Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2023 01:02
Static task
static1
Behavioral task
behavioral1
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win10v2004-20231215-en
General
-
Target
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
SSDEEP
98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
Processes:
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD59ED.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD5A03.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Executes dropped EXE 16 IoCs
Processes:
taskdl.exe@[email protected]@[email protected]taskhsvc.exetaskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskse.exeBackgroundTransferHost.exetaskdl.exetaskse.exe@[email protected]taskdl.exepid process 2840 taskdl.exe 2200 @[email protected] 1324 @[email protected] 1980 taskhsvc.exe 1696 taskdl.exe 2800 taskse.exe 3908 @[email protected] 1676 taskdl.exe 3916 taskse.exe 2804 @[email protected] 3576 taskse.exe 4360 BackgroundTransferHost.exe 3968 taskdl.exe 316 taskse.exe 2852 @[email protected] 4452 taskdl.exe -
Loads dropped DLL 8 IoCs
Processes:
taskhsvc.exepid process 1980 taskhsvc.exe 1980 taskhsvc.exe 1980 taskhsvc.exe 1980 taskhsvc.exe 1980 taskhsvc.exe 1980 taskhsvc.exe 1980 taskhsvc.exe 1980 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\xsnyluiav827 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe@[email protected]description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
taskhsvc.exepid process 1980 taskhsvc.exe 1980 taskhsvc.exe 1980 taskhsvc.exe 1980 taskhsvc.exe 1980 taskhsvc.exe 1980 taskhsvc.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
Processes:
WMIC.exevssvc.exetaskse.exetaskse.exetaskse.exetaskse.exedescription pid process Token: SeIncreaseQuotaPrivilege 4592 WMIC.exe Token: SeSecurityPrivilege 4592 WMIC.exe Token: SeTakeOwnershipPrivilege 4592 WMIC.exe Token: SeLoadDriverPrivilege 4592 WMIC.exe Token: SeSystemProfilePrivilege 4592 WMIC.exe Token: SeSystemtimePrivilege 4592 WMIC.exe Token: SeProfSingleProcessPrivilege 4592 WMIC.exe Token: SeIncBasePriorityPrivilege 4592 WMIC.exe Token: SeCreatePagefilePrivilege 4592 WMIC.exe Token: SeBackupPrivilege 4592 WMIC.exe Token: SeRestorePrivilege 4592 WMIC.exe Token: SeShutdownPrivilege 4592 WMIC.exe Token: SeDebugPrivilege 4592 WMIC.exe Token: SeSystemEnvironmentPrivilege 4592 WMIC.exe Token: SeRemoteShutdownPrivilege 4592 WMIC.exe Token: SeUndockPrivilege 4592 WMIC.exe Token: SeManageVolumePrivilege 4592 WMIC.exe Token: 33 4592 WMIC.exe Token: 34 4592 WMIC.exe Token: 35 4592 WMIC.exe Token: 36 4592 WMIC.exe Token: SeIncreaseQuotaPrivilege 4592 WMIC.exe Token: SeSecurityPrivilege 4592 WMIC.exe Token: SeTakeOwnershipPrivilege 4592 WMIC.exe Token: SeLoadDriverPrivilege 4592 WMIC.exe Token: SeSystemProfilePrivilege 4592 WMIC.exe Token: SeSystemtimePrivilege 4592 WMIC.exe Token: SeProfSingleProcessPrivilege 4592 WMIC.exe Token: SeIncBasePriorityPrivilege 4592 WMIC.exe Token: SeCreatePagefilePrivilege 4592 WMIC.exe Token: SeBackupPrivilege 4592 WMIC.exe Token: SeRestorePrivilege 4592 WMIC.exe Token: SeShutdownPrivilege 4592 WMIC.exe Token: SeDebugPrivilege 4592 WMIC.exe Token: SeSystemEnvironmentPrivilege 4592 WMIC.exe Token: SeRemoteShutdownPrivilege 4592 WMIC.exe Token: SeUndockPrivilege 4592 WMIC.exe Token: SeManageVolumePrivilege 4592 WMIC.exe Token: 33 4592 WMIC.exe Token: 34 4592 WMIC.exe Token: 35 4592 WMIC.exe Token: 36 4592 WMIC.exe Token: SeBackupPrivilege 1216 vssvc.exe Token: SeRestorePrivilege 1216 vssvc.exe Token: SeAuditPrivilege 1216 vssvc.exe Token: SeTcbPrivilege 2800 taskse.exe Token: SeTcbPrivilege 2800 taskse.exe Token: SeTcbPrivilege 3916 taskse.exe Token: SeTcbPrivilege 3916 taskse.exe Token: SeTcbPrivilege 3576 taskse.exe Token: SeTcbPrivilege 3576 taskse.exe Token: SeTcbPrivilege 316 taskse.exe Token: SeTcbPrivilege 316 taskse.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
@[email protected]@[email protected]@[email protected]@[email protected]BackgroundTransferHost.exe@[email protected]pid process 2200 @[email protected] 2200 @[email protected] 1324 @[email protected] 1324 @[email protected] 3908 @[email protected] 3908 @[email protected] 2804 @[email protected] 4360 BackgroundTransferHost.exe 2852 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.execmd.execmd.exe@[email protected]@[email protected]cmd.execmd.exedescription pid process target process PID 3448 wrote to memory of 1236 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe attrib.exe PID 3448 wrote to memory of 1236 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe attrib.exe PID 3448 wrote to memory of 1236 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe attrib.exe PID 3448 wrote to memory of 764 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe icacls.exe PID 3448 wrote to memory of 764 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe icacls.exe PID 3448 wrote to memory of 764 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe icacls.exe PID 3448 wrote to memory of 2840 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskdl.exe PID 3448 wrote to memory of 2840 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskdl.exe PID 3448 wrote to memory of 2840 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskdl.exe PID 3448 wrote to memory of 3484 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe cmd.exe PID 3448 wrote to memory of 3484 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe cmd.exe PID 3448 wrote to memory of 3484 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe cmd.exe PID 3484 wrote to memory of 2984 3484 cmd.exe cscript.exe PID 3484 wrote to memory of 2984 3484 cmd.exe cscript.exe PID 3484 wrote to memory of 2984 3484 cmd.exe cscript.exe PID 3448 wrote to memory of 1440 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe attrib.exe PID 3448 wrote to memory of 1440 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe attrib.exe PID 3448 wrote to memory of 1440 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe attrib.exe PID 3448 wrote to memory of 2200 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe @[email protected] PID 3448 wrote to memory of 2200 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe @[email protected] PID 3448 wrote to memory of 2200 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe @[email protected] PID 3448 wrote to memory of 4392 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe cmd.exe PID 3448 wrote to memory of 4392 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe cmd.exe PID 3448 wrote to memory of 4392 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe cmd.exe PID 4392 wrote to memory of 1324 4392 cmd.exe @[email protected] PID 4392 wrote to memory of 1324 4392 cmd.exe @[email protected] PID 4392 wrote to memory of 1324 4392 cmd.exe @[email protected] PID 2200 wrote to memory of 1980 2200 @[email protected] taskhsvc.exe PID 2200 wrote to memory of 1980 2200 @[email protected] taskhsvc.exe PID 2200 wrote to memory of 1980 2200 @[email protected] taskhsvc.exe PID 1324 wrote to memory of 4544 1324 @[email protected] cmd.exe PID 1324 wrote to memory of 4544 1324 @[email protected] cmd.exe PID 1324 wrote to memory of 4544 1324 @[email protected] cmd.exe PID 4544 wrote to memory of 4592 4544 cmd.exe WMIC.exe PID 4544 wrote to memory of 4592 4544 cmd.exe WMIC.exe PID 4544 wrote to memory of 4592 4544 cmd.exe WMIC.exe PID 3448 wrote to memory of 1696 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskdl.exe PID 3448 wrote to memory of 1696 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskdl.exe PID 3448 wrote to memory of 1696 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskdl.exe PID 3448 wrote to memory of 2800 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskse.exe PID 3448 wrote to memory of 2800 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskse.exe PID 3448 wrote to memory of 2800 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskse.exe PID 3448 wrote to memory of 3908 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe @[email protected] PID 3448 wrote to memory of 3908 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe @[email protected] PID 3448 wrote to memory of 3908 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe @[email protected] PID 3448 wrote to memory of 4456 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe cmd.exe PID 3448 wrote to memory of 4456 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe cmd.exe PID 3448 wrote to memory of 4456 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe cmd.exe PID 4456 wrote to memory of 2536 4456 cmd.exe reg.exe PID 4456 wrote to memory of 2536 4456 cmd.exe reg.exe PID 4456 wrote to memory of 2536 4456 cmd.exe reg.exe PID 3448 wrote to memory of 1676 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskdl.exe PID 3448 wrote to memory of 1676 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskdl.exe PID 3448 wrote to memory of 1676 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskdl.exe PID 3448 wrote to memory of 3916 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskse.exe PID 3448 wrote to memory of 3916 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskse.exe PID 3448 wrote to memory of 3916 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskse.exe PID 3448 wrote to memory of 2804 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe @[email protected] PID 3448 wrote to memory of 2804 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe @[email protected] PID 3448 wrote to memory of 2804 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe @[email protected] PID 3448 wrote to memory of 3576 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskse.exe PID 3448 wrote to memory of 3576 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskse.exe PID 3448 wrote to memory of 3576 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe taskse.exe PID 3448 wrote to memory of 4360 3448 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe BackgroundTransferHost.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1440 attrib.exe 1236 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2840 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 251121703379790.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- Views/modifies file attributes
PID:1440 -
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:764 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1236 -
C:\Windows\SysWOW64\cmd.exePID:4392
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4592 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1980 -
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xsnyluiav827" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2804
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3576 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:4360
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:316 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2852
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4452
-
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs1⤵PID:2984
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xsnyluiav827" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f1⤵
- Adds Run key to start application
- Modifies registry key
PID:2536
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4360
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize36KB
MD5e222d4897149de43ed7b96f1b9439ece
SHA18a8a596b502b8e967c2e6a080084d1ce2303e6ac
SHA256ef047e0859aaabbe85e1921c06bab5a69b1b4c1659cf0a97e624fd7af590e072
SHA5122f7d3e15d325255b7d193d091b126ce465d37b956ebcc69406dedf6c6df5f36ea38c386c0613a7adbe11ab6461c4a0e4639d418a14b823040322241dbd777acb
-
Filesize
92KB
MD5b39041e111d47ea90939abebc1abb705
SHA1f9fe0cab3cd499685e7c43ebfc233031e9059c40
SHA256d7c1efa253f742b8a79bd728870c57b0d5dfe10e5046251cc14fa7b36bb24b8d
SHA512bc4a36590c37cdc2f5ca0a03258acc2ce599f82fbe9b2e38a519beb7d630fa9dc45d1ff3e1a75afe8a2b3fde6943c735e86d12ec1bbc7930bed99b0e43776f03
-
Filesize
780B
MD5194d6bbc9ad722346c95e0dcb51c0a34
SHA13a02423d9b7ffbd2b1e733ca4c5eada46f098cc0
SHA25624c0153832e22becc32e0abfcc70005a3169e83228d75acd7789d25dec104294
SHA51266f65301e6d403de00b30e433d22c874e5b96dbe94e39a11ae12e604b558159bffea8b815724664d3ceff4ba6345ebc57c2314e6629fe3cdaa8638a774a5c09b
-
Filesize
780B
MD5383a85eab6ecda319bfddd82416fc6c2
SHA12a9324e1d02c3e41582bf5370043d8afeb02ba6f
SHA256079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21
SHA512c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252
-
Filesize
36KB
MD5dabe6917a3d8bad0771b3fcffa6755a9
SHA1a0ed3a72244313a213f125c6a039e5cc6a07af6a
SHA256157a8da47f2541d6a6b540ec36b1df53fcea87937653f57d1d5ad877362c55f5
SHA512962373812be13c8c28c12737ac9cb067b27967c26a5d7a15a3cd69ebd3d16d809f4d20b2575efa022334be3e1398ff319b7fe083196dc391c674b45e578a17ad
-
Filesize
53KB
MD50252d45ca21c8e43c9742285c48e91ad
SHA15c14551d2736eef3a1c1970cc492206e531703c1
SHA256845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a
SHA5121bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755
-
Filesize
74KB
MD5df8af56fbe73d2516938815dc251aaaf
SHA12989dc6c0423c137ca7e95c38ac8b09edec3f498
SHA256aabe9e926ccd206e0d07e7ea5aa8c137ba80da0bddc35a8a9441547a24fcd501
SHA512c73b456609adfe0c1d8cc538f7b559fc94dc692a9d94040dbbff70006d6d8f600c35f9c10ba0dc7d94a7964149cb46ba8aec773a3fc50b623f2801c3b42cd7bf
-
Filesize
5KB
MD5c5ca964b539c45a6bc2cab1208e1a903
SHA137ef178f3b196c3f8bf79bcd14f23b1d57719d64
SHA256740a85e1534501a1d88b2c7b29f40472298120be84511fb5e3ad23a789c73c95
SHA51208cd81986f4696699b8ddf7c3345535b342ed3362d776017ebdac8949cf47ed26c2a9929df5a5bf482f446e132534640f84a3df6a307a076eac5ab5e5bf6b3c0
-
Filesize
32KB
MD557d4d8b3557644c59403ca035c404790
SHA14eebf1e57d9ab644bccd4b54dfb1c30acc40e010
SHA256a3e308d8211706fd71197addd93d8f2ac4064222f7cfbcd19db1ad4fa0835337
SHA512c038713fe3c4377dc919cea6a9adb768868e39a9462936cb506c7d1f45fc1aeb774baad6e1751f075a5edcc0aef8bd6f4e473c462229e52c6baf65e34c8301dc
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
36KB
MD508b9e69b57e4c9b966664f8e1c27ab09
SHA12da1025bbbfb3cd308070765fc0893a48e5a85fa
SHA256d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324
SHA512966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4
-
Filesize
32KB
MD548b8b40e16200d4440a36d8b87402c2a
SHA15d77b175ea34f8eafef12a375a7e0fc94ee014e7
SHA256896684f2d551d161c1d5d6ced7ca5f73a714baec0affceb5f7d95d5113ba9428
SHA512bbf60ab02a3e8bbeb3d059de3a24426011994f325e0b38a991da2c0595c8df34397c6b410c7275fdabbe109ef60ea16efe8512c3f2fcffd359bdea380802ca12
-
Filesize
20KB
MD54fef5e34143e646dbf9907c4374276f5
SHA147a9ad4125b6bd7c55e4e7da251e23f089407b8f
SHA2564a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79
SHA5124550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5
-
Filesize
20KB
MD58495400f199ac77853c53b5a3f278f3e
SHA1be5d6279874da315e3080b06083757aad9b32c23
SHA2562ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d
SHA5120669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4
-
Filesize
7.1MB
MD5724f026e32164b67d74f8906a7fbaa08
SHA1baf0d017d935692a56252af3549797ed6e270e71
SHA256399ba5fb7bf44899ece85a1ff7f16663914b27164fae94a7bed56b20ad92fbcb
SHA512850732f0797a4a091064ffb01ed663ebe6d828e079f55448119eaf172752ae0f240ae286c561189c0baf992c0ffbe7adcda9737b5b539695d5dc3fdb2a3c43ba