Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
30/06/2022, 23:28
Static task
static1
Behavioral task
behavioral1
Sample
3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe
Resource
win10v2004-20220414-en
General
-
Target
3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe
-
Size
388KB
-
MD5
6af5f63dc76875ea5e2a8767afd25717
-
SHA1
146125b422998328585ee1118947aa62892123ef
-
SHA256
3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba
-
SHA512
3167f703a7fdf8a5581ec0a50fb85428b578dffd916e330581f63399175d6656b453a2242bdf377e8909d1d84ede2153c9cd464bf0578046018a8fd3ab888f10
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_RECoVERY_+uigis.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/F0C4DD1596C8978B
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/F0C4DD1596C8978B
http://yyre45dbvn2nhbefbmh.begumvelic.at/F0C4DD1596C8978B
http://xlowfznrg4wf7dli.ONION/F0C4DD1596C8978B
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_RECoVERY_+uigis.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 748 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation tplvcjmjjhyo.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\Run tplvcjmjjhyo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uuhomfjsnwle = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\tplvcjmjjhyo.exe\"" tplvcjmjjhyo.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4900 set thread context of 3140 4900 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 79 PID 748 set thread context of 4436 748 tplvcjmjjhyo.exe 84 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\sa.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_RECoVERY_+uigis.html tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_RECoVERY_+uigis.html tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECoVERY_+uigis.html tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+uigis.html tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+uigis.html tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+uigis.html tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\en-US\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+uigis.html tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+uigis.html tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_RECoVERY_+uigis.html tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+uigis.html tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+uigis.png tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_RECoVERY_+uigis.html tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+uigis.html tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+uigis.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt tplvcjmjjhyo.exe File opened for modification C:\Program Files\7-Zip\readme.txt tplvcjmjjhyo.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\tplvcjmjjhyo.exe 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe File opened for modification C:\Windows\tplvcjmjjhyo.exe 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe 4436 tplvcjmjjhyo.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 3140 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe Token: SeDebugPrivilege 4436 tplvcjmjjhyo.exe Token: SeIncreaseQuotaPrivilege 316 WMIC.exe Token: SeSecurityPrivilege 316 WMIC.exe Token: SeTakeOwnershipPrivilege 316 WMIC.exe Token: SeLoadDriverPrivilege 316 WMIC.exe Token: SeSystemProfilePrivilege 316 WMIC.exe Token: SeSystemtimePrivilege 316 WMIC.exe Token: SeProfSingleProcessPrivilege 316 WMIC.exe Token: SeIncBasePriorityPrivilege 316 WMIC.exe Token: SeCreatePagefilePrivilege 316 WMIC.exe Token: SeBackupPrivilege 316 WMIC.exe Token: SeRestorePrivilege 316 WMIC.exe Token: SeShutdownPrivilege 316 WMIC.exe Token: SeDebugPrivilege 316 WMIC.exe Token: SeSystemEnvironmentPrivilege 316 WMIC.exe Token: SeRemoteShutdownPrivilege 316 WMIC.exe Token: SeUndockPrivilege 316 WMIC.exe Token: SeManageVolumePrivilege 316 WMIC.exe Token: 33 316 WMIC.exe Token: 34 316 WMIC.exe Token: 35 316 WMIC.exe Token: 36 316 WMIC.exe Token: SeIncreaseQuotaPrivilege 316 WMIC.exe Token: SeSecurityPrivilege 316 WMIC.exe Token: SeTakeOwnershipPrivilege 316 WMIC.exe Token: SeLoadDriverPrivilege 316 WMIC.exe Token: SeSystemProfilePrivilege 316 WMIC.exe Token: SeSystemtimePrivilege 316 WMIC.exe Token: SeProfSingleProcessPrivilege 316 WMIC.exe Token: SeIncBasePriorityPrivilege 316 WMIC.exe Token: SeCreatePagefilePrivilege 316 WMIC.exe Token: SeBackupPrivilege 316 WMIC.exe Token: SeRestorePrivilege 316 WMIC.exe Token: SeShutdownPrivilege 316 WMIC.exe Token: SeDebugPrivilege 316 WMIC.exe Token: SeSystemEnvironmentPrivilege 316 WMIC.exe Token: SeRemoteShutdownPrivilege 316 WMIC.exe Token: SeUndockPrivilege 316 WMIC.exe Token: SeManageVolumePrivilege 316 WMIC.exe Token: 33 316 WMIC.exe Token: 34 316 WMIC.exe Token: 35 316 WMIC.exe Token: 36 316 WMIC.exe Token: SeBackupPrivilege 3764 vssvc.exe Token: SeRestorePrivilege 3764 vssvc.exe Token: SeAuditPrivilege 3764 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4900 wrote to memory of 3140 4900 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 79 PID 4900 wrote to memory of 3140 4900 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 79 PID 4900 wrote to memory of 3140 4900 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 79 PID 4900 wrote to memory of 3140 4900 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 79 PID 4900 wrote to memory of 3140 4900 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 79 PID 4900 wrote to memory of 3140 4900 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 79 PID 4900 wrote to memory of 3140 4900 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 79 PID 4900 wrote to memory of 3140 4900 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 79 PID 4900 wrote to memory of 3140 4900 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 79 PID 3140 wrote to memory of 748 3140 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 81 PID 3140 wrote to memory of 748 3140 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 81 PID 3140 wrote to memory of 748 3140 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 81 PID 3140 wrote to memory of 4588 3140 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 82 PID 3140 wrote to memory of 4588 3140 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 82 PID 3140 wrote to memory of 4588 3140 3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe 82 PID 748 wrote to memory of 4436 748 tplvcjmjjhyo.exe 84 PID 748 wrote to memory of 4436 748 tplvcjmjjhyo.exe 84 PID 748 wrote to memory of 4436 748 tplvcjmjjhyo.exe 84 PID 748 wrote to memory of 4436 748 tplvcjmjjhyo.exe 84 PID 748 wrote to memory of 4436 748 tplvcjmjjhyo.exe 84 PID 748 wrote to memory of 4436 748 tplvcjmjjhyo.exe 84 PID 748 wrote to memory of 4436 748 tplvcjmjjhyo.exe 84 PID 748 wrote to memory of 4436 748 tplvcjmjjhyo.exe 84 PID 748 wrote to memory of 4436 748 tplvcjmjjhyo.exe 84 PID 4436 wrote to memory of 316 4436 tplvcjmjjhyo.exe 85 PID 4436 wrote to memory of 316 4436 tplvcjmjjhyo.exe 85 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tplvcjmjjhyo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tplvcjmjjhyo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe"C:\Users\Admin\AppData\Local\Temp\3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe"C:\Users\Admin\AppData\Local\Temp\3fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\tplvcjmjjhyo.exeC:\Windows\tplvcjmjjhyo.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\tplvcjmjjhyo.exeC:\Windows\tplvcjmjjhyo.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4436 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3FAB5C~1.EXE3⤵PID:4588
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
388KB
MD56af5f63dc76875ea5e2a8767afd25717
SHA1146125b422998328585ee1118947aa62892123ef
SHA2563fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba
SHA5123167f703a7fdf8a5581ec0a50fb85428b578dffd916e330581f63399175d6656b453a2242bdf377e8909d1d84ede2153c9cd464bf0578046018a8fd3ab888f10
-
Filesize
388KB
MD56af5f63dc76875ea5e2a8767afd25717
SHA1146125b422998328585ee1118947aa62892123ef
SHA2563fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba
SHA5123167f703a7fdf8a5581ec0a50fb85428b578dffd916e330581f63399175d6656b453a2242bdf377e8909d1d84ede2153c9cd464bf0578046018a8fd3ab888f10
-
Filesize
388KB
MD56af5f63dc76875ea5e2a8767afd25717
SHA1146125b422998328585ee1118947aa62892123ef
SHA2563fab5c87e2e1d9407282d93a7ddc44b0a2d8837288185e44261916aa041ba5ba
SHA5123167f703a7fdf8a5581ec0a50fb85428b578dffd916e330581f63399175d6656b453a2242bdf377e8909d1d84ede2153c9cd464bf0578046018a8fd3ab888f10