Analysis
-
max time kernel
152s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07/07/2022, 22:17
Static task
static1
Behavioral task
behavioral1
Sample
43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe
Resource
win10v2004-20220414-en
General
-
Target
43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe
-
Size
308KB
-
MD5
32671210c0a482ab57ee2e2f23d974b8
-
SHA1
4a60d7dbb82893156753079e12f0ada1f5631124
-
SHA256
43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f
-
SHA512
132066579a1a268b47f9380cd92816dd76be3ec9cdbea2acb912d9982543da364563a218545bb4a43514276d26731b34080ae13b3c6e60896b7bf1a464e39b1c
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_ReCoVeRy_+finco.txt
teslacrypt
http://t54ndnku456ngkwsudqer.wallymac.com/40D1774595D8F974
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/40D1774595D8F974
http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/40D1774595D8F974
http://xlowfznrg4wf7dli.ONION/40D1774595D8F974
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_ReCoVeRy_+finco.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 4700 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation xyoejxqhbuad.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\MicROsoft\WINDOWS\CurrentVersion\RUN xyoejxqhbuad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cxccwdt = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\xyoejxqhbuad.exe" xyoejxqhbuad.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3060 set thread context of 4896 3060 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 81 PID 4700 set thread context of 4976 4700 xyoejxqhbuad.exe 85 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\msadc\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_ReCoVeRy_+finco.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_ReCoVeRy_+finco.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_ReCoVeRy_+finco.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_ReCoVeRy_+finco.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\en-US\_ReCoVeRy_+finco.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_ReCoVeRy_+finco.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+finco.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_ReCoVeRy_+finco.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+finco.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+finco.txt xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_ReCoVeRy_+finco.png xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\en-US\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_ReCoVeRy_+finco.html xyoejxqhbuad.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt xyoejxqhbuad.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\xyoejxqhbuad.exe 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe File opened for modification C:\Windows\xyoejxqhbuad.exe 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe 4976 xyoejxqhbuad.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 4896 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe Token: SeDebugPrivilege 4976 xyoejxqhbuad.exe Token: SeIncreaseQuotaPrivilege 5072 WMIC.exe Token: SeSecurityPrivilege 5072 WMIC.exe Token: SeTakeOwnershipPrivilege 5072 WMIC.exe Token: SeLoadDriverPrivilege 5072 WMIC.exe Token: SeSystemProfilePrivilege 5072 WMIC.exe Token: SeSystemtimePrivilege 5072 WMIC.exe Token: SeProfSingleProcessPrivilege 5072 WMIC.exe Token: SeIncBasePriorityPrivilege 5072 WMIC.exe Token: SeCreatePagefilePrivilege 5072 WMIC.exe Token: SeBackupPrivilege 5072 WMIC.exe Token: SeRestorePrivilege 5072 WMIC.exe Token: SeShutdownPrivilege 5072 WMIC.exe Token: SeDebugPrivilege 5072 WMIC.exe Token: SeSystemEnvironmentPrivilege 5072 WMIC.exe Token: SeRemoteShutdownPrivilege 5072 WMIC.exe Token: SeUndockPrivilege 5072 WMIC.exe Token: SeManageVolumePrivilege 5072 WMIC.exe Token: 33 5072 WMIC.exe Token: 34 5072 WMIC.exe Token: 35 5072 WMIC.exe Token: 36 5072 WMIC.exe Token: SeIncreaseQuotaPrivilege 5072 WMIC.exe Token: SeSecurityPrivilege 5072 WMIC.exe Token: SeTakeOwnershipPrivilege 5072 WMIC.exe Token: SeLoadDriverPrivilege 5072 WMIC.exe Token: SeSystemProfilePrivilege 5072 WMIC.exe Token: SeSystemtimePrivilege 5072 WMIC.exe Token: SeProfSingleProcessPrivilege 5072 WMIC.exe Token: SeIncBasePriorityPrivilege 5072 WMIC.exe Token: SeCreatePagefilePrivilege 5072 WMIC.exe Token: SeBackupPrivilege 5072 WMIC.exe Token: SeRestorePrivilege 5072 WMIC.exe Token: SeShutdownPrivilege 5072 WMIC.exe Token: SeDebugPrivilege 5072 WMIC.exe Token: SeSystemEnvironmentPrivilege 5072 WMIC.exe Token: SeRemoteShutdownPrivilege 5072 WMIC.exe Token: SeUndockPrivilege 5072 WMIC.exe Token: SeManageVolumePrivilege 5072 WMIC.exe Token: 33 5072 WMIC.exe Token: 34 5072 WMIC.exe Token: 35 5072 WMIC.exe Token: 36 5072 WMIC.exe Token: SeBackupPrivilege 3264 vssvc.exe Token: SeRestorePrivilege 3264 vssvc.exe Token: SeAuditPrivilege 3264 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3060 wrote to memory of 4896 3060 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 81 PID 3060 wrote to memory of 4896 3060 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 81 PID 3060 wrote to memory of 4896 3060 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 81 PID 3060 wrote to memory of 4896 3060 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 81 PID 3060 wrote to memory of 4896 3060 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 81 PID 3060 wrote to memory of 4896 3060 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 81 PID 3060 wrote to memory of 4896 3060 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 81 PID 3060 wrote to memory of 4896 3060 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 81 PID 3060 wrote to memory of 4896 3060 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 81 PID 3060 wrote to memory of 4896 3060 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 81 PID 4896 wrote to memory of 4700 4896 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 82 PID 4896 wrote to memory of 4700 4896 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 82 PID 4896 wrote to memory of 4700 4896 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 82 PID 4896 wrote to memory of 2140 4896 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 83 PID 4896 wrote to memory of 2140 4896 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 83 PID 4896 wrote to memory of 2140 4896 43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe 83 PID 4700 wrote to memory of 4976 4700 xyoejxqhbuad.exe 85 PID 4700 wrote to memory of 4976 4700 xyoejxqhbuad.exe 85 PID 4700 wrote to memory of 4976 4700 xyoejxqhbuad.exe 85 PID 4700 wrote to memory of 4976 4700 xyoejxqhbuad.exe 85 PID 4700 wrote to memory of 4976 4700 xyoejxqhbuad.exe 85 PID 4700 wrote to memory of 4976 4700 xyoejxqhbuad.exe 85 PID 4700 wrote to memory of 4976 4700 xyoejxqhbuad.exe 85 PID 4700 wrote to memory of 4976 4700 xyoejxqhbuad.exe 85 PID 4700 wrote to memory of 4976 4700 xyoejxqhbuad.exe 85 PID 4700 wrote to memory of 4976 4700 xyoejxqhbuad.exe 85 PID 4976 wrote to memory of 5072 4976 xyoejxqhbuad.exe 86 PID 4976 wrote to memory of 5072 4976 xyoejxqhbuad.exe 86 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xyoejxqhbuad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xyoejxqhbuad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe"C:\Users\Admin\AppData\Local\Temp\43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe"C:\Users\Admin\AppData\Local\Temp\43a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\xyoejxqhbuad.exeC:\Windows\xyoejxqhbuad.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\xyoejxqhbuad.exeC:\Windows\xyoejxqhbuad.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4976 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\43A1F6~1.EXE3⤵PID:2140
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3264
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD532671210c0a482ab57ee2e2f23d974b8
SHA14a60d7dbb82893156753079e12f0ada1f5631124
SHA25643a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f
SHA512132066579a1a268b47f9380cd92816dd76be3ec9cdbea2acb912d9982543da364563a218545bb4a43514276d26731b34080ae13b3c6e60896b7bf1a464e39b1c
-
Filesize
308KB
MD532671210c0a482ab57ee2e2f23d974b8
SHA14a60d7dbb82893156753079e12f0ada1f5631124
SHA25643a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f
SHA512132066579a1a268b47f9380cd92816dd76be3ec9cdbea2acb912d9982543da364563a218545bb4a43514276d26731b34080ae13b3c6e60896b7bf1a464e39b1c
-
Filesize
308KB
MD532671210c0a482ab57ee2e2f23d974b8
SHA14a60d7dbb82893156753079e12f0ada1f5631124
SHA25643a1f6e61356e5eff4fba7e0d175d3c4a31d703d6e0d376c005386a2e979686f
SHA512132066579a1a268b47f9380cd92816dd76be3ec9cdbea2acb912d9982543da364563a218545bb4a43514276d26731b34080ae13b3c6e60896b7bf1a464e39b1c