Analysis
-
max time kernel
153s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07-07-2022 18:21
Static task
static1
Behavioral task
behavioral1
Sample
44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe
Resource
win10v2004-20220414-en
General
-
Target
44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe
-
Size
396KB
-
MD5
794f78c8b950dc1a840d165892cb0596
-
SHA1
4667584f756b8e67a504ada9141f868e59f8dbb1
-
SHA256
44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d
-
SHA512
1151775fe618496334f1bf184e4f65bfb83125918ffa80274e7e560c49a10a838cf253e7b7404df37e8219a827d47117900b7a26c5f97041227d931138d708d0
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_RECoVERY_+ieepd.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/5543BBC86777C8A4
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/5543BBC86777C8A4
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/5543BBC86777C8A4
http://xlowfznrg4wf7dli.ONION/5543BBC86777C8A4
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_RECoVERY_+ieepd.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
kvgqwmhrtnbt.exepid Process 112 kvgqwmhrtnbt.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2044 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
kvgqwmhrtnbt.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run kvgqwmhrtnbt.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\ioerufkokaev = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\kvgqwmhrtnbt.exe\"" kvgqwmhrtnbt.exe -
Drops file in Program Files directory 64 IoCs
Processes:
kvgqwmhrtnbt.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\an.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\css\clock.css kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows NT\Accessories\ja-JP\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\js\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\en-GB.pak kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\settings.js kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\es-ES\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Microsoft Games\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\js\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\js\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\DVD Maker\en-US\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Internet Explorer\images\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\js\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\_RECoVERY_+ieepd.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jre7\bin\server\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\timeZones.js kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\fr-FR\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\Microsoft Games\More Games\it-IT\_RECoVERY_+ieepd.html kvgqwmhrtnbt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\_RECoVERY_+ieepd.txt kvgqwmhrtnbt.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt kvgqwmhrtnbt.exe -
Drops file in Windows directory 2 IoCs
Processes:
44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exedescription ioc Process File created C:\Windows\kvgqwmhrtnbt.exe 44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe File opened for modification C:\Windows\kvgqwmhrtnbt.exe 44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
kvgqwmhrtnbt.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 kvgqwmhrtnbt.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 kvgqwmhrtnbt.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 kvgqwmhrtnbt.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
kvgqwmhrtnbt.exepid Process 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe 112 kvgqwmhrtnbt.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exekvgqwmhrtnbt.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1040 44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe Token: SeDebugPrivilege 112 kvgqwmhrtnbt.exe Token: SeIncreaseQuotaPrivilege 1768 WMIC.exe Token: SeSecurityPrivilege 1768 WMIC.exe Token: SeTakeOwnershipPrivilege 1768 WMIC.exe Token: SeLoadDriverPrivilege 1768 WMIC.exe Token: SeSystemProfilePrivilege 1768 WMIC.exe Token: SeSystemtimePrivilege 1768 WMIC.exe Token: SeProfSingleProcessPrivilege 1768 WMIC.exe Token: SeIncBasePriorityPrivilege 1768 WMIC.exe Token: SeCreatePagefilePrivilege 1768 WMIC.exe Token: SeBackupPrivilege 1768 WMIC.exe Token: SeRestorePrivilege 1768 WMIC.exe Token: SeShutdownPrivilege 1768 WMIC.exe Token: SeDebugPrivilege 1768 WMIC.exe Token: SeSystemEnvironmentPrivilege 1768 WMIC.exe Token: SeRemoteShutdownPrivilege 1768 WMIC.exe Token: SeUndockPrivilege 1768 WMIC.exe Token: SeManageVolumePrivilege 1768 WMIC.exe Token: 33 1768 WMIC.exe Token: 34 1768 WMIC.exe Token: 35 1768 WMIC.exe Token: SeIncreaseQuotaPrivilege 1768 WMIC.exe Token: SeSecurityPrivilege 1768 WMIC.exe Token: SeTakeOwnershipPrivilege 1768 WMIC.exe Token: SeLoadDriverPrivilege 1768 WMIC.exe Token: SeSystemProfilePrivilege 1768 WMIC.exe Token: SeSystemtimePrivilege 1768 WMIC.exe Token: SeProfSingleProcessPrivilege 1768 WMIC.exe Token: SeIncBasePriorityPrivilege 1768 WMIC.exe Token: SeCreatePagefilePrivilege 1768 WMIC.exe Token: SeBackupPrivilege 1768 WMIC.exe Token: SeRestorePrivilege 1768 WMIC.exe Token: SeShutdownPrivilege 1768 WMIC.exe Token: SeDebugPrivilege 1768 WMIC.exe Token: SeSystemEnvironmentPrivilege 1768 WMIC.exe Token: SeRemoteShutdownPrivilege 1768 WMIC.exe Token: SeUndockPrivilege 1768 WMIC.exe Token: SeManageVolumePrivilege 1768 WMIC.exe Token: 33 1768 WMIC.exe Token: 34 1768 WMIC.exe Token: 35 1768 WMIC.exe Token: SeBackupPrivilege 1256 vssvc.exe Token: SeRestorePrivilege 1256 vssvc.exe Token: SeAuditPrivilege 1256 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exekvgqwmhrtnbt.exedescription pid Process procid_target PID 1040 wrote to memory of 112 1040 44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe 27 PID 1040 wrote to memory of 112 1040 44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe 27 PID 1040 wrote to memory of 112 1040 44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe 27 PID 1040 wrote to memory of 112 1040 44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe 27 PID 1040 wrote to memory of 2044 1040 44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe 28 PID 1040 wrote to memory of 2044 1040 44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe 28 PID 1040 wrote to memory of 2044 1040 44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe 28 PID 1040 wrote to memory of 2044 1040 44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe 28 PID 112 wrote to memory of 1768 112 kvgqwmhrtnbt.exe 30 PID 112 wrote to memory of 1768 112 kvgqwmhrtnbt.exe 30 PID 112 wrote to memory of 1768 112 kvgqwmhrtnbt.exe 30 PID 112 wrote to memory of 1768 112 kvgqwmhrtnbt.exe 30 -
System policy modification 1 TTPs 2 IoCs
Processes:
kvgqwmhrtnbt.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kvgqwmhrtnbt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" kvgqwmhrtnbt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe"C:\Users\Admin\AppData\Local\Temp\44bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\kvgqwmhrtnbt.exeC:\Windows\kvgqwmhrtnbt.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:112 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\44BB8E~1.EXE2⤵
- Deletes itself
PID:2044
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1256
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
396KB
MD5794f78c8b950dc1a840d165892cb0596
SHA14667584f756b8e67a504ada9141f868e59f8dbb1
SHA25644bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d
SHA5121151775fe618496334f1bf184e4f65bfb83125918ffa80274e7e560c49a10a838cf253e7b7404df37e8219a827d47117900b7a26c5f97041227d931138d708d0
-
Filesize
396KB
MD5794f78c8b950dc1a840d165892cb0596
SHA14667584f756b8e67a504ada9141f868e59f8dbb1
SHA25644bb8e023b4c0e0b5830a58d120ac427cbdcb4897dc74e91c155ea169b07d99d
SHA5121151775fe618496334f1bf184e4f65bfb83125918ffa80274e7e560c49a10a838cf253e7b7404df37e8219a827d47117900b7a26c5f97041227d931138d708d0