Analysis
-
max time kernel
156s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 14:58
Static task
static1
Behavioral task
behavioral1
Sample
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe
Resource
win10v2004-20220812-en
General
-
Target
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe
-
Size
360KB
-
MD5
bb42ac7cdc834ba9abb5b4b90025f022
-
SHA1
3c75d402cca4de4898ac07888900ee7560b9536e
-
SHA256
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346
-
SHA512
d8ea171111608ddf2d028eec2c1a379e12e2dcd2e54258eb5911108e4f37a71bdf5b51b62599a867fe6d5e219ec79da0765120dc60a92d09f7ee7f2c2e015f0f
-
SSDEEP
6144:IqZbqZToxIizLBZ6R56VkGM4ceLJ5vs5JGJceO/QCErIiuNAvwu:IqZb8oR3D6R5QHXZJy/Q50imAvB
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\_RECOVERY_+rujvp.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/38595B95B895DD8E
http://tes543berda73i48fsdfsd.keratadze.at/38595B95B895DD8E
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/38595B95B895DD8E
http://xlowfznrg4wf7dli.ONION/38595B95B895DD8E
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
flfjwsnxvooh.exepid process 4964 flfjwsnxvooh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exeflfjwsnxvooh.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation flfjwsnxvooh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
flfjwsnxvooh.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run flfjwsnxvooh.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yljrtjwkbfcu = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\flfjwsnxvooh.exe\"" flfjwsnxvooh.exe -
Drops file in Program Files directory 64 IoCs
Processes:
flfjwsnxvooh.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\th.pak flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoBeta.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ja.pak flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sk.pak flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\_RECOVERY_+rujvp.png flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\_RECOVERY_+rujvp.html flfjwsnxvooh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\_RECOVERY_+rujvp.txt flfjwsnxvooh.exe -
Drops file in Windows directory 2 IoCs
Processes:
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exedescription ioc process File created C:\Windows\flfjwsnxvooh.exe 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe File opened for modification C:\Windows\flfjwsnxvooh.exe 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
flfjwsnxvooh.exepid process 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe 4964 flfjwsnxvooh.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exeflfjwsnxvooh.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4796 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe Token: SeDebugPrivilege 4964 flfjwsnxvooh.exe Token: SeIncreaseQuotaPrivilege 4300 WMIC.exe Token: SeSecurityPrivilege 4300 WMIC.exe Token: SeTakeOwnershipPrivilege 4300 WMIC.exe Token: SeLoadDriverPrivilege 4300 WMIC.exe Token: SeSystemProfilePrivilege 4300 WMIC.exe Token: SeSystemtimePrivilege 4300 WMIC.exe Token: SeProfSingleProcessPrivilege 4300 WMIC.exe Token: SeIncBasePriorityPrivilege 4300 WMIC.exe Token: SeCreatePagefilePrivilege 4300 WMIC.exe Token: SeBackupPrivilege 4300 WMIC.exe Token: SeRestorePrivilege 4300 WMIC.exe Token: SeShutdownPrivilege 4300 WMIC.exe Token: SeDebugPrivilege 4300 WMIC.exe Token: SeSystemEnvironmentPrivilege 4300 WMIC.exe Token: SeRemoteShutdownPrivilege 4300 WMIC.exe Token: SeUndockPrivilege 4300 WMIC.exe Token: SeManageVolumePrivilege 4300 WMIC.exe Token: 33 4300 WMIC.exe Token: 34 4300 WMIC.exe Token: 35 4300 WMIC.exe Token: 36 4300 WMIC.exe Token: SeIncreaseQuotaPrivilege 4300 WMIC.exe Token: SeSecurityPrivilege 4300 WMIC.exe Token: SeTakeOwnershipPrivilege 4300 WMIC.exe Token: SeLoadDriverPrivilege 4300 WMIC.exe Token: SeSystemProfilePrivilege 4300 WMIC.exe Token: SeSystemtimePrivilege 4300 WMIC.exe Token: SeProfSingleProcessPrivilege 4300 WMIC.exe Token: SeIncBasePriorityPrivilege 4300 WMIC.exe Token: SeCreatePagefilePrivilege 4300 WMIC.exe Token: SeBackupPrivilege 4300 WMIC.exe Token: SeRestorePrivilege 4300 WMIC.exe Token: SeShutdownPrivilege 4300 WMIC.exe Token: SeDebugPrivilege 4300 WMIC.exe Token: SeSystemEnvironmentPrivilege 4300 WMIC.exe Token: SeRemoteShutdownPrivilege 4300 WMIC.exe Token: SeUndockPrivilege 4300 WMIC.exe Token: SeManageVolumePrivilege 4300 WMIC.exe Token: 33 4300 WMIC.exe Token: 34 4300 WMIC.exe Token: 35 4300 WMIC.exe Token: 36 4300 WMIC.exe Token: SeBackupPrivilege 4272 vssvc.exe Token: SeRestorePrivilege 4272 vssvc.exe Token: SeAuditPrivilege 4272 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exeflfjwsnxvooh.exedescription pid process target process PID 4796 wrote to memory of 4964 4796 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe flfjwsnxvooh.exe PID 4796 wrote to memory of 4964 4796 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe flfjwsnxvooh.exe PID 4796 wrote to memory of 4964 4796 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe flfjwsnxvooh.exe PID 4796 wrote to memory of 1400 4796 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe cmd.exe PID 4796 wrote to memory of 1400 4796 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe cmd.exe PID 4796 wrote to memory of 1400 4796 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe cmd.exe PID 4964 wrote to memory of 4300 4964 flfjwsnxvooh.exe WMIC.exe PID 4964 wrote to memory of 4300 4964 flfjwsnxvooh.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
flfjwsnxvooh.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System flfjwsnxvooh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" flfjwsnxvooh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe"C:\Users\Admin\AppData\Local\Temp\222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\flfjwsnxvooh.exeC:\Windows\flfjwsnxvooh.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4964 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\222E2C~1.EXE2⤵PID:1400
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD5bb42ac7cdc834ba9abb5b4b90025f022
SHA13c75d402cca4de4898ac07888900ee7560b9536e
SHA256222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346
SHA512d8ea171111608ddf2d028eec2c1a379e12e2dcd2e54258eb5911108e4f37a71bdf5b51b62599a867fe6d5e219ec79da0765120dc60a92d09f7ee7f2c2e015f0f
-
Filesize
360KB
MD5bb42ac7cdc834ba9abb5b4b90025f022
SHA13c75d402cca4de4898ac07888900ee7560b9536e
SHA256222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346
SHA512d8ea171111608ddf2d028eec2c1a379e12e2dcd2e54258eb5911108e4f37a71bdf5b51b62599a867fe6d5e219ec79da0765120dc60a92d09f7ee7f2c2e015f0f