Analysis
-
max time kernel
153s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 20:53
Static task
static1
Behavioral task
behavioral1
Sample
1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe
Resource
win10v2004-20240226-en
General
-
Target
1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe
-
Size
384KB
-
MD5
adfedffccba08228a1f1addaeb0ad537
-
SHA1
8439a711ec759254f207eaac8162049062de2c0d
-
SHA256
1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0
-
SHA512
3d58224ba47c24ee7af5a3173b77a83082c978d44467d740e4b0b77e0ae727a34843d8a6fdf54c5ba7536d9b5c46c69f39175a7eacaccde905a4b00c47bbe351
-
SSDEEP
6144:zBeJdbHCHcRgJUdarnrIM+PbeEnvutw2cfMuXrvEnODd0cpMLnJV6Xlxq+:zBCdG4g2rM+PFgCM+rcOd0l/elxz
Malware Config
Extracted
C:\PerfLogs\_RECOVERY_+cauen.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/425764CED1FDA56
http://tes543berda73i48fsdfsd.keratadze.at/425764CED1FDA56
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/425764CED1FDA56
http://xlowfznrg4wf7dli.ONION/425764CED1FDA56
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (358) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation ohrvlgggxryv.exe -
Executes dropped EXE 2 IoCs
pid Process 2456 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gwjqruathwuk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ohrvlgggxryv.exe\"" ohrvlgggxryv.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1736 set thread context of 5032 1736 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 109 PID 2456 set thread context of 2532 2456 ohrvlgggxryv.exe 115 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ru.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Google\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-100.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\dotnet\host\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogo.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1036\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-100.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\es\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-140.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\uk-UA\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\am.pak ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-80.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1036\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-black_scale-80.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AugLoop\bundle.js ohrvlgggxryv.exe File opened for modification C:\Program Files\7-Zip\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\server\Xusage.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\applet\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-white_scale-80.png ohrvlgggxryv.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECOVERY_+cauen.html ohrvlgggxryv.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile_large.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Resources\1033\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\dtplugin\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\_RECOVERY_+cauen.txt ohrvlgggxryv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-140.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\applet\_RECOVERY_+cauen.png ohrvlgggxryv.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt ohrvlgggxryv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ohrvlgggxryv.exe 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe File opened for modification C:\Windows\ohrvlgggxryv.exe 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe 2532 ohrvlgggxryv.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 5032 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe Token: SeDebugPrivilege 2532 ohrvlgggxryv.exe Token: SeIncreaseQuotaPrivilege 2880 WMIC.exe Token: SeSecurityPrivilege 2880 WMIC.exe Token: SeTakeOwnershipPrivilege 2880 WMIC.exe Token: SeLoadDriverPrivilege 2880 WMIC.exe Token: SeSystemProfilePrivilege 2880 WMIC.exe Token: SeSystemtimePrivilege 2880 WMIC.exe Token: SeProfSingleProcessPrivilege 2880 WMIC.exe Token: SeIncBasePriorityPrivilege 2880 WMIC.exe Token: SeCreatePagefilePrivilege 2880 WMIC.exe Token: SeBackupPrivilege 2880 WMIC.exe Token: SeRestorePrivilege 2880 WMIC.exe Token: SeShutdownPrivilege 2880 WMIC.exe Token: SeDebugPrivilege 2880 WMIC.exe Token: SeSystemEnvironmentPrivilege 2880 WMIC.exe Token: SeRemoteShutdownPrivilege 2880 WMIC.exe Token: SeUndockPrivilege 2880 WMIC.exe Token: SeManageVolumePrivilege 2880 WMIC.exe Token: 33 2880 WMIC.exe Token: 34 2880 WMIC.exe Token: 35 2880 WMIC.exe Token: 36 2880 WMIC.exe Token: SeIncreaseQuotaPrivilege 2880 WMIC.exe Token: SeSecurityPrivilege 2880 WMIC.exe Token: SeTakeOwnershipPrivilege 2880 WMIC.exe Token: SeLoadDriverPrivilege 2880 WMIC.exe Token: SeSystemProfilePrivilege 2880 WMIC.exe Token: SeSystemtimePrivilege 2880 WMIC.exe Token: SeProfSingleProcessPrivilege 2880 WMIC.exe Token: SeIncBasePriorityPrivilege 2880 WMIC.exe Token: SeCreatePagefilePrivilege 2880 WMIC.exe Token: SeBackupPrivilege 2880 WMIC.exe Token: SeRestorePrivilege 2880 WMIC.exe Token: SeShutdownPrivilege 2880 WMIC.exe Token: SeDebugPrivilege 2880 WMIC.exe Token: SeSystemEnvironmentPrivilege 2880 WMIC.exe Token: SeRemoteShutdownPrivilege 2880 WMIC.exe Token: SeUndockPrivilege 2880 WMIC.exe Token: SeManageVolumePrivilege 2880 WMIC.exe Token: 33 2880 WMIC.exe Token: 34 2880 WMIC.exe Token: 35 2880 WMIC.exe Token: 36 2880 WMIC.exe Token: SeBackupPrivilege 688 vssvc.exe Token: SeRestorePrivilege 688 vssvc.exe Token: SeAuditPrivilege 688 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1736 wrote to memory of 5032 1736 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 109 PID 1736 wrote to memory of 5032 1736 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 109 PID 1736 wrote to memory of 5032 1736 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 109 PID 1736 wrote to memory of 5032 1736 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 109 PID 1736 wrote to memory of 5032 1736 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 109 PID 1736 wrote to memory of 5032 1736 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 109 PID 1736 wrote to memory of 5032 1736 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 109 PID 1736 wrote to memory of 5032 1736 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 109 PID 1736 wrote to memory of 5032 1736 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 109 PID 5032 wrote to memory of 2456 5032 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 110 PID 5032 wrote to memory of 2456 5032 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 110 PID 5032 wrote to memory of 2456 5032 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 110 PID 5032 wrote to memory of 556 5032 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 111 PID 5032 wrote to memory of 556 5032 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 111 PID 5032 wrote to memory of 556 5032 1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe 111 PID 2456 wrote to memory of 2532 2456 ohrvlgggxryv.exe 115 PID 2456 wrote to memory of 2532 2456 ohrvlgggxryv.exe 115 PID 2456 wrote to memory of 2532 2456 ohrvlgggxryv.exe 115 PID 2456 wrote to memory of 2532 2456 ohrvlgggxryv.exe 115 PID 2456 wrote to memory of 2532 2456 ohrvlgggxryv.exe 115 PID 2456 wrote to memory of 2532 2456 ohrvlgggxryv.exe 115 PID 2456 wrote to memory of 2532 2456 ohrvlgggxryv.exe 115 PID 2456 wrote to memory of 2532 2456 ohrvlgggxryv.exe 115 PID 2456 wrote to memory of 2532 2456 ohrvlgggxryv.exe 115 PID 2532 wrote to memory of 2880 2532 ohrvlgggxryv.exe 116 PID 2532 wrote to memory of 2880 2532 ohrvlgggxryv.exe 116 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ohrvlgggxryv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ohrvlgggxryv.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe"C:\Users\Admin\AppData\Local\Temp\1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe"C:\Users\Admin\AppData\Local\Temp\1093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\ohrvlgggxryv.exeC:\Windows\ohrvlgggxryv.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\ohrvlgggxryv.exeC:\Windows\ohrvlgggxryv.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2532 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\1093EB~1.EXE3⤵PID:556
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4000 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:81⤵PID:3540
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD57215ff6202b81c9b54ca76f4f29bc5e3
SHA1b93118116dd0843f0e364334fc00690e2e174b23
SHA2562c9849eece9a9917f22a0bdd1313e517dfc68a8fb20cae8e258e01f738ecc3b8
SHA5123858ae1e9ed260cfe5f362b99b384a5e0268b50ef7686a1177690f16faec7f38f6259439a574595c23386777e700887872c974297166ef4c2b5af01f5d898fcb
-
Filesize
62KB
MD5a0ee74114f9791db4f2c73480bc2bfda
SHA1ef5e5a546c914a2681e175f49e49e0b546827252
SHA2565fd13b2eb4e60d1f47a8b84873c740853abf932145554279c37cc0e6815b4bd2
SHA512e23d7ad22753b5ae0ae7327cdd9b4c2f69ed17f33cddee37a18e3743ce0e88d02605f6ec3dc261ca44b3ac09740e123f7723e94d5130dbc2a43bf72babfec595
-
Filesize
1KB
MD54b08e5389dc02f83d2a947379e50414e
SHA1e115830d13d4cd2ae5a760994652b2035a08c463
SHA2564ae5bd84f84d1a3606b056f966e34069da84a6d9224c939abf5eaca14ee7b1b0
SHA5124549eb79923b5993ce156cec6e19a67c1f7034a0ca93ac9d4ada176e9b2349e4ec1ef3f4c4a7b92e9de393b6c88cc737aefc40f6fb72a51e86065d6f8532c929
-
Filesize
560B
MD50558bcbb9ca70ff4be37b6bc7fa72e6e
SHA1faa45d9ad36641bcc0abfa2d46b9bd65a0701736
SHA2569c46d5839c55ff3968a8e151969079f0b6a03c3fd87b8e16e0336f55f9db5abe
SHA51231668c222325e9cbb064bbc99549181708ff95c2c5760439b2937e36cafbcf98066efb21c7c0633d70f5a745557721fe21e701f9dc3ca549139bacf28fe8098b
-
Filesize
560B
MD5fe72d714d215f113d2b1fb6526838972
SHA1a07d2ffea8b37ccd107f9974ef97f8aabbe2f872
SHA25671f4705f761e94a9a0c7b280ce1af743d22c751c320029008ece576fb8a9cd95
SHA5125487c16f4dfa96e02aaaae135ef5d011841cad1e1fb540b34c94c499e5c48f153c8a23076b9c47b65946926497286373036dbbe3f720cca27e89af0589289d5e
-
Filesize
416B
MD5a6251f6a2aee763417334b169206d87e
SHA12d1816623f589cf555118ce7c62ac51a2cc38a13
SHA256d1dc7632706a7c4198f9114171fcfb8e5eae1959c0178c99e6597a20299954b7
SHA512e5c181efcb1a513cdd95587e8f9849795f9ac38d141a6e669e2f5e03c4de006313a1ed21deff2d45169ef37de86261ea4ba7f8694e42ec7e9a53f1c70c8641b9
-
Filesize
384KB
MD5adfedffccba08228a1f1addaeb0ad537
SHA18439a711ec759254f207eaac8162049062de2c0d
SHA2561093eb4a29db197dceb1a8c61dce72b2de5479f3cab1583ff955c06c63ef71e0
SHA5123d58224ba47c24ee7af5a3173b77a83082c978d44467d740e4b0b77e0ae727a34843d8a6fdf54c5ba7536d9b5c46c69f39175a7eacaccde905a4b00c47bbe351