Analysis
-
max time kernel
154s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28/11/2022, 01:34
Static task
static1
Behavioral task
behavioral1
Sample
ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe
Resource
win10v2004-20220812-en
General
-
Target
ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe
-
Size
339KB
-
MD5
04a49504445bb4530635e4a6708f7ac5
-
SHA1
facee6d8339630117bf9e87a60d8cc659208a34d
-
SHA256
ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639
-
SHA512
bb261805a96d583342395013f15832fd3aaffed299355be8a38a9407ad03e21edb592613b4cc1654fc68817589fe24335077d3a5cc07678753f3c9449d1b36c5
-
SSDEEP
6144:Q2wtqGbXhN6WwBjkrwdMvz7qu8T5B2U0TOOApIJY7e/ASaEbwwUFLq49aW:vGvwBQrKMo10KFC65wwwUFLq49aW
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2292972927-2705560509-2768824231-1000\_ReCoVeRy_+wtsed.txt
http://t54ndnku456ngkwsudqer.wallymac.com/537CD241E7F36ADA
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/537CD241E7F36ADA
http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/537CD241E7F36ADA
http://xlowfznrg4wf7dli.onion/537CD241E7F36ADA
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1204 npgtkwgygsae.exe 1748 npgtkwgygsae.exe -
Deletes itself 1 IoCs
pid Process 1756 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\MicROsoft\WINDOWS\CurrentVersion\RUN npgtkwgygsae.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\aroinics_svc = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\npgtkwgygsae.exe" npgtkwgygsae.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 872 set thread context of 1164 872 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 27 PID 1204 set thread context of 1748 1204 npgtkwgygsae.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\_ReCoVeRy_+wtsed.txt npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\_ReCoVeRy_+wtsed.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\_ReCoVeRy_+wtsed.txt npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\_ReCoVeRy_+wtsed.png npgtkwgygsae.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sv.pak npgtkwgygsae.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+wtsed.txt npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\_ReCoVeRy_+wtsed.txt npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_ReCoVeRy_+wtsed.html npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv npgtkwgygsae.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\_ReCoVeRy_+wtsed.png npgtkwgygsae.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv npgtkwgygsae.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\_ReCoVeRy_+wtsed.html npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\_ReCoVeRy_+wtsed.png npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_ReCoVeRy_+wtsed.png npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_ReCoVeRy_+wtsed.txt npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\_ReCoVeRy_+wtsed.txt npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\_ReCoVeRy_+wtsed.txt npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\System\en-US\_ReCoVeRy_+wtsed.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\_ReCoVeRy_+wtsed.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\_ReCoVeRy_+wtsed.html npgtkwgygsae.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\_ReCoVeRy_+wtsed.txt npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\_ReCoVeRy_+wtsed.html npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_ReCoVeRy_+wtsed.html npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\_ReCoVeRy_+wtsed.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png npgtkwgygsae.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\_ReCoVeRy_+wtsed.txt npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_ReCoVeRy_+wtsed.html npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\_ReCoVeRy_+wtsed.html npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\_ReCoVeRy_+wtsed.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\_ReCoVeRy_+wtsed.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_ReCoVeRy_+wtsed.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png npgtkwgygsae.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png npgtkwgygsae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\_ReCoVeRy_+wtsed.png npgtkwgygsae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\_ReCoVeRy_+wtsed.txt npgtkwgygsae.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\npgtkwgygsae.exe ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe File opened for modification C:\Windows\npgtkwgygsae.exe ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe 1748 npgtkwgygsae.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1164 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe Token: SeDebugPrivilege 1748 npgtkwgygsae.exe Token: SeIncreaseQuotaPrivilege 572 WMIC.exe Token: SeSecurityPrivilege 572 WMIC.exe Token: SeTakeOwnershipPrivilege 572 WMIC.exe Token: SeLoadDriverPrivilege 572 WMIC.exe Token: SeSystemProfilePrivilege 572 WMIC.exe Token: SeSystemtimePrivilege 572 WMIC.exe Token: SeProfSingleProcessPrivilege 572 WMIC.exe Token: SeIncBasePriorityPrivilege 572 WMIC.exe Token: SeCreatePagefilePrivilege 572 WMIC.exe Token: SeBackupPrivilege 572 WMIC.exe Token: SeRestorePrivilege 572 WMIC.exe Token: SeShutdownPrivilege 572 WMIC.exe Token: SeDebugPrivilege 572 WMIC.exe Token: SeSystemEnvironmentPrivilege 572 WMIC.exe Token: SeRemoteShutdownPrivilege 572 WMIC.exe Token: SeUndockPrivilege 572 WMIC.exe Token: SeManageVolumePrivilege 572 WMIC.exe Token: 33 572 WMIC.exe Token: 34 572 WMIC.exe Token: 35 572 WMIC.exe Token: SeIncreaseQuotaPrivilege 572 WMIC.exe Token: SeSecurityPrivilege 572 WMIC.exe Token: SeTakeOwnershipPrivilege 572 WMIC.exe Token: SeLoadDriverPrivilege 572 WMIC.exe Token: SeSystemProfilePrivilege 572 WMIC.exe Token: SeSystemtimePrivilege 572 WMIC.exe Token: SeProfSingleProcessPrivilege 572 WMIC.exe Token: SeIncBasePriorityPrivilege 572 WMIC.exe Token: SeCreatePagefilePrivilege 572 WMIC.exe Token: SeBackupPrivilege 572 WMIC.exe Token: SeRestorePrivilege 572 WMIC.exe Token: SeShutdownPrivilege 572 WMIC.exe Token: SeDebugPrivilege 572 WMIC.exe Token: SeSystemEnvironmentPrivilege 572 WMIC.exe Token: SeRemoteShutdownPrivilege 572 WMIC.exe Token: SeUndockPrivilege 572 WMIC.exe Token: SeManageVolumePrivilege 572 WMIC.exe Token: 33 572 WMIC.exe Token: 34 572 WMIC.exe Token: 35 572 WMIC.exe Token: SeBackupPrivilege 472 vssvc.exe Token: SeRestorePrivilege 472 vssvc.exe Token: SeAuditPrivilege 472 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 872 wrote to memory of 1164 872 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 27 PID 872 wrote to memory of 1164 872 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 27 PID 872 wrote to memory of 1164 872 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 27 PID 872 wrote to memory of 1164 872 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 27 PID 872 wrote to memory of 1164 872 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 27 PID 872 wrote to memory of 1164 872 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 27 PID 872 wrote to memory of 1164 872 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 27 PID 872 wrote to memory of 1164 872 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 27 PID 872 wrote to memory of 1164 872 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 27 PID 872 wrote to memory of 1164 872 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 27 PID 872 wrote to memory of 1164 872 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 27 PID 1164 wrote to memory of 1204 1164 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 28 PID 1164 wrote to memory of 1204 1164 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 28 PID 1164 wrote to memory of 1204 1164 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 28 PID 1164 wrote to memory of 1204 1164 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 28 PID 1164 wrote to memory of 1756 1164 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 29 PID 1164 wrote to memory of 1756 1164 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 29 PID 1164 wrote to memory of 1756 1164 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 29 PID 1164 wrote to memory of 1756 1164 ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe 29 PID 1204 wrote to memory of 1748 1204 npgtkwgygsae.exe 31 PID 1204 wrote to memory of 1748 1204 npgtkwgygsae.exe 31 PID 1204 wrote to memory of 1748 1204 npgtkwgygsae.exe 31 PID 1204 wrote to memory of 1748 1204 npgtkwgygsae.exe 31 PID 1204 wrote to memory of 1748 1204 npgtkwgygsae.exe 31 PID 1204 wrote to memory of 1748 1204 npgtkwgygsae.exe 31 PID 1204 wrote to memory of 1748 1204 npgtkwgygsae.exe 31 PID 1204 wrote to memory of 1748 1204 npgtkwgygsae.exe 31 PID 1204 wrote to memory of 1748 1204 npgtkwgygsae.exe 31 PID 1204 wrote to memory of 1748 1204 npgtkwgygsae.exe 31 PID 1204 wrote to memory of 1748 1204 npgtkwgygsae.exe 31 PID 1748 wrote to memory of 572 1748 npgtkwgygsae.exe 32 PID 1748 wrote to memory of 572 1748 npgtkwgygsae.exe 32 PID 1748 wrote to memory of 572 1748 npgtkwgygsae.exe 32 PID 1748 wrote to memory of 572 1748 npgtkwgygsae.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" npgtkwgygsae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System npgtkwgygsae.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe"C:\Users\Admin\AppData\Local\Temp\ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Users\Admin\AppData\Local\Temp\ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe"C:\Users\Admin\AppData\Local\Temp\ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\npgtkwgygsae.exeC:\Windows\npgtkwgygsae.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\npgtkwgygsae.exeC:\Windows\npgtkwgygsae.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1748 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AD84EF~1.EXE3⤵
- Deletes itself
PID:1756
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:472
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD504a49504445bb4530635e4a6708f7ac5
SHA1facee6d8339630117bf9e87a60d8cc659208a34d
SHA256ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639
SHA512bb261805a96d583342395013f15832fd3aaffed299355be8a38a9407ad03e21edb592613b4cc1654fc68817589fe24335077d3a5cc07678753f3c9449d1b36c5
-
Filesize
339KB
MD504a49504445bb4530635e4a6708f7ac5
SHA1facee6d8339630117bf9e87a60d8cc659208a34d
SHA256ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639
SHA512bb261805a96d583342395013f15832fd3aaffed299355be8a38a9407ad03e21edb592613b4cc1654fc68817589fe24335077d3a5cc07678753f3c9449d1b36c5
-
Filesize
339KB
MD504a49504445bb4530635e4a6708f7ac5
SHA1facee6d8339630117bf9e87a60d8cc659208a34d
SHA256ad84efb1409e1bef60908409168665dd554bbb7a45c3f5fe7782ff03d0df8639
SHA512bb261805a96d583342395013f15832fd3aaffed299355be8a38a9407ad03e21edb592613b4cc1654fc68817589fe24335077d3a5cc07678753f3c9449d1b36c5