Analysis
-
max time kernel
152s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
26-06-2022 03:55
Static task
static1
Behavioral task
behavioral1
Sample
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe
Resource
win10v2004-20220414-en
General
-
Target
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe
-
Size
308KB
-
MD5
3ed7770fdab0c95abb32eaedb3ffd204
-
SHA1
1296c46350c5c124b095ac24c4be804ae6d93572
-
SHA256
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535
-
SHA512
23b04d2c7f83177360c007d7ab18adc0022b4ed3db5f3fe56c4f50d5ac715b35c3dc0b26a6c3cf1d2deb2431fe7e706b180331887cc0580b6929a6d2874ad342
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+farvy.txt
teslacrypt
http://t54ndnku456ngkwsudqer.wallymac.com/85ABBDD28C7F3468
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/85ABBDD28C7F3468
http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/85ABBDD28C7F3468
http://xlowfznrg4wf7dli.ONION/85ABBDD28C7F3468
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+farvy.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
wlwyfhkdyprk.exewlwyfhkdyprk.exepid Process 1052 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 940 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wlwyfhkdyprk.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\SOFTWARE\MicROsoft\WINDOWS\CurrentVersion\RUN wlwyfhkdyprk.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\xlareat = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\wlwyfhkdyprk.exe" wlwyfhkdyprk.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exewlwyfhkdyprk.exedescription pid Process procid_target PID 1944 set thread context of 1916 1944 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 27 PID 1052 set thread context of 764 1052 wlwyfhkdyprk.exe 31 -
Drops file in Program Files directory 64 IoCs
Processes:
wlwyfhkdyprk.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\History.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\_ReCoVeRy_+farvy.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\readme.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_ReCoVeRy_+farvy.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\_ReCoVeRy_+farvy.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+farvy.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\_ReCoVeRy_+farvy.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_ReCoVeRy_+farvy.png wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\License.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+farvy.html wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+farvy.png wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\_ReCoVeRy_+farvy.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\_ReCoVeRy_+farvy.html wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+farvy.png wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+farvy.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\_ReCoVeRy_+farvy.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\_ReCoVeRy_+farvy.png wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\_ReCoVeRy_+farvy.html wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_ReCoVeRy_+farvy.png wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+farvy.png wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\_ReCoVeRy_+farvy.png wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+farvy.html wlwyfhkdyprk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt wlwyfhkdyprk.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt wlwyfhkdyprk.exe -
Drops file in Windows directory 2 IoCs
Processes:
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exedescription ioc Process File created C:\Windows\wlwyfhkdyprk.exe 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe File opened for modification C:\Windows\wlwyfhkdyprk.exe 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wlwyfhkdyprk.exepid Process 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe 764 wlwyfhkdyprk.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exewlwyfhkdyprk.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1916 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe Token: SeDebugPrivilege 764 wlwyfhkdyprk.exe Token: SeIncreaseQuotaPrivilege 1300 WMIC.exe Token: SeSecurityPrivilege 1300 WMIC.exe Token: SeTakeOwnershipPrivilege 1300 WMIC.exe Token: SeLoadDriverPrivilege 1300 WMIC.exe Token: SeSystemProfilePrivilege 1300 WMIC.exe Token: SeSystemtimePrivilege 1300 WMIC.exe Token: SeProfSingleProcessPrivilege 1300 WMIC.exe Token: SeIncBasePriorityPrivilege 1300 WMIC.exe Token: SeCreatePagefilePrivilege 1300 WMIC.exe Token: SeBackupPrivilege 1300 WMIC.exe Token: SeRestorePrivilege 1300 WMIC.exe Token: SeShutdownPrivilege 1300 WMIC.exe Token: SeDebugPrivilege 1300 WMIC.exe Token: SeSystemEnvironmentPrivilege 1300 WMIC.exe Token: SeRemoteShutdownPrivilege 1300 WMIC.exe Token: SeUndockPrivilege 1300 WMIC.exe Token: SeManageVolumePrivilege 1300 WMIC.exe Token: 33 1300 WMIC.exe Token: 34 1300 WMIC.exe Token: 35 1300 WMIC.exe Token: SeIncreaseQuotaPrivilege 1300 WMIC.exe Token: SeSecurityPrivilege 1300 WMIC.exe Token: SeTakeOwnershipPrivilege 1300 WMIC.exe Token: SeLoadDriverPrivilege 1300 WMIC.exe Token: SeSystemProfilePrivilege 1300 WMIC.exe Token: SeSystemtimePrivilege 1300 WMIC.exe Token: SeProfSingleProcessPrivilege 1300 WMIC.exe Token: SeIncBasePriorityPrivilege 1300 WMIC.exe Token: SeCreatePagefilePrivilege 1300 WMIC.exe Token: SeBackupPrivilege 1300 WMIC.exe Token: SeRestorePrivilege 1300 WMIC.exe Token: SeShutdownPrivilege 1300 WMIC.exe Token: SeDebugPrivilege 1300 WMIC.exe Token: SeSystemEnvironmentPrivilege 1300 WMIC.exe Token: SeRemoteShutdownPrivilege 1300 WMIC.exe Token: SeUndockPrivilege 1300 WMIC.exe Token: SeManageVolumePrivilege 1300 WMIC.exe Token: 33 1300 WMIC.exe Token: 34 1300 WMIC.exe Token: 35 1300 WMIC.exe Token: SeBackupPrivilege 1292 vssvc.exe Token: SeRestorePrivilege 1292 vssvc.exe Token: SeAuditPrivilege 1292 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exewlwyfhkdyprk.exewlwyfhkdyprk.exedescription pid Process procid_target PID 1944 wrote to memory of 1916 1944 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 27 PID 1944 wrote to memory of 1916 1944 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 27 PID 1944 wrote to memory of 1916 1944 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 27 PID 1944 wrote to memory of 1916 1944 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 27 PID 1944 wrote to memory of 1916 1944 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 27 PID 1944 wrote to memory of 1916 1944 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 27 PID 1944 wrote to memory of 1916 1944 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 27 PID 1944 wrote to memory of 1916 1944 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 27 PID 1944 wrote to memory of 1916 1944 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 27 PID 1944 wrote to memory of 1916 1944 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 27 PID 1944 wrote to memory of 1916 1944 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 27 PID 1916 wrote to memory of 1052 1916 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 28 PID 1916 wrote to memory of 1052 1916 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 28 PID 1916 wrote to memory of 1052 1916 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 28 PID 1916 wrote to memory of 1052 1916 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 28 PID 1916 wrote to memory of 940 1916 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 29 PID 1916 wrote to memory of 940 1916 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 29 PID 1916 wrote to memory of 940 1916 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 29 PID 1916 wrote to memory of 940 1916 3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe 29 PID 1052 wrote to memory of 764 1052 wlwyfhkdyprk.exe 31 PID 1052 wrote to memory of 764 1052 wlwyfhkdyprk.exe 31 PID 1052 wrote to memory of 764 1052 wlwyfhkdyprk.exe 31 PID 1052 wrote to memory of 764 1052 wlwyfhkdyprk.exe 31 PID 1052 wrote to memory of 764 1052 wlwyfhkdyprk.exe 31 PID 1052 wrote to memory of 764 1052 wlwyfhkdyprk.exe 31 PID 1052 wrote to memory of 764 1052 wlwyfhkdyprk.exe 31 PID 1052 wrote to memory of 764 1052 wlwyfhkdyprk.exe 31 PID 1052 wrote to memory of 764 1052 wlwyfhkdyprk.exe 31 PID 1052 wrote to memory of 764 1052 wlwyfhkdyprk.exe 31 PID 1052 wrote to memory of 764 1052 wlwyfhkdyprk.exe 31 PID 764 wrote to memory of 1300 764 wlwyfhkdyprk.exe 33 PID 764 wrote to memory of 1300 764 wlwyfhkdyprk.exe 33 PID 764 wrote to memory of 1300 764 wlwyfhkdyprk.exe 33 PID 764 wrote to memory of 1300 764 wlwyfhkdyprk.exe 33 -
System policy modification 1 TTPs 2 IoCs
Processes:
wlwyfhkdyprk.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wlwyfhkdyprk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wlwyfhkdyprk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe"C:\Users\Admin\AppData\Local\Temp\3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe"C:\Users\Admin\AppData\Local\Temp\3609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\wlwyfhkdyprk.exeC:\Windows\wlwyfhkdyprk.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\wlwyfhkdyprk.exeC:\Windows\wlwyfhkdyprk.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:764 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\360968~1.EXE3⤵
- Deletes itself
PID:940
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1292
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD53ed7770fdab0c95abb32eaedb3ffd204
SHA11296c46350c5c124b095ac24c4be804ae6d93572
SHA2563609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535
SHA51223b04d2c7f83177360c007d7ab18adc0022b4ed3db5f3fe56c4f50d5ac715b35c3dc0b26a6c3cf1d2deb2431fe7e706b180331887cc0580b6929a6d2874ad342
-
Filesize
308KB
MD53ed7770fdab0c95abb32eaedb3ffd204
SHA11296c46350c5c124b095ac24c4be804ae6d93572
SHA2563609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535
SHA51223b04d2c7f83177360c007d7ab18adc0022b4ed3db5f3fe56c4f50d5ac715b35c3dc0b26a6c3cf1d2deb2431fe7e706b180331887cc0580b6929a6d2874ad342
-
Filesize
308KB
MD53ed7770fdab0c95abb32eaedb3ffd204
SHA11296c46350c5c124b095ac24c4be804ae6d93572
SHA2563609680b4572e23659c4c308e38797c23e4b8c613b2831994ca7d58af4782535
SHA51223b04d2c7f83177360c007d7ab18adc0022b4ed3db5f3fe56c4f50d5ac715b35c3dc0b26a6c3cf1d2deb2431fe7e706b180331887cc0580b6929a6d2874ad342