ED2EAA547805D
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_ReCoVeRy_+gccrl.html
Signatures
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
pahfchxtyyrs.exepahfchxtyyrs.exepid process 1356 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
pahfchxtyyrs.exe147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation pahfchxtyyrs.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
pahfchxtyyrs.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\MicROsoft\WINDOWS\CurrentVersion\RUN pahfchxtyyrs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aroinics_svc = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\pahfchxtyyrs.exe" pahfchxtyyrs.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exepahfchxtyyrs.exedescription pid process target process PID 4208 set thread context of 4388 4208 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1356 set thread context of 4628 1356 pahfchxtyyrs.exe pahfchxtyyrs.exe -
Drops file in Program Files directory 64 IoCs
Processes:
pahfchxtyyrs.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\br.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\History.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt pahfchxtyyrs.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt pahfchxtyyrs.exe -
Drops file in Windows directory 2 IoCs
Processes:
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exedescription ioc process File created C:\Windows\pahfchxtyyrs.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe File opened for modification C:\Windows\pahfchxtyyrs.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
pahfchxtyyrs.exepid process 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe 4628 pahfchxtyyrs.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exepahfchxtyyrs.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4388 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe Token: SeDebugPrivilege 4628 pahfchxtyyrs.exe Token: SeIncreaseQuotaPrivilege 3784 WMIC.exe Token: SeSecurityPrivilege 3784 WMIC.exe Token: SeTakeOwnershipPrivilege 3784 WMIC.exe Token: SeLoadDriverPrivilege 3784 WMIC.exe Token: SeSystemProfilePrivilege 3784 WMIC.exe Token: SeSystemtimePrivilege 3784 WMIC.exe Token: SeProfSingleProcessPrivilege 3784 WMIC.exe Token: SeIncBasePriorityPrivilege 3784 WMIC.exe Token: SeCreatePagefilePrivilege 3784 WMIC.exe Token: SeBackupPrivilege 3784 WMIC.exe Token: SeRestorePrivilege 3784 WMIC.exe Token: SeShutdownPrivilege 3784 WMIC.exe Token: SeDebugPrivilege 3784 WMIC.exe Token: SeSystemEnvironmentPrivilege 3784 WMIC.exe Token: SeRemoteShutdownPrivilege 3784 WMIC.exe Token: SeUndockPrivilege 3784 WMIC.exe Token: SeManageVolumePrivilege 3784 WMIC.exe Token: 33 3784 WMIC.exe Token: 34 3784 WMIC.exe Token: 35 3784 WMIC.exe Token: 36 3784 WMIC.exe Token: SeIncreaseQuotaPrivilege 3784 WMIC.exe Token: SeSecurityPrivilege 3784 WMIC.exe Token: SeTakeOwnershipPrivilege 3784 WMIC.exe Token: SeLoadDriverPrivilege 3784 WMIC.exe Token: SeSystemProfilePrivilege 3784 WMIC.exe Token: SeSystemtimePrivilege 3784 WMIC.exe Token: SeProfSingleProcessPrivilege 3784 WMIC.exe Token: SeIncBasePriorityPrivilege 3784 WMIC.exe Token: SeCreatePagefilePrivilege 3784 WMIC.exe Token: SeBackupPrivilege 3784 WMIC.exe Token: SeRestorePrivilege 3784 WMIC.exe Token: SeShutdownPrivilege 3784 WMIC.exe Token: SeDebugPrivilege 3784 WMIC.exe Token: SeSystemEnvironmentPrivilege 3784 WMIC.exe Token: SeRemoteShutdownPrivilege 3784 WMIC.exe Token: SeUndockPrivilege 3784 WMIC.exe Token: SeManageVolumePrivilege 3784 WMIC.exe Token: 33 3784 WMIC.exe Token: 34 3784 WMIC.exe Token: 35 3784 WMIC.exe Token: 36 3784 WMIC.exe Token: SeBackupPrivilege 5116 vssvc.exe Token: SeRestorePrivilege 5116 vssvc.exe Token: SeAuditPrivilege 5116 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exepahfchxtyyrs.exepahfchxtyyrs.exedescription pid process target process PID 4208 wrote to memory of 4388 4208 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 4208 wrote to memory of 4388 4208 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 4208 wrote to memory of 4388 4208 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 4208 wrote to memory of 4388 4208 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 4208 wrote to memory of 4388 4208 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 4208 wrote to memory of 4388 4208 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 4208 wrote to memory of 4388 4208 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 4208 wrote to memory of 4388 4208 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 4208 wrote to memory of 4388 4208 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 4208 wrote to memory of 4388 4208 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 4388 wrote to memory of 1356 4388 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe pahfchxtyyrs.exe PID 4388 wrote to memory of 1356 4388 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe pahfchxtyyrs.exe PID 4388 wrote to memory of 1356 4388 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe pahfchxtyyrs.exe PID 4388 wrote to memory of 4380 4388 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe cmd.exe PID 4388 wrote to memory of 4380 4388 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe cmd.exe PID 4388 wrote to memory of 4380 4388 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe cmd.exe PID 1356 wrote to memory of 4628 1356 pahfchxtyyrs.exe pahfchxtyyrs.exe PID 1356 wrote to memory of 4628 1356 pahfchxtyyrs.exe pahfchxtyyrs.exe PID 1356 wrote to memory of 4628 1356 pahfchxtyyrs.exe pahfchxtyyrs.exe PID 1356 wrote to memory of 4628 1356 pahfchxtyyrs.exe pahfchxtyyrs.exe PID 1356 wrote to memory of 4628 1356 pahfchxtyyrs.exe pahfchxtyyrs.exe PID 1356 wrote to memory of 4628 1356 pahfchxtyyrs.exe pahfchxtyyrs.exe PID 1356 wrote to memory of 4628 1356 pahfchxtyyrs.exe pahfchxtyyrs.exe PID 1356 wrote to memory of 4628 1356 pahfchxtyyrs.exe pahfchxtyyrs.exe PID 1356 wrote to memory of 4628 1356 pahfchxtyyrs.exe pahfchxtyyrs.exe PID 1356 wrote to memory of 4628 1356 pahfchxtyyrs.exe pahfchxtyyrs.exe PID 4628 wrote to memory of 3784 4628 pahfchxtyyrs.exe WMIC.exe PID 4628 wrote to memory of 3784 4628 pahfchxtyyrs.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
pahfchxtyyrs.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pahfchxtyyrs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" pahfchxtyyrs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe"C:\Users\Admin\AppData\Local\Temp\147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Local\Temp\147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe"C:\Users\Admin\AppData\Local\Temp\147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\pahfchxtyyrs.exeC:\Windows\pahfchxtyyrs.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\pahfchxtyyrs.exeC:\Windows\pahfchxtyyrs.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4628 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\147A7C~1.EXE3⤵PID:4380
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD593585e0122228d189220839b9076f0e4
SHA10a05412fa17e2e0317c28a804ed4cd6247db4495
SHA256147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33
SHA512185b89727170d2025b90b7764829598909b25563bc5d6245ac77bd31124d8f3a99f028112a7ea87248c5ff321ee8664c071ce0bf0c315b30e76db037d03a064c
-
Filesize
339KB
MD593585e0122228d189220839b9076f0e4
SHA10a05412fa17e2e0317c28a804ed4cd6247db4495
SHA256147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33
SHA512185b89727170d2025b90b7764829598909b25563bc5d6245ac77bd31124d8f3a99f028112a7ea87248c5ff321ee8664c071ce0bf0c315b30e76db037d03a064c
-
Filesize
339KB
MD593585e0122228d189220839b9076f0e4
SHA10a05412fa17e2e0317c28a804ed4cd6247db4495
SHA256147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33
SHA512185b89727170d2025b90b7764829598909b25563bc5d6245ac77bd31124d8f3a99f028112a7ea87248c5ff321ee8664c071ce0bf0c315b30e76db037d03a064c