Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07-07-2022 23:41
Static task
static1
Behavioral task
behavioral1
Sample
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe
Resource
win10v2004-20220414-en
General
-
Target
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe
-
Size
421KB
-
MD5
7aee5b9eda40e9acc892db4c3b7c4fb7
-
SHA1
ab4d13b7433856c602eba8f95b3ebbfa32baaa1f
-
SHA256
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06
-
SHA512
bfc3a803fd116ec1dddc159084b12534b16617e5e086d9a9f6bf0e0b4b1b574f1daadf64abb341eabbfd5e0a9cc2f1a0d1feef9d6e6cf1ea928f6fe25795483d
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_RECoVERY_+teejr.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/7C3B4BEC7E2AB03B
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/7C3B4BEC7E2AB03B
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/7C3B4BEC7E2AB03B
http://xlowfznrg4wf7dli.ONION/7C3B4BEC7E2AB03B
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_RECoVERY_+teejr.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
lnkxnrnvehhc.exelnkxnrnvehhc.exepid Process 1960 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1748 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
lnkxnrnvehhc.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run lnkxnrnvehhc.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\sdmhugtbvuro = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\lnkxnrnvehhc.exe\"" lnkxnrnvehhc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exelnkxnrnvehhc.exedescription pid Process procid_target PID 548 set thread context of 2036 548 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 27 PID 1960 set thread context of 1712 1960 lnkxnrnvehhc.exe 31 -
Drops file in Program Files directory 64 IoCs
Processes:
lnkxnrnvehhc.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\mk.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+teejr.png lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\License.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\History.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+teejr.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\readme.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt lnkxnrnvehhc.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+teejr.png lnkxnrnvehhc.exe -
Drops file in Windows directory 2 IoCs
Processes:
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exedescription ioc Process File created C:\Windows\lnkxnrnvehhc.exe 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe File opened for modification C:\Windows\lnkxnrnvehhc.exe 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
lnkxnrnvehhc.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 lnkxnrnvehhc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 lnkxnrnvehhc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 lnkxnrnvehhc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
lnkxnrnvehhc.exepid Process 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe 1712 lnkxnrnvehhc.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exelnkxnrnvehhc.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2036 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe Token: SeDebugPrivilege 1712 lnkxnrnvehhc.exe Token: SeIncreaseQuotaPrivilege 804 WMIC.exe Token: SeSecurityPrivilege 804 WMIC.exe Token: SeTakeOwnershipPrivilege 804 WMIC.exe Token: SeLoadDriverPrivilege 804 WMIC.exe Token: SeSystemProfilePrivilege 804 WMIC.exe Token: SeSystemtimePrivilege 804 WMIC.exe Token: SeProfSingleProcessPrivilege 804 WMIC.exe Token: SeIncBasePriorityPrivilege 804 WMIC.exe Token: SeCreatePagefilePrivilege 804 WMIC.exe Token: SeBackupPrivilege 804 WMIC.exe Token: SeRestorePrivilege 804 WMIC.exe Token: SeShutdownPrivilege 804 WMIC.exe Token: SeDebugPrivilege 804 WMIC.exe Token: SeSystemEnvironmentPrivilege 804 WMIC.exe Token: SeRemoteShutdownPrivilege 804 WMIC.exe Token: SeUndockPrivilege 804 WMIC.exe Token: SeManageVolumePrivilege 804 WMIC.exe Token: 33 804 WMIC.exe Token: 34 804 WMIC.exe Token: 35 804 WMIC.exe Token: SeIncreaseQuotaPrivilege 804 WMIC.exe Token: SeSecurityPrivilege 804 WMIC.exe Token: SeTakeOwnershipPrivilege 804 WMIC.exe Token: SeLoadDriverPrivilege 804 WMIC.exe Token: SeSystemProfilePrivilege 804 WMIC.exe Token: SeSystemtimePrivilege 804 WMIC.exe Token: SeProfSingleProcessPrivilege 804 WMIC.exe Token: SeIncBasePriorityPrivilege 804 WMIC.exe Token: SeCreatePagefilePrivilege 804 WMIC.exe Token: SeBackupPrivilege 804 WMIC.exe Token: SeRestorePrivilege 804 WMIC.exe Token: SeShutdownPrivilege 804 WMIC.exe Token: SeDebugPrivilege 804 WMIC.exe Token: SeSystemEnvironmentPrivilege 804 WMIC.exe Token: SeRemoteShutdownPrivilege 804 WMIC.exe Token: SeUndockPrivilege 804 WMIC.exe Token: SeManageVolumePrivilege 804 WMIC.exe Token: 33 804 WMIC.exe Token: 34 804 WMIC.exe Token: 35 804 WMIC.exe Token: SeBackupPrivilege 1280 vssvc.exe Token: SeRestorePrivilege 1280 vssvc.exe Token: SeAuditPrivilege 1280 vssvc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exelnkxnrnvehhc.exelnkxnrnvehhc.exedescription pid Process procid_target PID 548 wrote to memory of 2036 548 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 27 PID 548 wrote to memory of 2036 548 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 27 PID 548 wrote to memory of 2036 548 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 27 PID 548 wrote to memory of 2036 548 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 27 PID 548 wrote to memory of 2036 548 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 27 PID 548 wrote to memory of 2036 548 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 27 PID 548 wrote to memory of 2036 548 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 27 PID 548 wrote to memory of 2036 548 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 27 PID 548 wrote to memory of 2036 548 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 27 PID 548 wrote to memory of 2036 548 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 27 PID 2036 wrote to memory of 1960 2036 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 28 PID 2036 wrote to memory of 1960 2036 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 28 PID 2036 wrote to memory of 1960 2036 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 28 PID 2036 wrote to memory of 1960 2036 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 28 PID 2036 wrote to memory of 1748 2036 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 29 PID 2036 wrote to memory of 1748 2036 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 29 PID 2036 wrote to memory of 1748 2036 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 29 PID 2036 wrote to memory of 1748 2036 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 29 PID 1960 wrote to memory of 1712 1960 lnkxnrnvehhc.exe 31 PID 1960 wrote to memory of 1712 1960 lnkxnrnvehhc.exe 31 PID 1960 wrote to memory of 1712 1960 lnkxnrnvehhc.exe 31 PID 1960 wrote to memory of 1712 1960 lnkxnrnvehhc.exe 31 PID 1960 wrote to memory of 1712 1960 lnkxnrnvehhc.exe 31 PID 1960 wrote to memory of 1712 1960 lnkxnrnvehhc.exe 31 PID 1960 wrote to memory of 1712 1960 lnkxnrnvehhc.exe 31 PID 1960 wrote to memory of 1712 1960 lnkxnrnvehhc.exe 31 PID 1960 wrote to memory of 1712 1960 lnkxnrnvehhc.exe 31 PID 1960 wrote to memory of 1712 1960 lnkxnrnvehhc.exe 31 PID 1712 wrote to memory of 804 1712 lnkxnrnvehhc.exe 32 PID 1712 wrote to memory of 804 1712 lnkxnrnvehhc.exe 32 PID 1712 wrote to memory of 804 1712 lnkxnrnvehhc.exe 32 PID 1712 wrote to memory of 804 1712 lnkxnrnvehhc.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
lnkxnrnvehhc.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System lnkxnrnvehhc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" lnkxnrnvehhc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe"C:\Users\Admin\AppData\Local\Temp\4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Local\Temp\4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe"C:\Users\Admin\AppData\Local\Temp\4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\lnkxnrnvehhc.exeC:\Windows\lnkxnrnvehhc.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\lnkxnrnvehhc.exeC:\Windows\lnkxnrnvehhc.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1712 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4330BF~1.EXE3⤵
- Deletes itself
PID:1748
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1280
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
421KB
MD57aee5b9eda40e9acc892db4c3b7c4fb7
SHA1ab4d13b7433856c602eba8f95b3ebbfa32baaa1f
SHA2564330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06
SHA512bfc3a803fd116ec1dddc159084b12534b16617e5e086d9a9f6bf0e0b4b1b574f1daadf64abb341eabbfd5e0a9cc2f1a0d1feef9d6e6cf1ea928f6fe25795483d
-
Filesize
421KB
MD57aee5b9eda40e9acc892db4c3b7c4fb7
SHA1ab4d13b7433856c602eba8f95b3ebbfa32baaa1f
SHA2564330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06
SHA512bfc3a803fd116ec1dddc159084b12534b16617e5e086d9a9f6bf0e0b4b1b574f1daadf64abb341eabbfd5e0a9cc2f1a0d1feef9d6e6cf1ea928f6fe25795483d
-
Filesize
421KB
MD57aee5b9eda40e9acc892db4c3b7c4fb7
SHA1ab4d13b7433856c602eba8f95b3ebbfa32baaa1f
SHA2564330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06
SHA512bfc3a803fd116ec1dddc159084b12534b16617e5e086d9a9f6bf0e0b4b1b574f1daadf64abb341eabbfd5e0a9cc2f1a0d1feef9d6e6cf1ea928f6fe25795483d