Analysis
-
max time kernel
151s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
24/07/2022, 16:44
Static task
static1
Behavioral task
behavioral1
Sample
580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe
Resource
win10v2004-20220722-en
General
-
Target
580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe
-
Size
384KB
-
MD5
6e40ceedbbe126326e9f2c00a6bcea26
-
SHA1
589928e1e8d398a4be6a3e85270bd09bad9104d1
-
SHA256
580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148
-
SHA512
05da4dd8f16ee82988ddec7e5e5c09dbf21da944a72dc464cbd9cdaab6117080bde3409185a37d0d8aff82017b1bc43f77371d4afb899230365f5e6312e4957d
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\Recovery+pmqbl.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/E748928275D11EF
http://kkd47eh4hdjshb5t.angortra.at/E748928275D11EF
http://ytrest84y5i456hghadefdsd.pontogrot.com/E748928275D11EF
http://xlowfznrg4wf7dli.ONION/E748928275D11EF
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1724 jotuefwdhpib.exe 1684 jotuefwdhpib.exe -
Deletes itself 1 IoCs
pid Process 1904 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run jotuefwdhpib.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\xjudgorbtetu = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\jotuefwdhpib.exe\"" jotuefwdhpib.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1108 set thread context of 1424 1108 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 27 PID 1724 set thread context of 1684 1724 jotuefwdhpib.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\ja-JP\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\de-DE\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\7-Zip\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png jotuefwdhpib.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ml.pak jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\zh-TW.pak jotuefwdhpib.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip jotuefwdhpib.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png jotuefwdhpib.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\fr-FR\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\da.pak jotuefwdhpib.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\Recovery+pmqbl.html jotuefwdhpib.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\Recovery+pmqbl.txt jotuefwdhpib.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\Recovery+pmqbl.png jotuefwdhpib.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\Recovery+pmqbl.txt jotuefwdhpib.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\jotuefwdhpib.exe 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe File opened for modification C:\Windows\jotuefwdhpib.exe 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 jotuefwdhpib.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 jotuefwdhpib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 jotuefwdhpib.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 jotuefwdhpib.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe 1684 jotuefwdhpib.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1424 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe Token: SeDebugPrivilege 1684 jotuefwdhpib.exe Token: SeIncreaseQuotaPrivilege 1160 WMIC.exe Token: SeSecurityPrivilege 1160 WMIC.exe Token: SeTakeOwnershipPrivilege 1160 WMIC.exe Token: SeLoadDriverPrivilege 1160 WMIC.exe Token: SeSystemProfilePrivilege 1160 WMIC.exe Token: SeSystemtimePrivilege 1160 WMIC.exe Token: SeProfSingleProcessPrivilege 1160 WMIC.exe Token: SeIncBasePriorityPrivilege 1160 WMIC.exe Token: SeCreatePagefilePrivilege 1160 WMIC.exe Token: SeBackupPrivilege 1160 WMIC.exe Token: SeRestorePrivilege 1160 WMIC.exe Token: SeShutdownPrivilege 1160 WMIC.exe Token: SeDebugPrivilege 1160 WMIC.exe Token: SeSystemEnvironmentPrivilege 1160 WMIC.exe Token: SeRemoteShutdownPrivilege 1160 WMIC.exe Token: SeUndockPrivilege 1160 WMIC.exe Token: SeManageVolumePrivilege 1160 WMIC.exe Token: 33 1160 WMIC.exe Token: 34 1160 WMIC.exe Token: 35 1160 WMIC.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1108 wrote to memory of 1424 1108 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 27 PID 1108 wrote to memory of 1424 1108 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 27 PID 1108 wrote to memory of 1424 1108 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 27 PID 1108 wrote to memory of 1424 1108 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 27 PID 1108 wrote to memory of 1424 1108 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 27 PID 1108 wrote to memory of 1424 1108 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 27 PID 1108 wrote to memory of 1424 1108 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 27 PID 1108 wrote to memory of 1424 1108 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 27 PID 1108 wrote to memory of 1424 1108 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 27 PID 1108 wrote to memory of 1424 1108 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 27 PID 1108 wrote to memory of 1424 1108 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 27 PID 1424 wrote to memory of 1724 1424 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 28 PID 1424 wrote to memory of 1724 1424 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 28 PID 1424 wrote to memory of 1724 1424 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 28 PID 1424 wrote to memory of 1724 1424 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 28 PID 1424 wrote to memory of 1904 1424 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 29 PID 1424 wrote to memory of 1904 1424 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 29 PID 1424 wrote to memory of 1904 1424 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 29 PID 1424 wrote to memory of 1904 1424 580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe 29 PID 1724 wrote to memory of 1684 1724 jotuefwdhpib.exe 31 PID 1724 wrote to memory of 1684 1724 jotuefwdhpib.exe 31 PID 1724 wrote to memory of 1684 1724 jotuefwdhpib.exe 31 PID 1724 wrote to memory of 1684 1724 jotuefwdhpib.exe 31 PID 1724 wrote to memory of 1684 1724 jotuefwdhpib.exe 31 PID 1724 wrote to memory of 1684 1724 jotuefwdhpib.exe 31 PID 1724 wrote to memory of 1684 1724 jotuefwdhpib.exe 31 PID 1724 wrote to memory of 1684 1724 jotuefwdhpib.exe 31 PID 1724 wrote to memory of 1684 1724 jotuefwdhpib.exe 31 PID 1724 wrote to memory of 1684 1724 jotuefwdhpib.exe 31 PID 1724 wrote to memory of 1684 1724 jotuefwdhpib.exe 31 PID 1684 wrote to memory of 1160 1684 jotuefwdhpib.exe 32 PID 1684 wrote to memory of 1160 1684 jotuefwdhpib.exe 32 PID 1684 wrote to memory of 1160 1684 jotuefwdhpib.exe 32 PID 1684 wrote to memory of 1160 1684 jotuefwdhpib.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jotuefwdhpib.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" jotuefwdhpib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe"C:\Users\Admin\AppData\Local\Temp\580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe"C:\Users\Admin\AppData\Local\Temp\580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\jotuefwdhpib.exeC:\Windows\jotuefwdhpib.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\jotuefwdhpib.exeC:\Windows\jotuefwdhpib.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1684 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\580484~1.EXE3⤵
- Deletes itself
PID:1904
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD56e40ceedbbe126326e9f2c00a6bcea26
SHA1589928e1e8d398a4be6a3e85270bd09bad9104d1
SHA256580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148
SHA51205da4dd8f16ee82988ddec7e5e5c09dbf21da944a72dc464cbd9cdaab6117080bde3409185a37d0d8aff82017b1bc43f77371d4afb899230365f5e6312e4957d
-
Filesize
384KB
MD56e40ceedbbe126326e9f2c00a6bcea26
SHA1589928e1e8d398a4be6a3e85270bd09bad9104d1
SHA256580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148
SHA51205da4dd8f16ee82988ddec7e5e5c09dbf21da944a72dc464cbd9cdaab6117080bde3409185a37d0d8aff82017b1bc43f77371d4afb899230365f5e6312e4957d
-
Filesize
384KB
MD56e40ceedbbe126326e9f2c00a6bcea26
SHA1589928e1e8d398a4be6a3e85270bd09bad9104d1
SHA256580484e4aa95bfa8e5b86b568b57e76625a8fe648bbe1093517281ac8cd0f148
SHA51205da4dd8f16ee82988ddec7e5e5c09dbf21da944a72dc464cbd9cdaab6117080bde3409185a37d0d8aff82017b1bc43f77371d4afb899230365f5e6312e4957d