Analysis
-
max time kernel
152s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
30-06-2022 18:37
Static task
static1
Behavioral task
behavioral1
Sample
3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe
Resource
win10v2004-20220414-en
General
-
Target
3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe
-
Size
329KB
-
MD5
4307f050fdd98a39e1c38dc1d56abb4a
-
SHA1
ae3489b94b4a396c82e966de39e49974e84d432c
-
SHA256
3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3
-
SHA512
9a55a3109f4fba4270f1c13ba37cf7d8a7114a9bd93c11c3b3f59c02d544c708e3ff55f804497d6cb416dc4fc792f21d18901e0cc17f9369736d805d73fc648b
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\Recovery+wfrrr.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/A594E08BE5817F
http://kkd47eh4hdjshb5t.angortra.at/A594E08BE5817F
http://ytrest84y5i456hghadefdsd.pontogrot.com/A594E08BE5817F
http://xlowfznrg4wf7dli.ONION/A594E08BE5817F
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
vcremyawhoca.exepid Process 1888 vcremyawhoca.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 952 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vcremyawhoca.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run vcremyawhoca.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\sqgvkwvibiik = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\vcremyawhoca.exe\"" vcremyawhoca.exe -
Drops file in Program Files directory 64 IoCs
Processes:
vcremyawhoca.exedescription ioc Process File opened for modification C:\Program Files\DVD Maker\en-US\Recovery+wfrrr.html vcremyawhoca.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Recovery+wfrrr.html vcremyawhoca.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png vcremyawhoca.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\Recovery+wfrrr.png vcremyawhoca.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt vcremyawhoca.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv vcremyawhoca.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\Recovery+wfrrr.png vcremyawhoca.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png vcremyawhoca.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\autoconfig.js vcremyawhoca.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\Recovery+wfrrr.html vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\clock.js vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\drag.png vcremyawhoca.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi vcremyawhoca.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\Recovery+wfrrr.html vcremyawhoca.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\Recovery+wfrrr.txt vcremyawhoca.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg vcremyawhoca.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\Recovery+wfrrr.png vcremyawhoca.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\Recovery+wfrrr.png vcremyawhoca.exe File opened for modification C:\Program Files\DVD Maker\Recovery+wfrrr.txt vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\css\calendar.css vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\Recovery+wfrrr.html vcremyawhoca.exe File opened for modification C:\Program Files\Java\jre7\lib\applet\Recovery+wfrrr.txt vcremyawhoca.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\it-IT\Recovery+wfrrr.txt vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png vcremyawhoca.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\Recovery+wfrrr.png vcremyawhoca.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\Recovery+wfrrr.html vcremyawhoca.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\Recovery+wfrrr.png vcremyawhoca.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\Recovery+wfrrr.html vcremyawhoca.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\Recovery+wfrrr.png vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\currency.js vcremyawhoca.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png vcremyawhoca.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\Recovery+wfrrr.html vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\js\calendar.js vcremyawhoca.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg vcremyawhoca.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\Recovery+wfrrr.html vcremyawhoca.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\Recovery+wfrrr.txt vcremyawhoca.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Recovery+wfrrr.txt vcremyawhoca.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\Recovery+wfrrr.png vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\localizedSettings.css vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png vcremyawhoca.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Recovery+wfrrr.html vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\Recovery+wfrrr.txt vcremyawhoca.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\Recovery+wfrrr.txt vcremyawhoca.exe File opened for modification C:\Program Files\Microsoft Games\Chess\de-DE\Recovery+wfrrr.txt vcremyawhoca.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\Recovery+wfrrr.html vcremyawhoca.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\Recovery+wfrrr.html vcremyawhoca.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png vcremyawhoca.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\Recovery+wfrrr.txt vcremyawhoca.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\Recovery+wfrrr.png vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\weather.css vcremyawhoca.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\Recovery+wfrrr.png vcremyawhoca.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Recovery+wfrrr.txt vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\service.js vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\highDpiImageSwap.js vcremyawhoca.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png vcremyawhoca.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\Recovery+wfrrr.png vcremyawhoca.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\Recovery+wfrrr.png vcremyawhoca.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png vcremyawhoca.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png vcremyawhoca.exe -
Drops file in Windows directory 2 IoCs
Processes:
3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exedescription ioc Process File created C:\Windows\vcremyawhoca.exe 3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe File opened for modification C:\Windows\vcremyawhoca.exe 3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
vcremyawhoca.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 vcremyawhoca.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 vcremyawhoca.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 vcremyawhoca.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d00f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e vcremyawhoca.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
vcremyawhoca.exepid Process 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe 1888 vcremyawhoca.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exevcremyawhoca.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 1768 3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe Token: SeDebugPrivilege 1888 vcremyawhoca.exe Token: SeIncreaseQuotaPrivilege 1256 WMIC.exe Token: SeSecurityPrivilege 1256 WMIC.exe Token: SeTakeOwnershipPrivilege 1256 WMIC.exe Token: SeLoadDriverPrivilege 1256 WMIC.exe Token: SeSystemProfilePrivilege 1256 WMIC.exe Token: SeSystemtimePrivilege 1256 WMIC.exe Token: SeProfSingleProcessPrivilege 1256 WMIC.exe Token: SeIncBasePriorityPrivilege 1256 WMIC.exe Token: SeCreatePagefilePrivilege 1256 WMIC.exe Token: SeBackupPrivilege 1256 WMIC.exe Token: SeRestorePrivilege 1256 WMIC.exe Token: SeShutdownPrivilege 1256 WMIC.exe Token: SeDebugPrivilege 1256 WMIC.exe Token: SeSystemEnvironmentPrivilege 1256 WMIC.exe Token: SeRemoteShutdownPrivilege 1256 WMIC.exe Token: SeUndockPrivilege 1256 WMIC.exe Token: SeManageVolumePrivilege 1256 WMIC.exe Token: 33 1256 WMIC.exe Token: 34 1256 WMIC.exe Token: 35 1256 WMIC.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exevcremyawhoca.exedescription pid Process procid_target PID 1768 wrote to memory of 1888 1768 3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe 26 PID 1768 wrote to memory of 1888 1768 3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe 26 PID 1768 wrote to memory of 1888 1768 3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe 26 PID 1768 wrote to memory of 1888 1768 3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe 26 PID 1768 wrote to memory of 952 1768 3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe 27 PID 1768 wrote to memory of 952 1768 3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe 27 PID 1768 wrote to memory of 952 1768 3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe 27 PID 1768 wrote to memory of 952 1768 3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe 27 PID 1888 wrote to memory of 1256 1888 vcremyawhoca.exe 29 PID 1888 wrote to memory of 1256 1888 vcremyawhoca.exe 29 PID 1888 wrote to memory of 1256 1888 vcremyawhoca.exe 29 PID 1888 wrote to memory of 1256 1888 vcremyawhoca.exe 29 -
System policy modification 1 TTPs 2 IoCs
Processes:
vcremyawhoca.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vcremyawhoca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vcremyawhoca.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe"C:\Users\Admin\AppData\Local\Temp\3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\vcremyawhoca.exeC:\Windows\vcremyawhoca.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1888 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3FD9B1~1.EXE2⤵
- Deletes itself
PID:952
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
329KB
MD54307f050fdd98a39e1c38dc1d56abb4a
SHA1ae3489b94b4a396c82e966de39e49974e84d432c
SHA2563fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3
SHA5129a55a3109f4fba4270f1c13ba37cf7d8a7114a9bd93c11c3b3f59c02d544c708e3ff55f804497d6cb416dc4fc792f21d18901e0cc17f9369736d805d73fc648b
-
Filesize
329KB
MD54307f050fdd98a39e1c38dc1d56abb4a
SHA1ae3489b94b4a396c82e966de39e49974e84d432c
SHA2563fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3
SHA5129a55a3109f4fba4270f1c13ba37cf7d8a7114a9bd93c11c3b3f59c02d544c708e3ff55f804497d6cb416dc4fc792f21d18901e0cc17f9369736d805d73fc648b