Analysis
-
max time kernel
155s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-07-2022 00:34
Static task
static1
Behavioral task
behavioral1
Sample
4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe
Resource
win10v2004-20220414-en
General
-
Target
4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe
-
Size
360KB
-
MD5
76a3789daf65e3ce4e6ecd198b15e24c
-
SHA1
b922db959cf6f97f7e6f56900b552327add0140c
-
SHA256
4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280
-
SHA512
2650917aee8c284c71fa1e03db75611b37b818ab0ab701bdcb3da0eac2fb0eee3b4a1150447e44a0d4a1b9e03dc2e4b357ed0a6839218e3825455de86439b37a
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_ReCoVeRy_+hiojy.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/7E749775CA553841
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/7E749775CA553841
http://yyre45dbvn2nhbefbmh.begumvelic.at/7E749775CA553841
http://xlowfznrg4wf7dli.ONION/7E749775CA553841
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_ReCoVeRy_+hiojy.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
etjimshewmcq.exepid Process 3828 etjimshewmcq.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
etjimshewmcq.exe4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation etjimshewmcq.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
etjimshewmcq.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN etjimshewmcq.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hwsqvet = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\etjimshewmcq.exe" etjimshewmcq.exe -
Drops file in System32 directory 2 IoCs
Processes:
svchost.exedescription ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{85E1DC1E-0D73-4019-B300-3E2E64CAA27E}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{CEF50BD2-AD85-4418-9CC1-2EFB3622E3DC}.catalogItem svchost.exe -
Drops file in Program Files directory 64 IoCs
Processes:
etjimshewmcq.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\plugin2\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ru.pak etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png etjimshewmcq.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\VERSION.txt etjimshewmcq.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk15\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt etjimshewmcq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Microsoft Office\Office16\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Microsoft Office\root\loc\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\README.TXT etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Microsoft Office\root\loc\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt etjimshewmcq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Internet Explorer\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt etjimshewmcq.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+hiojy.html etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_eula.txt etjimshewmcq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_ReCoVeRy_+hiojy.png etjimshewmcq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\_ReCoVeRy_+hiojy.txt etjimshewmcq.exe -
Drops file in Windows directory 2 IoCs
Processes:
4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exedescription ioc Process File opened for modification C:\Windows\etjimshewmcq.exe 4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe File created C:\Windows\etjimshewmcq.exe 4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
etjimshewmcq.exepid Process 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe 3828 etjimshewmcq.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exeetjimshewmcq.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 4648 4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe Token: SeDebugPrivilege 3828 etjimshewmcq.exe Token: SeIncreaseQuotaPrivilege 4912 WMIC.exe Token: SeSecurityPrivilege 4912 WMIC.exe Token: SeTakeOwnershipPrivilege 4912 WMIC.exe Token: SeLoadDriverPrivilege 4912 WMIC.exe Token: SeSystemProfilePrivilege 4912 WMIC.exe Token: SeSystemtimePrivilege 4912 WMIC.exe Token: SeProfSingleProcessPrivilege 4912 WMIC.exe Token: SeIncBasePriorityPrivilege 4912 WMIC.exe Token: SeCreatePagefilePrivilege 4912 WMIC.exe Token: SeBackupPrivilege 4912 WMIC.exe Token: SeRestorePrivilege 4912 WMIC.exe Token: SeShutdownPrivilege 4912 WMIC.exe Token: SeDebugPrivilege 4912 WMIC.exe Token: SeSystemEnvironmentPrivilege 4912 WMIC.exe Token: SeRemoteShutdownPrivilege 4912 WMIC.exe Token: SeUndockPrivilege 4912 WMIC.exe Token: SeManageVolumePrivilege 4912 WMIC.exe Token: 33 4912 WMIC.exe Token: 34 4912 WMIC.exe Token: 35 4912 WMIC.exe Token: 36 4912 WMIC.exe Token: SeIncreaseQuotaPrivilege 4912 WMIC.exe Token: SeSecurityPrivilege 4912 WMIC.exe Token: SeTakeOwnershipPrivilege 4912 WMIC.exe Token: SeLoadDriverPrivilege 4912 WMIC.exe Token: SeSystemProfilePrivilege 4912 WMIC.exe Token: SeSystemtimePrivilege 4912 WMIC.exe Token: SeProfSingleProcessPrivilege 4912 WMIC.exe Token: SeIncBasePriorityPrivilege 4912 WMIC.exe Token: SeCreatePagefilePrivilege 4912 WMIC.exe Token: SeBackupPrivilege 4912 WMIC.exe Token: SeRestorePrivilege 4912 WMIC.exe Token: SeShutdownPrivilege 4912 WMIC.exe Token: SeDebugPrivilege 4912 WMIC.exe Token: SeSystemEnvironmentPrivilege 4912 WMIC.exe Token: SeRemoteShutdownPrivilege 4912 WMIC.exe Token: SeUndockPrivilege 4912 WMIC.exe Token: SeManageVolumePrivilege 4912 WMIC.exe Token: 33 4912 WMIC.exe Token: 34 4912 WMIC.exe Token: 35 4912 WMIC.exe Token: 36 4912 WMIC.exe Token: SeBackupPrivilege 1288 vssvc.exe Token: SeRestorePrivilege 1288 vssvc.exe Token: SeAuditPrivilege 1288 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exeetjimshewmcq.exedescription pid Process procid_target PID 4648 wrote to memory of 3828 4648 4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe 78 PID 4648 wrote to memory of 3828 4648 4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe 78 PID 4648 wrote to memory of 3828 4648 4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe 78 PID 4648 wrote to memory of 3788 4648 4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe 85 PID 4648 wrote to memory of 3788 4648 4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe 85 PID 4648 wrote to memory of 3788 4648 4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe 85 PID 3828 wrote to memory of 4912 3828 etjimshewmcq.exe 86 PID 3828 wrote to memory of 4912 3828 etjimshewmcq.exe 86 -
System policy modification 1 TTPs 2 IoCs
Processes:
etjimshewmcq.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System etjimshewmcq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" etjimshewmcq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe"C:\Users\Admin\AppData\Local\Temp\4932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\etjimshewmcq.exeC:\Windows\etjimshewmcq.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3828 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\493250~1.EXE2⤵PID:3788
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:1200
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD576a3789daf65e3ce4e6ecd198b15e24c
SHA1b922db959cf6f97f7e6f56900b552327add0140c
SHA2564932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280
SHA5122650917aee8c284c71fa1e03db75611b37b818ab0ab701bdcb3da0eac2fb0eee3b4a1150447e44a0d4a1b9e03dc2e4b357ed0a6839218e3825455de86439b37a
-
Filesize
360KB
MD576a3789daf65e3ce4e6ecd198b15e24c
SHA1b922db959cf6f97f7e6f56900b552327add0140c
SHA2564932509bfc73e4ff0d7e54a10c5473172a2ece2c82d9db131fab5c99db996280
SHA5122650917aee8c284c71fa1e03db75611b37b818ab0ab701bdcb3da0eac2fb0eee3b4a1150447e44a0d4a1b9e03dc2e4b357ed0a6839218e3825455de86439b37a