Analysis
-
max time kernel
151s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-07-2022 12:45
Static task
static1
Behavioral task
behavioral1
Sample
4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe
Resource
win10v2004-20220414-en
General
-
Target
4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe
-
Size
372KB
-
MD5
76dcea66375fd47b13e624efdd11d888
-
SHA1
6690c6f0c0f68a1da2b0fba75c25503ca9a9d1e0
-
SHA256
4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb
-
SHA512
73b686abde3a0e6260e13e6921b75377ab8fa15739f959160dfb82a4b7ced928d01cf7e45d97727046bf8075b233d16c13756bf422f9e95cc35c4ec81453a619
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\Recovery+kyjul.txt
http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/613FEDD7B78B74A
http://b4youfred5485jgsa3453f.italazudda.com/613FEDD7B78B74A
http://5rport45vcdef345adfkksawe.bematvocal.at/613FEDD7B78B74A
http://fwgrhsao3aoml7ej.onion/613FEDD7B78B74A
http://fwgrhsao3aoml7ej.ONION/613FEDD7B78B74A
Signatures
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1284 inavcmvgyams.exe 1716 inavcmvgyams.exe -
Deletes itself 1 IoCs
pid Process 468 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run inavcmvgyams.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\qcokrtmewkdk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\inavcmvgyams.exe\"" inavcmvgyams.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1972 set thread context of 1092 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 27 PID 1284 set thread context of 1716 1284 inavcmvgyams.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\Recovery+kyjul.txt inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\Recovery+kyjul.txt inavcmvgyams.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\Recovery+kyjul.html inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\Recovery+kyjul.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\Recovery+kyjul.png inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\Recovery+kyjul.html inavcmvgyams.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\Recovery+kyjul.html inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\Recovery+kyjul.html inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\es-ES\Recovery+kyjul.html inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv inavcmvgyams.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\Recovery+kyjul.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\Recovery+kyjul.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\Recovery+kyjul.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\Recovery+kyjul.txt inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Recovery+kyjul.html inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_SelectionSubpicture.png inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\Recovery+kyjul.png inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\System\es-ES\Recovery+kyjul.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png inavcmvgyams.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\Recovery+kyjul.html inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\de-DE\Recovery+kyjul.html inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\Recovery+kyjul.html inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\Recovery+kyjul.txt inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\Recovery+kyjul.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png inavcmvgyams.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\Recovery+kyjul.png inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\Recovery+kyjul.html inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\Recovery+kyjul.txt inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\Recovery+kyjul.html inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\Recovery+kyjul.png inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\Recovery+kyjul.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png inavcmvgyams.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\Recovery+kyjul.txt inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\System\en-US\Recovery+kyjul.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv inavcmvgyams.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\Recovery+kyjul.html inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png inavcmvgyams.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png inavcmvgyams.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\inavcmvgyams.exe 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe File created C:\Windows\inavcmvgyams.exe 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe 1716 inavcmvgyams.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1092 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe Token: SeDebugPrivilege 1716 inavcmvgyams.exe Token: SeIncreaseQuotaPrivilege 2036 WMIC.exe Token: SeSecurityPrivilege 2036 WMIC.exe Token: SeTakeOwnershipPrivilege 2036 WMIC.exe Token: SeLoadDriverPrivilege 2036 WMIC.exe Token: SeSystemProfilePrivilege 2036 WMIC.exe Token: SeSystemtimePrivilege 2036 WMIC.exe Token: SeProfSingleProcessPrivilege 2036 WMIC.exe Token: SeIncBasePriorityPrivilege 2036 WMIC.exe Token: SeCreatePagefilePrivilege 2036 WMIC.exe Token: SeBackupPrivilege 2036 WMIC.exe Token: SeRestorePrivilege 2036 WMIC.exe Token: SeShutdownPrivilege 2036 WMIC.exe Token: SeDebugPrivilege 2036 WMIC.exe Token: SeSystemEnvironmentPrivilege 2036 WMIC.exe Token: SeRemoteShutdownPrivilege 2036 WMIC.exe Token: SeUndockPrivilege 2036 WMIC.exe Token: SeManageVolumePrivilege 2036 WMIC.exe Token: 33 2036 WMIC.exe Token: 34 2036 WMIC.exe Token: 35 2036 WMIC.exe Token: SeIncreaseQuotaPrivilege 2036 WMIC.exe Token: SeSecurityPrivilege 2036 WMIC.exe Token: SeTakeOwnershipPrivilege 2036 WMIC.exe Token: SeLoadDriverPrivilege 2036 WMIC.exe Token: SeSystemProfilePrivilege 2036 WMIC.exe Token: SeSystemtimePrivilege 2036 WMIC.exe Token: SeProfSingleProcessPrivilege 2036 WMIC.exe Token: SeIncBasePriorityPrivilege 2036 WMIC.exe Token: SeCreatePagefilePrivilege 2036 WMIC.exe Token: SeBackupPrivilege 2036 WMIC.exe Token: SeRestorePrivilege 2036 WMIC.exe Token: SeShutdownPrivilege 2036 WMIC.exe Token: SeDebugPrivilege 2036 WMIC.exe Token: SeSystemEnvironmentPrivilege 2036 WMIC.exe Token: SeRemoteShutdownPrivilege 2036 WMIC.exe Token: SeUndockPrivilege 2036 WMIC.exe Token: SeManageVolumePrivilege 2036 WMIC.exe Token: 33 2036 WMIC.exe Token: 34 2036 WMIC.exe Token: 35 2036 WMIC.exe Token: SeBackupPrivilege 672 vssvc.exe Token: SeRestorePrivilege 672 vssvc.exe Token: SeAuditPrivilege 672 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 1284 inavcmvgyams.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1092 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 27 PID 1972 wrote to memory of 1092 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 27 PID 1972 wrote to memory of 1092 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 27 PID 1972 wrote to memory of 1092 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 27 PID 1972 wrote to memory of 1092 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 27 PID 1972 wrote to memory of 1092 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 27 PID 1972 wrote to memory of 1092 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 27 PID 1972 wrote to memory of 1092 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 27 PID 1972 wrote to memory of 1092 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 27 PID 1972 wrote to memory of 1092 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 27 PID 1972 wrote to memory of 1092 1972 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 27 PID 1092 wrote to memory of 1284 1092 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 28 PID 1092 wrote to memory of 1284 1092 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 28 PID 1092 wrote to memory of 1284 1092 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 28 PID 1092 wrote to memory of 1284 1092 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 28 PID 1092 wrote to memory of 468 1092 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 29 PID 1092 wrote to memory of 468 1092 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 29 PID 1092 wrote to memory of 468 1092 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 29 PID 1092 wrote to memory of 468 1092 4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe 29 PID 1284 wrote to memory of 1716 1284 inavcmvgyams.exe 31 PID 1284 wrote to memory of 1716 1284 inavcmvgyams.exe 31 PID 1284 wrote to memory of 1716 1284 inavcmvgyams.exe 31 PID 1284 wrote to memory of 1716 1284 inavcmvgyams.exe 31 PID 1284 wrote to memory of 1716 1284 inavcmvgyams.exe 31 PID 1284 wrote to memory of 1716 1284 inavcmvgyams.exe 31 PID 1284 wrote to memory of 1716 1284 inavcmvgyams.exe 31 PID 1284 wrote to memory of 1716 1284 inavcmvgyams.exe 31 PID 1284 wrote to memory of 1716 1284 inavcmvgyams.exe 31 PID 1284 wrote to memory of 1716 1284 inavcmvgyams.exe 31 PID 1284 wrote to memory of 1716 1284 inavcmvgyams.exe 31 PID 1716 wrote to memory of 2036 1716 inavcmvgyams.exe 32 PID 1716 wrote to memory of 2036 1716 inavcmvgyams.exe 32 PID 1716 wrote to memory of 2036 1716 inavcmvgyams.exe 32 PID 1716 wrote to memory of 2036 1716 inavcmvgyams.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System inavcmvgyams.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" inavcmvgyams.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe"C:\Users\Admin\AppData\Local\Temp\4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe"C:\Users\Admin\AppData\Local\Temp\4a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\inavcmvgyams.exeC:\Windows\inavcmvgyams.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\inavcmvgyams.exeC:\Windows\inavcmvgyams.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1716 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4A9721~1.EXE3⤵
- Deletes itself
PID:468
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:672
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
372KB
MD576dcea66375fd47b13e624efdd11d888
SHA16690c6f0c0f68a1da2b0fba75c25503ca9a9d1e0
SHA2564a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb
SHA51273b686abde3a0e6260e13e6921b75377ab8fa15739f959160dfb82a4b7ced928d01cf7e45d97727046bf8075b233d16c13756bf422f9e95cc35c4ec81453a619
-
Filesize
372KB
MD576dcea66375fd47b13e624efdd11d888
SHA16690c6f0c0f68a1da2b0fba75c25503ca9a9d1e0
SHA2564a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb
SHA51273b686abde3a0e6260e13e6921b75377ab8fa15739f959160dfb82a4b7ced928d01cf7e45d97727046bf8075b233d16c13756bf422f9e95cc35c4ec81453a619
-
Filesize
372KB
MD576dcea66375fd47b13e624efdd11d888
SHA16690c6f0c0f68a1da2b0fba75c25503ca9a9d1e0
SHA2564a972144600d364684e75cdb6e34d74cba51661f6872bbc3e41c25425fff3ebb
SHA51273b686abde3a0e6260e13e6921b75377ab8fa15739f959160dfb82a4b7ced928d01cf7e45d97727046bf8075b233d16c13756bf422f9e95cc35c4ec81453a619