Analysis
-
max time kernel
191s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2022 01:15
Static task
static1
Behavioral task
behavioral1
Sample
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe
Resource
win10v2004-20220721-en
General
-
Target
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe
-
Size
388KB
-
MD5
8c682c25f38b176d8cb6e493c32f3e35
-
SHA1
454a1e9d603a4c7b2ecdfa96da88e50e93ea7d27
-
SHA256
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b
-
SHA512
d5a3ee9f81baea8df7d27dcae9963737594a74caf1fb3910bfd848afecdabab550c2a5a1f8f09d0eecf25be1dece608994152f4b895e4c372c153859361a016b
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\Recovery+fryqv.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/D2FCE422CD917BC3
http://kkd47eh4hdjshb5t.angortra.at/D2FCE422CD917BC3
http://ytrest84y5i456hghadefdsd.pontogrot.com/D2FCE422CD917BC3
http://xlowfznrg4wf7dli.ONION/D2FCE422CD917BC3
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
kycihrchwaol.exekycihrchwaol.exepid process 2208 kycihrchwaol.exe 3580 kycihrchwaol.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
kycihrchwaol.exe5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation kycihrchwaol.exe Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
kycihrchwaol.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Windows\CurrentVersion\Run kycihrchwaol.exe Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kmuvpxxocnng = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\kycihrchwaol.exe\"" kycihrchwaol.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exekycihrchwaol.exedescription pid process target process PID 3888 set thread context of 4476 3888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 2208 set thread context of 3580 2208 kycihrchwaol.exe kycihrchwaol.exe -
Drops file in Program Files directory 64 IoCs
Processes:
kycihrchwaol.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\Recovery+fryqv.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\System\de-DE\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\Recovery+fryqv.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\Recovery+fryqv.txt kycihrchwaol.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\System\msadc\Recovery+fryqv.txt kycihrchwaol.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\Recovery+fryqv.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\gu.pak kycihrchwaol.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt kycihrchwaol.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\Recovery+fryqv.txt kycihrchwaol.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\bg.pak kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\Recovery+fryqv.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\Recovery+fryqv.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\System\en-US\Recovery+fryqv.txt kycihrchwaol.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\es.pak kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fi.pak kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\Recovery+fryqv.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\Recovery+fryqv.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fr.pak kycihrchwaol.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\Recovery+fryqv.txt kycihrchwaol.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\en-US.pak kycihrchwaol.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\Recovery+fryqv.html kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\bn.pak kycihrchwaol.exe File opened for modification C:\Program Files\7-Zip\License.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\Recovery+fryqv.png kycihrchwaol.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\Recovery+fryqv.txt kycihrchwaol.exe -
Drops file in Windows directory 2 IoCs
Processes:
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exedescription ioc process File opened for modification C:\Windows\kycihrchwaol.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe File created C:\Windows\kycihrchwaol.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
kycihrchwaol.exepid process 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe 3580 kycihrchwaol.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exekycihrchwaol.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4476 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe Token: SeDebugPrivilege 3580 kycihrchwaol.exe Token: SeIncreaseQuotaPrivilege 5092 WMIC.exe Token: SeSecurityPrivilege 5092 WMIC.exe Token: SeTakeOwnershipPrivilege 5092 WMIC.exe Token: SeLoadDriverPrivilege 5092 WMIC.exe Token: SeSystemProfilePrivilege 5092 WMIC.exe Token: SeSystemtimePrivilege 5092 WMIC.exe Token: SeProfSingleProcessPrivilege 5092 WMIC.exe Token: SeIncBasePriorityPrivilege 5092 WMIC.exe Token: SeCreatePagefilePrivilege 5092 WMIC.exe Token: SeBackupPrivilege 5092 WMIC.exe Token: SeRestorePrivilege 5092 WMIC.exe Token: SeShutdownPrivilege 5092 WMIC.exe Token: SeDebugPrivilege 5092 WMIC.exe Token: SeSystemEnvironmentPrivilege 5092 WMIC.exe Token: SeRemoteShutdownPrivilege 5092 WMIC.exe Token: SeUndockPrivilege 5092 WMIC.exe Token: SeManageVolumePrivilege 5092 WMIC.exe Token: 33 5092 WMIC.exe Token: 34 5092 WMIC.exe Token: 35 5092 WMIC.exe Token: 36 5092 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exekycihrchwaol.exekycihrchwaol.exedescription pid process target process PID 3888 wrote to memory of 4476 3888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 3888 wrote to memory of 4476 3888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 3888 wrote to memory of 4476 3888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 3888 wrote to memory of 4476 3888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 3888 wrote to memory of 4476 3888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 3888 wrote to memory of 4476 3888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 3888 wrote to memory of 4476 3888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 3888 wrote to memory of 4476 3888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 3888 wrote to memory of 4476 3888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 3888 wrote to memory of 4476 3888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 4476 wrote to memory of 2208 4476 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe kycihrchwaol.exe PID 4476 wrote to memory of 2208 4476 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe kycihrchwaol.exe PID 4476 wrote to memory of 2208 4476 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe kycihrchwaol.exe PID 4476 wrote to memory of 4544 4476 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe cmd.exe PID 4476 wrote to memory of 4544 4476 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe cmd.exe PID 4476 wrote to memory of 4544 4476 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe cmd.exe PID 2208 wrote to memory of 3580 2208 kycihrchwaol.exe kycihrchwaol.exe PID 2208 wrote to memory of 3580 2208 kycihrchwaol.exe kycihrchwaol.exe PID 2208 wrote to memory of 3580 2208 kycihrchwaol.exe kycihrchwaol.exe PID 2208 wrote to memory of 3580 2208 kycihrchwaol.exe kycihrchwaol.exe PID 2208 wrote to memory of 3580 2208 kycihrchwaol.exe kycihrchwaol.exe PID 2208 wrote to memory of 3580 2208 kycihrchwaol.exe kycihrchwaol.exe PID 2208 wrote to memory of 3580 2208 kycihrchwaol.exe kycihrchwaol.exe PID 2208 wrote to memory of 3580 2208 kycihrchwaol.exe kycihrchwaol.exe PID 2208 wrote to memory of 3580 2208 kycihrchwaol.exe kycihrchwaol.exe PID 2208 wrote to memory of 3580 2208 kycihrchwaol.exe kycihrchwaol.exe PID 3580 wrote to memory of 5092 3580 kycihrchwaol.exe WMIC.exe PID 3580 wrote to memory of 5092 3580 kycihrchwaol.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
kycihrchwaol.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kycihrchwaol.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" kycihrchwaol.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe"C:\Users\Admin\AppData\Local\Temp\5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe"C:\Users\Admin\AppData\Local\Temp\5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\kycihrchwaol.exeC:\Windows\kycihrchwaol.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\kycihrchwaol.exeC:\Windows\kycihrchwaol.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3580 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5B0F4F~1.EXE3⤵PID:4544
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
388KB
MD58c682c25f38b176d8cb6e493c32f3e35
SHA1454a1e9d603a4c7b2ecdfa96da88e50e93ea7d27
SHA2565b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b
SHA512d5a3ee9f81baea8df7d27dcae9963737594a74caf1fb3910bfd848afecdabab550c2a5a1f8f09d0eecf25be1dece608994152f4b895e4c372c153859361a016b
-
Filesize
388KB
MD58c682c25f38b176d8cb6e493c32f3e35
SHA1454a1e9d603a4c7b2ecdfa96da88e50e93ea7d27
SHA2565b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b
SHA512d5a3ee9f81baea8df7d27dcae9963737594a74caf1fb3910bfd848afecdabab550c2a5a1f8f09d0eecf25be1dece608994152f4b895e4c372c153859361a016b
-
Filesize
388KB
MD58c682c25f38b176d8cb6e493c32f3e35
SHA1454a1e9d603a4c7b2ecdfa96da88e50e93ea7d27
SHA2565b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b
SHA512d5a3ee9f81baea8df7d27dcae9963737594a74caf1fb3910bfd848afecdabab550c2a5a1f8f09d0eecf25be1dece608994152f4b895e4c372c153859361a016b