Analysis
-
max time kernel
156s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25/06/2022, 09:45
Static task
static1
Behavioral task
behavioral1
Sample
398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe
Resource
win10v2004-20220414-en
General
-
Target
398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe
-
Size
360KB
-
MD5
5ae1edb02b6dc7c37b4bc1086aedef8b
-
SHA1
5ced8dba78387f4af17d7272d0968b55a06e19db
-
SHA256
398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed
-
SHA512
fab8dc14395846ef098a57abcbb71eac58a6eb1cf09938e6d77755fb0003d8c987f0d5810db5c383e89bfef0c0c4b3826354223c681f3f8dd404b276f0204b1a
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+axcso.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/BD42049C58753D9
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/BD42049C58753D9
http://yyre45dbvn2nhbefbmh.begumvelic.at/BD42049C58753D9
http://xlowfznrg4wf7dli.ONION/BD42049C58753D9
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+axcso.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 2044 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe -
Deletes itself 1 IoCs
pid Process 1400 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\peqqlqr = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\rtyebpfdfamn.exe" rtyebpfdfamn.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN rtyebpfdfamn.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1040 set thread context of 1836 1040 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 27 PID 2044 set thread context of 1864 2044 rtyebpfdfamn.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg rtyebpfdfamn.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\ja-JP\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\_ReCoVeRy_+axcso.html rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_ReCoVeRy_+axcso.png rtyebpfdfamn.exe File opened for modification C:\Program Files\7-Zip\readme.txt rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi rtyebpfdfamn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\_ReCoVeRy_+axcso.txt rtyebpfdfamn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rtyebpfdfamn.exe 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe File opened for modification C:\Windows\rtyebpfdfamn.exe 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe 1864 rtyebpfdfamn.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1836 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe Token: SeDebugPrivilege 1864 rtyebpfdfamn.exe Token: SeIncreaseQuotaPrivilege 1516 WMIC.exe Token: SeSecurityPrivilege 1516 WMIC.exe Token: SeTakeOwnershipPrivilege 1516 WMIC.exe Token: SeLoadDriverPrivilege 1516 WMIC.exe Token: SeSystemProfilePrivilege 1516 WMIC.exe Token: SeSystemtimePrivilege 1516 WMIC.exe Token: SeProfSingleProcessPrivilege 1516 WMIC.exe Token: SeIncBasePriorityPrivilege 1516 WMIC.exe Token: SeCreatePagefilePrivilege 1516 WMIC.exe Token: SeBackupPrivilege 1516 WMIC.exe Token: SeRestorePrivilege 1516 WMIC.exe Token: SeShutdownPrivilege 1516 WMIC.exe Token: SeDebugPrivilege 1516 WMIC.exe Token: SeSystemEnvironmentPrivilege 1516 WMIC.exe Token: SeRemoteShutdownPrivilege 1516 WMIC.exe Token: SeUndockPrivilege 1516 WMIC.exe Token: SeManageVolumePrivilege 1516 WMIC.exe Token: 33 1516 WMIC.exe Token: 34 1516 WMIC.exe Token: 35 1516 WMIC.exe Token: SeIncreaseQuotaPrivilege 1516 WMIC.exe Token: SeSecurityPrivilege 1516 WMIC.exe Token: SeTakeOwnershipPrivilege 1516 WMIC.exe Token: SeLoadDriverPrivilege 1516 WMIC.exe Token: SeSystemProfilePrivilege 1516 WMIC.exe Token: SeSystemtimePrivilege 1516 WMIC.exe Token: SeProfSingleProcessPrivilege 1516 WMIC.exe Token: SeIncBasePriorityPrivilege 1516 WMIC.exe Token: SeCreatePagefilePrivilege 1516 WMIC.exe Token: SeBackupPrivilege 1516 WMIC.exe Token: SeRestorePrivilege 1516 WMIC.exe Token: SeShutdownPrivilege 1516 WMIC.exe Token: SeDebugPrivilege 1516 WMIC.exe Token: SeSystemEnvironmentPrivilege 1516 WMIC.exe Token: SeRemoteShutdownPrivilege 1516 WMIC.exe Token: SeUndockPrivilege 1516 WMIC.exe Token: SeManageVolumePrivilege 1516 WMIC.exe Token: 33 1516 WMIC.exe Token: 34 1516 WMIC.exe Token: 35 1516 WMIC.exe Token: SeBackupPrivilege 1868 vssvc.exe Token: SeRestorePrivilege 1868 vssvc.exe Token: SeAuditPrivilege 1868 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1040 wrote to memory of 1836 1040 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 27 PID 1040 wrote to memory of 1836 1040 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 27 PID 1040 wrote to memory of 1836 1040 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 27 PID 1040 wrote to memory of 1836 1040 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 27 PID 1040 wrote to memory of 1836 1040 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 27 PID 1040 wrote to memory of 1836 1040 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 27 PID 1040 wrote to memory of 1836 1040 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 27 PID 1040 wrote to memory of 1836 1040 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 27 PID 1040 wrote to memory of 1836 1040 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 27 PID 1040 wrote to memory of 1836 1040 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 27 PID 1040 wrote to memory of 1836 1040 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 27 PID 1836 wrote to memory of 2044 1836 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 28 PID 1836 wrote to memory of 2044 1836 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 28 PID 1836 wrote to memory of 2044 1836 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 28 PID 1836 wrote to memory of 2044 1836 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 28 PID 1836 wrote to memory of 1400 1836 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 29 PID 1836 wrote to memory of 1400 1836 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 29 PID 1836 wrote to memory of 1400 1836 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 29 PID 1836 wrote to memory of 1400 1836 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 29 PID 2044 wrote to memory of 1864 2044 rtyebpfdfamn.exe 31 PID 2044 wrote to memory of 1864 2044 rtyebpfdfamn.exe 31 PID 2044 wrote to memory of 1864 2044 rtyebpfdfamn.exe 31 PID 2044 wrote to memory of 1864 2044 rtyebpfdfamn.exe 31 PID 2044 wrote to memory of 1864 2044 rtyebpfdfamn.exe 31 PID 2044 wrote to memory of 1864 2044 rtyebpfdfamn.exe 31 PID 2044 wrote to memory of 1864 2044 rtyebpfdfamn.exe 31 PID 2044 wrote to memory of 1864 2044 rtyebpfdfamn.exe 31 PID 2044 wrote to memory of 1864 2044 rtyebpfdfamn.exe 31 PID 2044 wrote to memory of 1864 2044 rtyebpfdfamn.exe 31 PID 2044 wrote to memory of 1864 2044 rtyebpfdfamn.exe 31 PID 1864 wrote to memory of 1516 1864 rtyebpfdfamn.exe 32 PID 1864 wrote to memory of 1516 1864 rtyebpfdfamn.exe 32 PID 1864 wrote to memory of 1516 1864 rtyebpfdfamn.exe 32 PID 1864 wrote to memory of 1516 1864 rtyebpfdfamn.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System rtyebpfdfamn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" rtyebpfdfamn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe"C:\Users\Admin\AppData\Local\Temp\398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe"C:\Users\Admin\AppData\Local\Temp\398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\rtyebpfdfamn.exeC:\Windows\rtyebpfdfamn.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\rtyebpfdfamn.exeC:\Windows\rtyebpfdfamn.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1864 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\398EDA~1.EXE3⤵
- Deletes itself
PID:1400
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD55ae1edb02b6dc7c37b4bc1086aedef8b
SHA15ced8dba78387f4af17d7272d0968b55a06e19db
SHA256398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed
SHA512fab8dc14395846ef098a57abcbb71eac58a6eb1cf09938e6d77755fb0003d8c987f0d5810db5c383e89bfef0c0c4b3826354223c681f3f8dd404b276f0204b1a
-
Filesize
360KB
MD55ae1edb02b6dc7c37b4bc1086aedef8b
SHA15ced8dba78387f4af17d7272d0968b55a06e19db
SHA256398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed
SHA512fab8dc14395846ef098a57abcbb71eac58a6eb1cf09938e6d77755fb0003d8c987f0d5810db5c383e89bfef0c0c4b3826354223c681f3f8dd404b276f0204b1a
-
Filesize
360KB
MD55ae1edb02b6dc7c37b4bc1086aedef8b
SHA15ced8dba78387f4af17d7272d0968b55a06e19db
SHA256398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed
SHA512fab8dc14395846ef098a57abcbb71eac58a6eb1cf09938e6d77755fb0003d8c987f0d5810db5c383e89bfef0c0c4b3826354223c681f3f8dd404b276f0204b1a