Analysis
-
max time kernel
152s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-07-2022 08:00
Static task
static1
Behavioral task
behavioral1
Sample
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe
Resource
win10v2004-20220414-en
General
-
Target
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe
-
Size
344KB
-
MD5
430117ef918aab7cce9882152852ec83
-
SHA1
0c63fe6dc7fab7aa91f5d6f12c753677c141e2ff
-
SHA256
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a
-
SHA512
4ea134f8761d2f8ae518f56eca625e2f926759ffa9e378b9dd664b23b91cb063baba00e5880359df83e3c112ac7c970c0be081739eab21c2b5b6771cd83effdd
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3751123196-3323558407-1869646069-1000\Recovery+xhidb.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/BACD36932DD3C3B
http://tes543berda73i48fsdfsd.keratadze.at/BACD36932DD3C3B
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/BACD36932DD3C3B
http://xlowfznrg4wf7dli.ONION/BACD36932DD3C3B
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ppxndkmchnue.exeppxndkmchnue.exepid Process 4372 ppxndkmchnue.exe 4928 ppxndkmchnue.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exeppxndkmchnue.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation ppxndkmchnue.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ppxndkmchnue.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\Run ppxndkmchnue.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dxirutnwhohi = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ppxndkmchnue.exe\"" ppxndkmchnue.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exeppxndkmchnue.exedescription pid Process procid_target PID 4344 set thread context of 3096 4344 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 81 PID 4372 set thread context of 4928 4372 ppxndkmchnue.exe 85 -
Drops file in Program Files directory 64 IoCs
Processes:
ppxndkmchnue.exedescription ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\History.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_200_percent.pak ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\Recovery+xhidb.png ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Recovery+xhidb.png ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\Recovery+xhidb.png ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\Recovery+xhidb.png ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\System\it-IT\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\System\ado\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\Recovery+xhidb.png ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\Recovery+xhidb.png ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Recovery+xhidb.png ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\System\msadc\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\Recovery+xhidb.png ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\Recovery+xhidb.png ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\Recovery+xhidb.html ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\Recovery+xhidb.png ppxndkmchnue.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt ppxndkmchnue.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt ppxndkmchnue.exe File opened for modification C:\Program Files\CheckpointDismount.avi ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\Recovery+xhidb.png ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\Recovery+xhidb.txt ppxndkmchnue.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\Recovery+xhidb.html ppxndkmchnue.exe -
Drops file in Windows directory 2 IoCs
Processes:
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exedescription ioc Process File created C:\Windows\ppxndkmchnue.exe 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe File opened for modification C:\Windows\ppxndkmchnue.exe 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ppxndkmchnue.exepid Process 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe 4928 ppxndkmchnue.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exeppxndkmchnue.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 3096 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe Token: SeDebugPrivilege 4928 ppxndkmchnue.exe Token: SeIncreaseQuotaPrivilege 4484 WMIC.exe Token: SeSecurityPrivilege 4484 WMIC.exe Token: SeTakeOwnershipPrivilege 4484 WMIC.exe Token: SeLoadDriverPrivilege 4484 WMIC.exe Token: SeSystemProfilePrivilege 4484 WMIC.exe Token: SeSystemtimePrivilege 4484 WMIC.exe Token: SeProfSingleProcessPrivilege 4484 WMIC.exe Token: SeIncBasePriorityPrivilege 4484 WMIC.exe Token: SeCreatePagefilePrivilege 4484 WMIC.exe Token: SeBackupPrivilege 4484 WMIC.exe Token: SeRestorePrivilege 4484 WMIC.exe Token: SeShutdownPrivilege 4484 WMIC.exe Token: SeDebugPrivilege 4484 WMIC.exe Token: SeSystemEnvironmentPrivilege 4484 WMIC.exe Token: SeRemoteShutdownPrivilege 4484 WMIC.exe Token: SeUndockPrivilege 4484 WMIC.exe Token: SeManageVolumePrivilege 4484 WMIC.exe Token: 33 4484 WMIC.exe Token: 34 4484 WMIC.exe Token: 35 4484 WMIC.exe Token: 36 4484 WMIC.exe Token: SeIncreaseQuotaPrivilege 4484 WMIC.exe Token: SeSecurityPrivilege 4484 WMIC.exe Token: SeTakeOwnershipPrivilege 4484 WMIC.exe Token: SeLoadDriverPrivilege 4484 WMIC.exe Token: SeSystemProfilePrivilege 4484 WMIC.exe Token: SeSystemtimePrivilege 4484 WMIC.exe Token: SeProfSingleProcessPrivilege 4484 WMIC.exe Token: SeIncBasePriorityPrivilege 4484 WMIC.exe Token: SeCreatePagefilePrivilege 4484 WMIC.exe Token: SeBackupPrivilege 4484 WMIC.exe Token: SeRestorePrivilege 4484 WMIC.exe Token: SeShutdownPrivilege 4484 WMIC.exe Token: SeDebugPrivilege 4484 WMIC.exe Token: SeSystemEnvironmentPrivilege 4484 WMIC.exe Token: SeRemoteShutdownPrivilege 4484 WMIC.exe Token: SeUndockPrivilege 4484 WMIC.exe Token: SeManageVolumePrivilege 4484 WMIC.exe Token: 33 4484 WMIC.exe Token: 34 4484 WMIC.exe Token: 35 4484 WMIC.exe Token: 36 4484 WMIC.exe Token: SeBackupPrivilege 3276 vssvc.exe Token: SeRestorePrivilege 3276 vssvc.exe Token: SeAuditPrivilege 3276 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exeppxndkmchnue.exeppxndkmchnue.exedescription pid Process procid_target PID 4344 wrote to memory of 3096 4344 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 81 PID 4344 wrote to memory of 3096 4344 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 81 PID 4344 wrote to memory of 3096 4344 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 81 PID 4344 wrote to memory of 3096 4344 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 81 PID 4344 wrote to memory of 3096 4344 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 81 PID 4344 wrote to memory of 3096 4344 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 81 PID 4344 wrote to memory of 3096 4344 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 81 PID 4344 wrote to memory of 3096 4344 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 81 PID 4344 wrote to memory of 3096 4344 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 81 PID 3096 wrote to memory of 4372 3096 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 82 PID 3096 wrote to memory of 4372 3096 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 82 PID 3096 wrote to memory of 4372 3096 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 82 PID 3096 wrote to memory of 8 3096 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 83 PID 3096 wrote to memory of 8 3096 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 83 PID 3096 wrote to memory of 8 3096 46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe 83 PID 4372 wrote to memory of 4928 4372 ppxndkmchnue.exe 85 PID 4372 wrote to memory of 4928 4372 ppxndkmchnue.exe 85 PID 4372 wrote to memory of 4928 4372 ppxndkmchnue.exe 85 PID 4372 wrote to memory of 4928 4372 ppxndkmchnue.exe 85 PID 4372 wrote to memory of 4928 4372 ppxndkmchnue.exe 85 PID 4372 wrote to memory of 4928 4372 ppxndkmchnue.exe 85 PID 4372 wrote to memory of 4928 4372 ppxndkmchnue.exe 85 PID 4372 wrote to memory of 4928 4372 ppxndkmchnue.exe 85 PID 4372 wrote to memory of 4928 4372 ppxndkmchnue.exe 85 PID 4928 wrote to memory of 4484 4928 ppxndkmchnue.exe 86 PID 4928 wrote to memory of 4484 4928 ppxndkmchnue.exe 86 -
System policy modification 1 TTPs 2 IoCs
Processes:
ppxndkmchnue.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ppxndkmchnue.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ppxndkmchnue.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe"C:\Users\Admin\AppData\Local\Temp\46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe"C:\Users\Admin\AppData\Local\Temp\46b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\ppxndkmchnue.exeC:\Windows\ppxndkmchnue.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\ppxndkmchnue.exeC:\Windows\ppxndkmchnue.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4928 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\46B08A~1.EXE3⤵PID:8
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
344KB
MD5430117ef918aab7cce9882152852ec83
SHA10c63fe6dc7fab7aa91f5d6f12c753677c141e2ff
SHA25646b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a
SHA5124ea134f8761d2f8ae518f56eca625e2f926759ffa9e378b9dd664b23b91cb063baba00e5880359df83e3c112ac7c970c0be081739eab21c2b5b6771cd83effdd
-
Filesize
344KB
MD5430117ef918aab7cce9882152852ec83
SHA10c63fe6dc7fab7aa91f5d6f12c753677c141e2ff
SHA25646b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a
SHA5124ea134f8761d2f8ae518f56eca625e2f926759ffa9e378b9dd664b23b91cb063baba00e5880359df83e3c112ac7c970c0be081739eab21c2b5b6771cd83effdd
-
Filesize
344KB
MD5430117ef918aab7cce9882152852ec83
SHA10c63fe6dc7fab7aa91f5d6f12c753677c141e2ff
SHA25646b08a0aca04a4b7beefde2319cddb6e64590c1b20d836fd47f6b468d93a3c4a
SHA5124ea134f8761d2f8ae518f56eca625e2f926759ffa9e378b9dd664b23b91cb063baba00e5880359df83e3c112ac7c970c0be081739eab21c2b5b6771cd83effdd