Analysis
-
max time kernel
152s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2022 16:11
Static task
static1
Behavioral task
behavioral1
Sample
5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe
Resource
win10v2004-20220722-en
General
-
Target
5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe
-
Size
384KB
-
MD5
644eaa7c99fcca51c624bff49d8c3050
-
SHA1
69d8df44b7f8b9eeceeb2473757d90f82189a867
-
SHA256
5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a
-
SHA512
0c8ee8ba29aac9bd9c9d2cb9ca8dd80bb9eb321d48874a7a3662491038f7611df3f0cb79bca3d84084acfdbd6b5cdb4ca33b2f68dd5f2118ba14227e2639f84a
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3463845317-933582289-45817732-1000\Recovery+chypn.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/3486332A0E0D2F3
http://kkd47eh4hdjshb5t.angortra.at/3486332A0E0D2F3
http://ytrest84y5i456hghadefdsd.pontogrot.com/3486332A0E0D2F3
http://xlowfznrg4wf7dli.ONION/3486332A0E0D2F3
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
geirymxsubpw.exegeirymxsubpw.exepid process 4672 geirymxsubpw.exe 5012 geirymxsubpw.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exegeirymxsubpw.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation geirymxsubpw.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
geirymxsubpw.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Software\Microsoft\Windows\CurrentVersion\Run geirymxsubpw.exe Set value (str) \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fedugfktphkr = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\geirymxsubpw.exe\"" geirymxsubpw.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exegeirymxsubpw.exedescription pid process target process PID 4644 set thread context of 2612 4644 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe PID 4672 set thread context of 5012 4672 geirymxsubpw.exe geirymxsubpw.exe -
Drops file in Program Files directory 64 IoCs
Processes:
geirymxsubpw.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\Recovery+chypn.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\Recovery+chypn.png geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\Recovery+chypn.png geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\Recovery+chypn.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\msadc\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Recovery+chypn.png geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\Recovery+chypn.png geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\en-US\Recovery+chypn.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\History.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\Recovery+chypn.png geirymxsubpw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hi.pak geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\Recovery+chypn.txt geirymxsubpw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fil.pak geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\de-DE\Recovery+chypn.png geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\Recovery+chypn.png geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\Recovery+chypn.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\Recovery+chypn.png geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\msadc\Recovery+chypn.png geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\Recovery+chypn.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ca.pak geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\Recovery+chypn.png geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\Recovery+chypn.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\ado\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\en-US\Recovery+chypn.txt geirymxsubpw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fa.pak geirymxsubpw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\kn.pak geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt geirymxsubpw.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Recovery+chypn.txt geirymxsubpw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nb.pak geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\Recovery+chypn.html geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\Recovery+chypn.txt geirymxsubpw.exe File opened for modification C:\Program Files\Common Files\System\de-DE\Recovery+chypn.txt geirymxsubpw.exe -
Drops file in Windows directory 2 IoCs
Processes:
5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exedescription ioc process File created C:\Windows\geirymxsubpw.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe File opened for modification C:\Windows\geirymxsubpw.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
geirymxsubpw.exepid process 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe 5012 geirymxsubpw.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exegeirymxsubpw.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2612 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe Token: SeDebugPrivilege 5012 geirymxsubpw.exe Token: SeIncreaseQuotaPrivilege 4412 WMIC.exe Token: SeSecurityPrivilege 4412 WMIC.exe Token: SeTakeOwnershipPrivilege 4412 WMIC.exe Token: SeLoadDriverPrivilege 4412 WMIC.exe Token: SeSystemProfilePrivilege 4412 WMIC.exe Token: SeSystemtimePrivilege 4412 WMIC.exe Token: SeProfSingleProcessPrivilege 4412 WMIC.exe Token: SeIncBasePriorityPrivilege 4412 WMIC.exe Token: SeCreatePagefilePrivilege 4412 WMIC.exe Token: SeBackupPrivilege 4412 WMIC.exe Token: SeRestorePrivilege 4412 WMIC.exe Token: SeShutdownPrivilege 4412 WMIC.exe Token: SeDebugPrivilege 4412 WMIC.exe Token: SeSystemEnvironmentPrivilege 4412 WMIC.exe Token: SeRemoteShutdownPrivilege 4412 WMIC.exe Token: SeUndockPrivilege 4412 WMIC.exe Token: SeManageVolumePrivilege 4412 WMIC.exe Token: 33 4412 WMIC.exe Token: 34 4412 WMIC.exe Token: 35 4412 WMIC.exe Token: 36 4412 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exegeirymxsubpw.exegeirymxsubpw.exedescription pid process target process PID 4644 wrote to memory of 2612 4644 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe PID 4644 wrote to memory of 2612 4644 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe PID 4644 wrote to memory of 2612 4644 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe PID 4644 wrote to memory of 2612 4644 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe PID 4644 wrote to memory of 2612 4644 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe PID 4644 wrote to memory of 2612 4644 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe PID 4644 wrote to memory of 2612 4644 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe PID 4644 wrote to memory of 2612 4644 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe PID 4644 wrote to memory of 2612 4644 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe PID 4644 wrote to memory of 2612 4644 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe PID 2612 wrote to memory of 4672 2612 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe geirymxsubpw.exe PID 2612 wrote to memory of 4672 2612 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe geirymxsubpw.exe PID 2612 wrote to memory of 4672 2612 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe geirymxsubpw.exe PID 2612 wrote to memory of 3560 2612 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe cmd.exe PID 2612 wrote to memory of 3560 2612 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe cmd.exe PID 2612 wrote to memory of 3560 2612 5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe cmd.exe PID 4672 wrote to memory of 5012 4672 geirymxsubpw.exe geirymxsubpw.exe PID 4672 wrote to memory of 5012 4672 geirymxsubpw.exe geirymxsubpw.exe PID 4672 wrote to memory of 5012 4672 geirymxsubpw.exe geirymxsubpw.exe PID 4672 wrote to memory of 5012 4672 geirymxsubpw.exe geirymxsubpw.exe PID 4672 wrote to memory of 5012 4672 geirymxsubpw.exe geirymxsubpw.exe PID 4672 wrote to memory of 5012 4672 geirymxsubpw.exe geirymxsubpw.exe PID 4672 wrote to memory of 5012 4672 geirymxsubpw.exe geirymxsubpw.exe PID 4672 wrote to memory of 5012 4672 geirymxsubpw.exe geirymxsubpw.exe PID 4672 wrote to memory of 5012 4672 geirymxsubpw.exe geirymxsubpw.exe PID 4672 wrote to memory of 5012 4672 geirymxsubpw.exe geirymxsubpw.exe PID 5012 wrote to memory of 4412 5012 geirymxsubpw.exe WMIC.exe PID 5012 wrote to memory of 4412 5012 geirymxsubpw.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
geirymxsubpw.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System geirymxsubpw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" geirymxsubpw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe"C:\Users\Admin\AppData\Local\Temp\5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe"C:\Users\Admin\AppData\Local\Temp\5bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\geirymxsubpw.exeC:\Windows\geirymxsubpw.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\geirymxsubpw.exeC:\Windows\geirymxsubpw.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5012 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5BED0B~1.EXE3⤵PID:3560
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5644eaa7c99fcca51c624bff49d8c3050
SHA169d8df44b7f8b9eeceeb2473757d90f82189a867
SHA2565bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a
SHA5120c8ee8ba29aac9bd9c9d2cb9ca8dd80bb9eb321d48874a7a3662491038f7611df3f0cb79bca3d84084acfdbd6b5cdb4ca33b2f68dd5f2118ba14227e2639f84a
-
Filesize
384KB
MD5644eaa7c99fcca51c624bff49d8c3050
SHA169d8df44b7f8b9eeceeb2473757d90f82189a867
SHA2565bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a
SHA5120c8ee8ba29aac9bd9c9d2cb9ca8dd80bb9eb321d48874a7a3662491038f7611df3f0cb79bca3d84084acfdbd6b5cdb4ca33b2f68dd5f2118ba14227e2639f84a
-
Filesize
384KB
MD5644eaa7c99fcca51c624bff49d8c3050
SHA169d8df44b7f8b9eeceeb2473757d90f82189a867
SHA2565bed0b42438cb4bcc5a5dc9a5c441ae97acbb2b09dc80ec9affe06e8589b482a
SHA5120c8ee8ba29aac9bd9c9d2cb9ca8dd80bb9eb321d48874a7a3662491038f7611df3f0cb79bca3d84084acfdbd6b5cdb4ca33b2f68dd5f2118ba14227e2639f84a