Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07/07/2022, 22:17
Static task
static1
Behavioral task
behavioral1
Sample
43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe
Resource
win10v2004-20220414-en
General
-
Target
43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe
-
Size
308KB
-
MD5
32671210c0a482ab57ee2e2f23d974b8
-
SHA1
4a60d7dbb82893156753079e12f0ada1f5631124
-
SHA256
43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f
-
SHA512
132066579a1a268b47f9380cd92816dd76be3ec9cdbea2acb912d9982543da364563a218545bb4a43514276d26731b34080ae13b3c6e60896b7bf1a464e39b1c
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+rrkxa.txt
teslacrypt
http://t54ndnku456ngkwsudqer.wallymac.com/1FF3D2DF7B9877D
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/1FF3D2DF7B9877D
http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/1FF3D2DF7B9877D
http://xlowfznrg4wf7dli.ONION/1FF3D2DF7B9877D
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+rrkxa.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 2020 aewclhshjoth.exe 524 aewclhshjoth.exe -
Deletes itself 1 IoCs
pid Process 1184 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\SOFTWARE\MicROsoft\WINDOWS\CurrentVersion\RUN aewclhshjoth.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\rekjfdw = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\aewclhshjoth.exe" aewclhshjoth.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1120 set thread context of 1156 1120 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 27 PID 2020 set thread context of 524 2020 aewclhshjoth.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png aewclhshjoth.exe File opened for modification C:\Program Files\Google\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\_ReCoVeRy_+rrkxa.html aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png aewclhshjoth.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\_ReCoVeRy_+rrkxa.html aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\_ReCoVeRy_+rrkxa.html aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\_ReCoVeRy_+rrkxa.html aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+rrkxa.html aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\el.pak aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\_ReCoVeRy_+rrkxa.html aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\System\ado\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv aewclhshjoth.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fr.pak aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\_ReCoVeRy_+rrkxa.html aewclhshjoth.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\_ReCoVeRy_+rrkxa.html aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv aewclhshjoth.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\it.pak aewclhshjoth.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-BR.pak aewclhshjoth.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-bullet.png aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\_ReCoVeRy_+rrkxa.html aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\_ReCoVeRy_+rrkxa.html aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\System\_ReCoVeRy_+rrkxa.txt aewclhshjoth.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png aewclhshjoth.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\vi.pak aewclhshjoth.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt aewclhshjoth.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\_ReCoVeRy_+rrkxa.html aewclhshjoth.exe File opened for modification C:\Program Files\Internet Explorer\fr-FR\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\_ReCoVeRy_+rrkxa.png aewclhshjoth.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\aewclhshjoth.exe 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe File opened for modification C:\Windows\aewclhshjoth.exe 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe 524 aewclhshjoth.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1156 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe Token: SeDebugPrivilege 524 aewclhshjoth.exe Token: SeIncreaseQuotaPrivilege 2000 WMIC.exe Token: SeSecurityPrivilege 2000 WMIC.exe Token: SeTakeOwnershipPrivilege 2000 WMIC.exe Token: SeLoadDriverPrivilege 2000 WMIC.exe Token: SeSystemProfilePrivilege 2000 WMIC.exe Token: SeSystemtimePrivilege 2000 WMIC.exe Token: SeProfSingleProcessPrivilege 2000 WMIC.exe Token: SeIncBasePriorityPrivilege 2000 WMIC.exe Token: SeCreatePagefilePrivilege 2000 WMIC.exe Token: SeBackupPrivilege 2000 WMIC.exe Token: SeRestorePrivilege 2000 WMIC.exe Token: SeShutdownPrivilege 2000 WMIC.exe Token: SeDebugPrivilege 2000 WMIC.exe Token: SeSystemEnvironmentPrivilege 2000 WMIC.exe Token: SeRemoteShutdownPrivilege 2000 WMIC.exe Token: SeUndockPrivilege 2000 WMIC.exe Token: SeManageVolumePrivilege 2000 WMIC.exe Token: 33 2000 WMIC.exe Token: 34 2000 WMIC.exe Token: 35 2000 WMIC.exe Token: SeIncreaseQuotaPrivilege 2000 WMIC.exe Token: SeSecurityPrivilege 2000 WMIC.exe Token: SeTakeOwnershipPrivilege 2000 WMIC.exe Token: SeLoadDriverPrivilege 2000 WMIC.exe Token: SeSystemProfilePrivilege 2000 WMIC.exe Token: SeSystemtimePrivilege 2000 WMIC.exe Token: SeProfSingleProcessPrivilege 2000 WMIC.exe Token: SeIncBasePriorityPrivilege 2000 WMIC.exe Token: SeCreatePagefilePrivilege 2000 WMIC.exe Token: SeBackupPrivilege 2000 WMIC.exe Token: SeRestorePrivilege 2000 WMIC.exe Token: SeShutdownPrivilege 2000 WMIC.exe Token: SeDebugPrivilege 2000 WMIC.exe Token: SeSystemEnvironmentPrivilege 2000 WMIC.exe Token: SeRemoteShutdownPrivilege 2000 WMIC.exe Token: SeUndockPrivilege 2000 WMIC.exe Token: SeManageVolumePrivilege 2000 WMIC.exe Token: 33 2000 WMIC.exe Token: 34 2000 WMIC.exe Token: 35 2000 WMIC.exe Token: SeBackupPrivilege 1212 vssvc.exe Token: SeRestorePrivilege 1212 vssvc.exe Token: SeAuditPrivilege 1212 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1120 wrote to memory of 1156 1120 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 27 PID 1120 wrote to memory of 1156 1120 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 27 PID 1120 wrote to memory of 1156 1120 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 27 PID 1120 wrote to memory of 1156 1120 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 27 PID 1120 wrote to memory of 1156 1120 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 27 PID 1120 wrote to memory of 1156 1120 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 27 PID 1120 wrote to memory of 1156 1120 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 27 PID 1120 wrote to memory of 1156 1120 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 27 PID 1120 wrote to memory of 1156 1120 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 27 PID 1120 wrote to memory of 1156 1120 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 27 PID 1120 wrote to memory of 1156 1120 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 27 PID 1156 wrote to memory of 2020 1156 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 28 PID 1156 wrote to memory of 2020 1156 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 28 PID 1156 wrote to memory of 2020 1156 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 28 PID 1156 wrote to memory of 2020 1156 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 28 PID 1156 wrote to memory of 1184 1156 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 29 PID 1156 wrote to memory of 1184 1156 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 29 PID 1156 wrote to memory of 1184 1156 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 29 PID 1156 wrote to memory of 1184 1156 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 29 PID 2020 wrote to memory of 524 2020 aewclhshjoth.exe 31 PID 2020 wrote to memory of 524 2020 aewclhshjoth.exe 31 PID 2020 wrote to memory of 524 2020 aewclhshjoth.exe 31 PID 2020 wrote to memory of 524 2020 aewclhshjoth.exe 31 PID 2020 wrote to memory of 524 2020 aewclhshjoth.exe 31 PID 2020 wrote to memory of 524 2020 aewclhshjoth.exe 31 PID 2020 wrote to memory of 524 2020 aewclhshjoth.exe 31 PID 2020 wrote to memory of 524 2020 aewclhshjoth.exe 31 PID 2020 wrote to memory of 524 2020 aewclhshjoth.exe 31 PID 2020 wrote to memory of 524 2020 aewclhshjoth.exe 31 PID 2020 wrote to memory of 524 2020 aewclhshjoth.exe 31 PID 524 wrote to memory of 2000 524 aewclhshjoth.exe 33 PID 524 wrote to memory of 2000 524 aewclhshjoth.exe 33 PID 524 wrote to memory of 2000 524 aewclhshjoth.exe 33 PID 524 wrote to memory of 2000 524 aewclhshjoth.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System aewclhshjoth.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" aewclhshjoth.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe"C:\Users\Admin\AppData\Local\Temp\43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe"C:\Users\Admin\AppData\Local\Temp\43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\aewclhshjoth.exeC:\Windows\aewclhshjoth.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\aewclhshjoth.exeC:\Windows\aewclhshjoth.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:524 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\43A1F6~1.EXE3⤵
- Deletes itself
PID:1184
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD532671210c0a482ab57ee2e2f23d974b8
SHA14a60d7dbb82893156753079e12f0ada1f5631124
SHA25643a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f
SHA512132066579a1a268b47f9380cd92816dd76be3ec9cdbea2acb912d9982543da364563a218545bb4a43514276d26731b34080ae13b3c6e60896b7bf1a464e39b1c
-
Filesize
308KB
MD532671210c0a482ab57ee2e2f23d974b8
SHA14a60d7dbb82893156753079e12f0ada1f5631124
SHA25643a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f
SHA512132066579a1a268b47f9380cd92816dd76be3ec9cdbea2acb912d9982543da364563a218545bb4a43514276d26731b34080ae13b3c6e60896b7bf1a464e39b1c
-
Filesize
308KB
MD532671210c0a482ab57ee2e2f23d974b8
SHA14a60d7dbb82893156753079e12f0ada1f5631124
SHA25643a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f
SHA512132066579a1a268b47f9380cd92816dd76be3ec9cdbea2acb912d9982543da364563a218545bb4a43514276d26731b34080ae13b3c6e60896b7bf1a464e39b1c