Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07-11-2022 23:05
Static task
static1
Behavioral task
behavioral1
Sample
aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe
Resource
win10v2004-20220901-en
General
-
Target
aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe
-
Size
241KB
-
MD5
85e07404920e84e693161df4ce81bfa6
-
SHA1
92ecc63011dc37f9f11f66992d7fff3b5a7cda9a
-
SHA256
aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616
-
SHA512
26f45999e96a8cd2f18bded2284384d19bc0eba8cb3912fa8b5f1c98508428f075d47f9935d33e6e459c017aa54e619fad8329fd26740850cfb70dd57d8c34be
-
SSDEEP
3072:rCu9Ctb8i+8Z+ZLPwmKvtVpclHePBCmYd1HJsbLytfuEi/Wfkoc76ieX5Mtmfy2:Uem+9/KvlqePNa1HmbZEbfQ6XB7
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-999675638-2867687379-27515722-1000\Recovery+dbeqi.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/13C12F13B9BBFA6
http://tes543berda73i48fsdfsd.keratadze.at/13C12F13B9BBFA6
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/13C12F13B9BBFA6
http://xlowfznrg4wf7dli.ONION/13C12F13B9BBFA6
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
ihnreqeelhkp.exepid process 1988 ihnreqeelhkp.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
ihnreqeelhkp.exedescription ioc process File renamed C:\Users\Admin\Pictures\UnlockPop.png => C:\Users\Admin\Pictures\UnlockPop.png.mp3 ihnreqeelhkp.exe File renamed C:\Users\Admin\Pictures\WriteConvertFrom.raw => C:\Users\Admin\Pictures\WriteConvertFrom.raw.mp3 ihnreqeelhkp.exe File renamed C:\Users\Admin\Pictures\InvokeClear.crw => C:\Users\Admin\Pictures\InvokeClear.crw.mp3 ihnreqeelhkp.exe File renamed C:\Users\Admin\Pictures\SelectAdd.png => C:\Users\Admin\Pictures\SelectAdd.png.mp3 ihnreqeelhkp.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1388 cmd.exe -
Drops startup file 3 IoCs
Processes:
ihnreqeelhkp.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+dbeqi.html ihnreqeelhkp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ihnreqeelhkp.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run ihnreqeelhkp.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\olqaqfvvvkia = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ihnreqeelhkp.exe\"" ihnreqeelhkp.exe -
Drops file in Program Files directory 64 IoCs
Processes:
ihnreqeelhkp.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Full.png ihnreqeelhkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\zh-TW.pak ihnreqeelhkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoCanary.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css ihnreqeelhkp.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\es-ES\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\js\cpu.js ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\de-DE\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\js\RSSFeeds.js ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\ja-JP\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Program Files\Mozilla Firefox\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png ihnreqeelhkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows NT\Accessories\de-DE\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\en-GB.pak ihnreqeelhkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\fr-FR\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\css\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\css\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\js\Recovery+dbeqi.txt ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png ihnreqeelhkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hi.pak ihnreqeelhkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\icon.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Recovery+dbeqi.html ihnreqeelhkp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css ihnreqeelhkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\Recovery+dbeqi.png ihnreqeelhkp.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt ihnreqeelhkp.exe -
Drops file in Windows directory 2 IoCs
Processes:
aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exedescription ioc process File created C:\Windows\ihnreqeelhkp.exe aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe File opened for modification C:\Windows\ihnreqeelhkp.exe aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ihnreqeelhkp.exepid process 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe 1988 ihnreqeelhkp.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exeihnreqeelhkp.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 900 aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe Token: SeDebugPrivilege 1988 ihnreqeelhkp.exe Token: SeIncreaseQuotaPrivilege 552 WMIC.exe Token: SeSecurityPrivilege 552 WMIC.exe Token: SeTakeOwnershipPrivilege 552 WMIC.exe Token: SeLoadDriverPrivilege 552 WMIC.exe Token: SeSystemProfilePrivilege 552 WMIC.exe Token: SeSystemtimePrivilege 552 WMIC.exe Token: SeProfSingleProcessPrivilege 552 WMIC.exe Token: SeIncBasePriorityPrivilege 552 WMIC.exe Token: SeCreatePagefilePrivilege 552 WMIC.exe Token: SeBackupPrivilege 552 WMIC.exe Token: SeRestorePrivilege 552 WMIC.exe Token: SeShutdownPrivilege 552 WMIC.exe Token: SeDebugPrivilege 552 WMIC.exe Token: SeSystemEnvironmentPrivilege 552 WMIC.exe Token: SeRemoteShutdownPrivilege 552 WMIC.exe Token: SeUndockPrivilege 552 WMIC.exe Token: SeManageVolumePrivilege 552 WMIC.exe Token: 33 552 WMIC.exe Token: 34 552 WMIC.exe Token: 35 552 WMIC.exe Token: SeIncreaseQuotaPrivilege 552 WMIC.exe Token: SeSecurityPrivilege 552 WMIC.exe Token: SeTakeOwnershipPrivilege 552 WMIC.exe Token: SeLoadDriverPrivilege 552 WMIC.exe Token: SeSystemProfilePrivilege 552 WMIC.exe Token: SeSystemtimePrivilege 552 WMIC.exe Token: SeProfSingleProcessPrivilege 552 WMIC.exe Token: SeIncBasePriorityPrivilege 552 WMIC.exe Token: SeCreatePagefilePrivilege 552 WMIC.exe Token: SeBackupPrivilege 552 WMIC.exe Token: SeRestorePrivilege 552 WMIC.exe Token: SeShutdownPrivilege 552 WMIC.exe Token: SeDebugPrivilege 552 WMIC.exe Token: SeSystemEnvironmentPrivilege 552 WMIC.exe Token: SeRemoteShutdownPrivilege 552 WMIC.exe Token: SeUndockPrivilege 552 WMIC.exe Token: SeManageVolumePrivilege 552 WMIC.exe Token: 33 552 WMIC.exe Token: 34 552 WMIC.exe Token: 35 552 WMIC.exe Token: SeBackupPrivilege 1564 vssvc.exe Token: SeRestorePrivilege 1564 vssvc.exe Token: SeAuditPrivilege 1564 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exeihnreqeelhkp.exedescription pid process target process PID 900 wrote to memory of 1988 900 aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe ihnreqeelhkp.exe PID 900 wrote to memory of 1988 900 aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe ihnreqeelhkp.exe PID 900 wrote to memory of 1988 900 aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe ihnreqeelhkp.exe PID 900 wrote to memory of 1988 900 aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe ihnreqeelhkp.exe PID 900 wrote to memory of 1388 900 aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe cmd.exe PID 900 wrote to memory of 1388 900 aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe cmd.exe PID 900 wrote to memory of 1388 900 aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe cmd.exe PID 900 wrote to memory of 1388 900 aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe cmd.exe PID 1988 wrote to memory of 552 1988 ihnreqeelhkp.exe WMIC.exe PID 1988 wrote to memory of 552 1988 ihnreqeelhkp.exe WMIC.exe PID 1988 wrote to memory of 552 1988 ihnreqeelhkp.exe WMIC.exe PID 1988 wrote to memory of 552 1988 ihnreqeelhkp.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ihnreqeelhkp.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ihnreqeelhkp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ihnreqeelhkp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe"C:\Users\Admin\AppData\Local\Temp\aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\ihnreqeelhkp.exeC:\Windows\ihnreqeelhkp.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1988 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AADD5E~1.EXE2⤵
- Deletes itself
PID:1388
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1564
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
241KB
MD585e07404920e84e693161df4ce81bfa6
SHA192ecc63011dc37f9f11f66992d7fff3b5a7cda9a
SHA256aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616
SHA51226f45999e96a8cd2f18bded2284384d19bc0eba8cb3912fa8b5f1c98508428f075d47f9935d33e6e459c017aa54e619fad8329fd26740850cfb70dd57d8c34be
-
Filesize
241KB
MD585e07404920e84e693161df4ce81bfa6
SHA192ecc63011dc37f9f11f66992d7fff3b5a7cda9a
SHA256aadd5efb71bb89bb34a1e9c5b74263650db58e86282500274ec60483471ee616
SHA51226f45999e96a8cd2f18bded2284384d19bc0eba8cb3912fa8b5f1c98508428f075d47f9935d33e6e459c017aa54e619fad8329fd26740850cfb70dd57d8c34be